txt2stix 0.0.4__py3-none-any.whl

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (119) hide show
  1. txt2stix/__init__.py +33 -0
  2. txt2stix/ai_extractor/__init__.py +15 -0
  3. txt2stix/ai_extractor/anthropic.py +12 -0
  4. txt2stix/ai_extractor/base.py +87 -0
  5. txt2stix/ai_extractor/deepseek.py +19 -0
  6. txt2stix/ai_extractor/gemini.py +18 -0
  7. txt2stix/ai_extractor/openai.py +15 -0
  8. txt2stix/ai_extractor/openrouter.py +20 -0
  9. txt2stix/ai_extractor/prompts.py +164 -0
  10. txt2stix/ai_extractor/utils.py +85 -0
  11. txt2stix/attack_flow.py +101 -0
  12. txt2stix/bundler.py +428 -0
  13. txt2stix/common.py +23 -0
  14. txt2stix/extractions.py +59 -0
  15. txt2stix/includes/__init__.py +0 -0
  16. txt2stix/includes/extractions/ai/config.yaml +1023 -0
  17. txt2stix/includes/extractions/lookup/config.yaml +393 -0
  18. txt2stix/includes/extractions/pattern/config.yaml +609 -0
  19. txt2stix/includes/helpers/mimetype_filename_extension_list.csv +936 -0
  20. txt2stix/includes/helpers/stix_relationship_types.txt +41 -0
  21. txt2stix/includes/helpers/tlds.txt +1446 -0
  22. txt2stix/includes/helpers/windows_registry_key_prefix.txt +12 -0
  23. txt2stix/includes/lookups/_README.md +11 -0
  24. txt2stix/includes/lookups/_generate_lookups.py +247 -0
  25. txt2stix/includes/lookups/attack_pattern.txt +1 -0
  26. txt2stix/includes/lookups/campaign.txt +1 -0
  27. txt2stix/includes/lookups/country_iso3166_alpha2.txt +249 -0
  28. txt2stix/includes/lookups/course_of_action.txt +1 -0
  29. txt2stix/includes/lookups/disarm_id_v1_5.txt +345 -0
  30. txt2stix/includes/lookups/disarm_name_v1_5.txt +347 -0
  31. txt2stix/includes/lookups/extensions.txt +78 -0
  32. txt2stix/includes/lookups/identity.txt +1 -0
  33. txt2stix/includes/lookups/infrastructure.txt +1 -0
  34. txt2stix/includes/lookups/intrusion_set.txt +1 -0
  35. txt2stix/includes/lookups/malware.txt +2 -0
  36. txt2stix/includes/lookups/mitre_atlas_id_v4_5_2.txt +116 -0
  37. txt2stix/includes/lookups/mitre_atlas_name_v4_5_2.txt +117 -0
  38. txt2stix/includes/lookups/mitre_attack_enterprise_aliases_v16_0.txt +1502 -0
  39. txt2stix/includes/lookups/mitre_attack_enterprise_id_v16_0.txt +1656 -0
  40. txt2stix/includes/lookups/mitre_attack_enterprise_name_v16_0.txt +1765 -0
  41. txt2stix/includes/lookups/mitre_attack_ics_aliases_v16_0.txt +141 -0
  42. txt2stix/includes/lookups/mitre_attack_ics_id_v16_0.txt +254 -0
  43. txt2stix/includes/lookups/mitre_attack_ics_name_v16_0.txt +293 -0
  44. txt2stix/includes/lookups/mitre_attack_mobile_aliases_v16_0.txt +159 -0
  45. txt2stix/includes/lookups/mitre_attack_mobile_id_v16_0.txt +277 -0
  46. txt2stix/includes/lookups/mitre_attack_mobile_name_v16_0.txt +296 -0
  47. txt2stix/includes/lookups/mitre_capec_id_v3_9.txt +559 -0
  48. txt2stix/includes/lookups/mitre_capec_name_v3_9.txt +560 -0
  49. txt2stix/includes/lookups/mitre_cwe_id_v4_15.txt +939 -0
  50. txt2stix/includes/lookups/mitre_cwe_name_v4_15.txt +939 -0
  51. txt2stix/includes/lookups/threat_actor.txt +1 -0
  52. txt2stix/includes/lookups/tld.txt +1422 -0
  53. txt2stix/includes/lookups/tool.txt +1 -0
  54. txt2stix/includes/tests/test_cases.yaml +695 -0
  55. txt2stix/indicator.py +860 -0
  56. txt2stix/lookups.py +68 -0
  57. txt2stix/pattern/__init__.py +13 -0
  58. txt2stix/pattern/extractors/__init__.py +0 -0
  59. txt2stix/pattern/extractors/base_extractor.py +167 -0
  60. txt2stix/pattern/extractors/card/README.md +34 -0
  61. txt2stix/pattern/extractors/card/__init__.py +15 -0
  62. txt2stix/pattern/extractors/card/amex_card_extractor.py +52 -0
  63. txt2stix/pattern/extractors/card/diners_card_extractor.py +47 -0
  64. txt2stix/pattern/extractors/card/discover_card_extractor.py +48 -0
  65. txt2stix/pattern/extractors/card/jcb_card_extractor.py +43 -0
  66. txt2stix/pattern/extractors/card/master_card_extractor.py +63 -0
  67. txt2stix/pattern/extractors/card/union_card_extractor.py +38 -0
  68. txt2stix/pattern/extractors/card/visa_card_extractor.py +46 -0
  69. txt2stix/pattern/extractors/crypto/__init__.py +3 -0
  70. txt2stix/pattern/extractors/crypto/btc_extractor.py +38 -0
  71. txt2stix/pattern/extractors/directory/__init__.py +10 -0
  72. txt2stix/pattern/extractors/directory/unix_directory_extractor.py +40 -0
  73. txt2stix/pattern/extractors/directory/unix_file_path_extractor.py +42 -0
  74. txt2stix/pattern/extractors/directory/windows_directory_path_extractor.py +47 -0
  75. txt2stix/pattern/extractors/directory/windows_file_path_extractor.py +42 -0
  76. txt2stix/pattern/extractors/domain/__init__.py +8 -0
  77. txt2stix/pattern/extractors/domain/domain_extractor.py +39 -0
  78. txt2stix/pattern/extractors/domain/hostname_extractor.py +36 -0
  79. txt2stix/pattern/extractors/domain/sub_domain_extractor.py +49 -0
  80. txt2stix/pattern/extractors/hashes/__init__.py +16 -0
  81. txt2stix/pattern/extractors/hashes/md5_extractor.py +16 -0
  82. txt2stix/pattern/extractors/hashes/sha1_extractor.py +14 -0
  83. txt2stix/pattern/extractors/hashes/sha224_extractor.py +18 -0
  84. txt2stix/pattern/extractors/hashes/sha2_256_exactor.py +14 -0
  85. txt2stix/pattern/extractors/hashes/sha2_512_exactor.py +13 -0
  86. txt2stix/pattern/extractors/hashes/sha3_256_exactor.py +15 -0
  87. txt2stix/pattern/extractors/hashes/sha3_512_exactor.py +16 -0
  88. txt2stix/pattern/extractors/helper.py +64 -0
  89. txt2stix/pattern/extractors/ip/__init__.py +14 -0
  90. txt2stix/pattern/extractors/ip/ipv4_cidr_extractor.py +49 -0
  91. txt2stix/pattern/extractors/ip/ipv4_extractor.py +18 -0
  92. txt2stix/pattern/extractors/ip/ipv4_port_extractor.py +42 -0
  93. txt2stix/pattern/extractors/ip/ipv6_cidr_extractor.py +18 -0
  94. txt2stix/pattern/extractors/ip/ipv6_extractor.py +16 -0
  95. txt2stix/pattern/extractors/ip/ipv6_port_extractor.py +46 -0
  96. txt2stix/pattern/extractors/others/__init__.py +22 -0
  97. txt2stix/pattern/extractors/others/asn_extractor.py +14 -0
  98. txt2stix/pattern/extractors/others/cpe_extractor.py +29 -0
  99. txt2stix/pattern/extractors/others/cve_extractor.py +14 -0
  100. txt2stix/pattern/extractors/others/email_extractor.py +21 -0
  101. txt2stix/pattern/extractors/others/filename_extractor.py +17 -0
  102. txt2stix/pattern/extractors/others/iban_extractor.py +15 -0
  103. txt2stix/pattern/extractors/others/mac_address_extractor.py +13 -0
  104. txt2stix/pattern/extractors/others/phonenumber_extractor.py +41 -0
  105. txt2stix/pattern/extractors/others/user_agent_extractor.py +20 -0
  106. txt2stix/pattern/extractors/others/windows_registry_key_extractor.py +18 -0
  107. txt2stix/pattern/extractors/url/__init__.py +7 -0
  108. txt2stix/pattern/extractors/url/url_extractor.py +22 -0
  109. txt2stix/pattern/extractors/url/url_file_extractor.py +21 -0
  110. txt2stix/pattern/extractors/url/url_path_extractor.py +74 -0
  111. txt2stix/retriever.py +126 -0
  112. txt2stix/stix.py +1 -0
  113. txt2stix/txt2stix.py +336 -0
  114. txt2stix/utils.py +86 -0
  115. txt2stix-0.0.4.dist-info/METADATA +190 -0
  116. txt2stix-0.0.4.dist-info/RECORD +119 -0
  117. txt2stix-0.0.4.dist-info/WHEEL +4 -0
  118. txt2stix-0.0.4.dist-info/entry_points.txt +2 -0
  119. txt2stix-0.0.4.dist-info/licenses/LICENSE +202 -0
@@ -0,0 +1,1502 @@
1
+ Operation Dream Job
2
+ Operation North Star
3
+ Operation Interception
4
+ KV Botnet Activity
5
+ Frankenstein
6
+ Operation Sharpshooter
7
+ Operation Honeybee
8
+ Triton Safety Instrumented System Attack
9
+ Operation Dust Storm
10
+ 2015 Ukraine Electric Power Attack
11
+ Operation Spalax
12
+ Cutting Edge
13
+ C0018
14
+ Water Curupira Pikabot Distribution
15
+ C0021
16
+ C0015
17
+ Operation Ghost
18
+ HomeLand Justice
19
+ C0032
20
+ SolarWinds Compromise
21
+ Pikabot Distribution February 2024
22
+ FunnyDream
23
+ Operation CuckooBees
24
+ C0033
25
+ 2016 Ukraine Electric Power Attack
26
+ C0010
27
+ APT41 DUST
28
+ Night Dragon
29
+ Versa Director Zero Day Exploitation
30
+ Operation Wocao
31
+ C0011
32
+ C0017
33
+ C0026
34
+ C0027
35
+ 2022 Ukraine Electric Power Attack
36
+ CostaRicto
37
+ APT38
38
+ NICKEL GLADSTONE
39
+ BeagleBoyz
40
+ Bluenoroff
41
+ Stardust Chollima
42
+ Sapphire Sleet
43
+ COPERNICIUM
44
+ Indrik Spider
45
+ Evil Corp
46
+ Manatee Tempest
47
+ DEV-0243
48
+ UNC2165
49
+ NEODYMIUM
50
+ Elderwood
51
+ Elderwood Gang
52
+ Beijing Group
53
+ Sneaky Panda
54
+ SideCopy
55
+ GALLIUM
56
+ Granite Typhoon
57
+ APT17
58
+ Deputy Dog
59
+ APT3
60
+ Gothic Panda
61
+ Pirpi
62
+ UPS Team
63
+ Buckeye
64
+ Threat Group-0110
65
+ TG-0110
66
+ Mustard Tempest
67
+ DEV-0206
68
+ TA569
69
+ GOLD PRELUDE
70
+ UNC1543
71
+ GCMAN
72
+ Kimsuky
73
+ Black Banshee
74
+ Velvet Chollima
75
+ Emerald Sleet
76
+ THALLIUM
77
+ APT43
78
+ TA427
79
+ EXOTIC LILY
80
+ TA577
81
+ admin@338
82
+ Volt Typhoon
83
+ BRONZE SILHOUETTE
84
+ Vanguard Panda
85
+ DEV-0391
86
+ UNC3236
87
+ Voltzite
88
+ Insidious Taurus
89
+ Patchwork
90
+ Hangover Group
91
+ Dropping Elephant
92
+ Chinastrats
93
+ MONSOON
94
+ Operation Hangover
95
+ APT41
96
+ Wicked Panda
97
+ Brass Typhoon
98
+ BARIUM
99
+ Dragonfly
100
+ TEMP.Isotope
101
+ DYMALLOY
102
+ Berserk Bear
103
+ TG-4192
104
+ Crouching Yeti
105
+ IRON LIBERTY
106
+ Energetic Bear
107
+ Ghost Blizzard
108
+ BROMINE
109
+ Evilnum
110
+ Gorgon Group
111
+ menuPass
112
+ Cicada
113
+ POTASSIUM
114
+ Stone Panda
115
+ APT10
116
+ Red Apollo
117
+ CVNX
118
+ HOGFISH
119
+ BRONZE RIVERSIDE
120
+ APT32
121
+ SeaLotus
122
+ OceanLotus
123
+ APT-C-00
124
+ Canvas Cyclone
125
+ BISMUTH
126
+ HAFNIUM
127
+ Operation Exchange Marauder
128
+ Silk Typhoon
129
+ MuddyWater
130
+ Earth Vetala
131
+ MERCURY
132
+ Static Kitten
133
+ Seedworm
134
+ TEMP.Zagros
135
+ Mango Sandstorm
136
+ TA450
137
+ Strider
138
+ ProjectSauron
139
+ Naikon
140
+ FIN6
141
+ Magecart Group 6
142
+ ITG08
143
+ Skeleton Spider
144
+ TAAL
145
+ Camouflage Tempest
146
+ Gamaredon Group
147
+ IRON TILDEN
148
+ Primitive Bear
149
+ ACTINIUM
150
+ Armageddon
151
+ Shuckworm
152
+ DEV-0157
153
+ Aqua Blizzard
154
+ Moafee
155
+ Gallmaker
156
+ Leafminer
157
+ Raspite
158
+ TeamTNT
159
+ FIN7
160
+ GOLD NIAGARA
161
+ ITG14
162
+ Carbon Spider
163
+ ELBRUS
164
+ Sangria Tempest
165
+ Sandworm Team
166
+ ELECTRUM
167
+ Telebots
168
+ IRON VIKING
169
+ BlackEnergy (Group)
170
+ Quedagh
171
+ Voodoo Bear
172
+ IRIDIUM
173
+ Seashell Blizzard
174
+ FROZENBARENTS
175
+ APT44
176
+ Machete
177
+ APT-C-43
178
+ El Machete
179
+ APT18
180
+ TG-0416
181
+ Dynamite Panda
182
+ Threat Group-0416
183
+ Andariel
184
+ Silent Chollima
185
+ PLUTONIUM
186
+ Onyx Sleet
187
+ CURIUM
188
+ Crimson Sandstorm
189
+ TA456
190
+ Tortoise Shell
191
+ Yellow Liderc
192
+ Sidewinder
193
+ T-APT-04
194
+ Rattlesnake
195
+ Mustang Panda
196
+ TA416
197
+ RedDelta
198
+ BRONZE PRESIDENT
199
+ ZIRCONIUM
200
+ APT31
201
+ Violet Typhoon
202
+ Rocke
203
+ Scattered Spider
204
+ Roasted 0ktapus
205
+ Octo Tempest
206
+ Storm-0875
207
+ APT39
208
+ ITG07
209
+ Chafer
210
+ Remix Kitten
211
+ TA2541
212
+ Akira
213
+ GOLD SAHARA
214
+ PUNK SPIDER
215
+ APT37
216
+ InkySquid
217
+ ScarCruft
218
+ Reaper
219
+ Group123
220
+ TEMP.Reaper
221
+ Ricochet Chollima
222
+ Moses Staff
223
+ DEV-0500
224
+ Marigold Sandstorm
225
+ OilRig
226
+ COBALT GYPSY
227
+ IRN2
228
+ APT34
229
+ Helix Kitten
230
+ Evasive Serpens
231
+ Hazel Sandstorm
232
+ EUROPIUM
233
+ ITG13
234
+ Windigo
235
+ Higaisa
236
+ Carbanak
237
+ Anunak
238
+ Tropic Trooper
239
+ Pirate Panda
240
+ KeyBoy
241
+ Orangeworm
242
+ Suckfly
243
+ Putter Panda
244
+ APT2
245
+ MSUpdater
246
+ POLONIUM
247
+ Plaid Rain
248
+ TA459
249
+ Aquatic Panda
250
+ Aoqin Dragon
251
+ Ferocious Kitten
252
+ The White Company
253
+ Ke3chang
254
+ APT15
255
+ Mirage
256
+ Vixen Panda
257
+ GREF
258
+ Playful Dragon
259
+ RoyalAPT
260
+ NICKEL
261
+ Nylon Typhoon
262
+ Saint Bear
263
+ Storm-0587
264
+ TA471
265
+ UAC-0056
266
+ Lorec53
267
+ APT1
268
+ Comment Crew
269
+ Comment Group
270
+ Comment Panda
271
+ DarkHydrus
272
+ Confucius
273
+ Confucius APT
274
+ BlackTech
275
+ Palmerworm
276
+ Leviathan
277
+ MUDCARP
278
+ Kryptonite Panda
279
+ Gadolinium
280
+ BRONZE MOHAWK
281
+ TEMP.Jumper
282
+ APT40
283
+ TEMP.Periscope
284
+ Gingham Typhoon
285
+ MoustachedBouncer
286
+ Group5
287
+ Blue Mockingbird
288
+ Winter Vivern
289
+ TA473
290
+ UAC-0114
291
+ SilverTerrier
292
+ Turla
293
+ IRON HUNTER
294
+ Group 88
295
+ Waterbug
296
+ WhiteBear
297
+ Snake
298
+ Krypton
299
+ Venomous Bear
300
+ Secret Blizzard
301
+ BELUGASTURGEON
302
+ Poseidon Group
303
+ TA505
304
+ Hive0065
305
+ Spandex Tempest
306
+ CHIMBORAZO
307
+ BITTER
308
+ T-APT-17
309
+ DarkVishnya
310
+ RedCurl
311
+ APT-C-23
312
+ Mantis
313
+ Arid Viper
314
+ Desert Falcon
315
+ TAG-63
316
+ Grey Karkadann
317
+ Big Bang APT
318
+ Two-tailed Scorpion
319
+ FIN5
320
+ Mofang
321
+ Lotus Blossom
322
+ DRAGONFISH
323
+ Spring Dragon
324
+ RADIUM
325
+ Raspberry Typhoon
326
+ Stealth Falcon
327
+ APT29
328
+ IRON RITUAL
329
+ IRON HEMLOCK
330
+ NobleBaron
331
+ Dark Halo
332
+ NOBELIUM
333
+ UNC2452
334
+ YTTRIUM
335
+ The Dukes
336
+ Cozy Bear
337
+ CozyDuke
338
+ SolarStorm
339
+ Blue Kitsune
340
+ UNC3524
341
+ Midnight Blizzard
342
+ Dark Caracal
343
+ Cinnamon Tempest
344
+ DEV-0401
345
+ Emperor Dragonfly
346
+ BRONZE STARLIGHT
347
+ Chimera
348
+ Cleaver
349
+ Threat Group 2889
350
+ TG-2889
351
+ Silent Librarian
352
+ TA407
353
+ COBALT DICKENS
354
+ BRONZE BUTLER
355
+ REDBALDKNIGHT
356
+ Tick
357
+ TA551
358
+ GOLD CABIN
359
+ Shathak
360
+ TEMP.Veles
361
+ XENOTIME
362
+ Equation
363
+ BackdoorDiplomacy
364
+ Star Blizzard
365
+ SEABORGIUM
366
+ Callisto Group
367
+ TA446
368
+ COLDRIVER
369
+ Darkhotel
370
+ DUBNIUM
371
+ Zigzag Hail
372
+ Axiom
373
+ Group 72
374
+ TA578
375
+ Deep Panda
376
+ Shell Crew
377
+ WebMasters
378
+ KungFu Kittens
379
+ PinkPanther
380
+ Black Vine
381
+ Ember Bear
382
+ UNC2589
383
+ Bleeding Bear
384
+ DEV-0586
385
+ Cadet Blizzard
386
+ Frozenvista
387
+ LazyScripter
388
+ Windshift
389
+ Bahamut
390
+ Volatile Cedar
391
+ Lebanese Cedar
392
+ ToddyCat
393
+ Whitefly
394
+ LuminousMoth
395
+ Agrius
396
+ Pink Sandstorm
397
+ AMERICIUM
398
+ Agonizing Serpens
399
+ BlackShadow
400
+ APT28
401
+ IRON TWILIGHT
402
+ SNAKEMACKEREL
403
+ Swallowtail
404
+ Group 74
405
+ Sednit
406
+ Sofacy
407
+ Pawn Storm
408
+ Fancy Bear
409
+ STRONTIUM
410
+ Tsar Team
411
+ Threat Group-4127
412
+ TG-4127
413
+ Forest Blizzard
414
+ FROZENLAKE
415
+ Malteiro
416
+ Metador
417
+ APT5
418
+ Mulberry Typhoon
419
+ MANGANESE
420
+ BRONZE FLEETWOOD
421
+ Keyhole Panda
422
+ UNC2630
423
+ Fox Kitten
424
+ UNC757
425
+ Parisite
426
+ Pioneer Kitten
427
+ RUBIDIUM
428
+ Lemon Sandstorm
429
+ RTM
430
+ APT12
431
+ IXESHE
432
+ DynCalc
433
+ Numbered Panda
434
+ DNSCALC
435
+ APT-C-36
436
+ Blind Eagle
437
+ Scarlet Mimic
438
+ Winnti Group
439
+ Blackfly
440
+ Tonto Team
441
+ Earth Akhlut
442
+ BRONZE HUNTLEY
443
+ CactusPete
444
+ Karma Panda
445
+ GOLD SOUTHFIELD
446
+ Pinchy Spider
447
+ Lazarus Group
448
+ Labyrinth Chollima
449
+ HIDDEN COBRA
450
+ Guardians of Peace
451
+ ZINC
452
+ NICKEL ACADEMY
453
+ Diamond Sleet
454
+ INC Ransom
455
+ GOLD IONIC
456
+ Earth Lusca
457
+ TAG-22
458
+ Charcoal Typhoon
459
+ CHROMIUM
460
+ ControlX
461
+ FIN4
462
+ Silence
463
+ Whisper Spider
464
+ Sowbug
465
+ Threat Group-1314
466
+ TG-1314
467
+ Thrip
468
+ APT16
469
+ LAPSUS$
470
+ DEV-0537
471
+ Strawberry Tempest
472
+ BlackOasis
473
+ Cobalt Group
474
+ GOLD KINGSWOOD
475
+ Cobalt Gang
476
+ Cobalt Spider
477
+ CopyKittens
478
+ Wizard Spider
479
+ UNC1878
480
+ TEMP.MixMaster
481
+ Grim Spider
482
+ FIN12
483
+ GOLD BLACKBURN
484
+ ITG23
485
+ Periwinkle Tempest
486
+ DEV-0193
487
+ Molerats
488
+ Operation Molerats
489
+ Gaza Cybergang
490
+ Transparent Tribe
491
+ COPPER FIELDSTONE
492
+ APT36
493
+ Mythic Leopard
494
+ ProjectM
495
+ IndigoZebra
496
+ Moonstone Sleet
497
+ Storm-1789
498
+ Inception
499
+ Inception Framework
500
+ Cloud Atlas
501
+ Play
502
+ PROMETHIUM
503
+ StrongPity
504
+ APT30
505
+ HEXANE
506
+ Lyceum
507
+ Siamesekitten
508
+ Spirlin
509
+ DragonOK
510
+ Daggerfly
511
+ Evasive Panda
512
+ BRONZE HIGHLAND
513
+ Rancor
514
+ WIRTE
515
+ PLATINUM
516
+ Magic Hound
517
+ TA453
518
+ COBALT ILLUSION
519
+ Charming Kitten
520
+ ITG18
521
+ Phosphorus
522
+ Newscaster
523
+ APT35
524
+ Mint Sandstorm
525
+ Ajax Security Team
526
+ Operation Woolen-Goldfish
527
+ AjaxTM
528
+ Rocket Kitten
529
+ Flying Kitten
530
+ Operation Saffron Rose
531
+ Threat Group-3390
532
+ Earth Smilodon
533
+ TG-3390
534
+ Emissary Panda
535
+ BRONZE UNION
536
+ APT27
537
+ Iron Tiger
538
+ LuckyMouse
539
+ APT33
540
+ HOLMIUM
541
+ Elfin
542
+ Peach Sandstorm
543
+ FIN10
544
+ FIN8
545
+ Syssphinx
546
+ FIN13
547
+ Elephant Beetle
548
+ APT19
549
+ Codoso
550
+ C0d0so0
551
+ Codoso Team
552
+ Sunshop Group
553
+ PittyTiger
554
+ Nomadic Octopus
555
+ DustSquad
556
+ HDoor
557
+ Custom HDoor
558
+ TrickBot
559
+ Totbrick
560
+ TSPY_TRICKLOAD
561
+ PowerDuke
562
+ EKANS
563
+ SNAKEHOSE
564
+ BLINDINGCAN
565
+ Ninja
566
+ Pikabot
567
+ Wiarp
568
+ RCSession
569
+ Spark
570
+ QuietSieve
571
+ SynAck
572
+ Bumblebee
573
+ MURKYTOP
574
+ AcidRain
575
+ GRIFFON
576
+ Exaramel for Windows
577
+ Amadey
578
+ RDFSNIFFER
579
+ Proxysvc
580
+ Orz
581
+ AIRBREAK
582
+ Torisma
583
+ NOKKI
584
+ yty
585
+ Backdoor.Oldrea
586
+ Havex
587
+ DOGCALL
588
+ Stuxnet
589
+ W32.Stuxnet
590
+ Downdelph
591
+ Delphacy
592
+ RotaJakiro
593
+ AvosLocker
594
+ SEASHARPEE
595
+ Get2
596
+ POWRUNER
597
+ KOPILUWAK
598
+ RobbinHood
599
+ VersaMem
600
+ TDTESS
601
+ Chinoxy
602
+ SharpStage
603
+ COATHANGER
604
+ Sardonic
605
+ Smoke Loader
606
+ Dofoil
607
+ WindTail
608
+ Misdat
609
+ FLIPSIDE
610
+ Linux Rabbit
611
+ adbupd
612
+ Emissary
613
+ Exaramel for Linux
614
+ KEYMARBLE
615
+ BUBBLEWRAP
616
+ Backdoor.APT.FakeWinHTTPHelper
617
+ HAWKBALL
618
+ PS1
619
+ Ursnif
620
+ Gozi-ISFB
621
+ PE_URSNIF
622
+ Dreambot
623
+ ThreatNeedle
624
+ ZLib
625
+ RedLeaves
626
+ BUGJUICE
627
+ Miner-C
628
+ POWERSOURCE
629
+ DNSMessenger
630
+ LITTLELAMB.WOOLTEA
631
+ Felismus
632
+ Zeus Panda
633
+ GeminiDuke
634
+ CARROTBAT
635
+ Matryoshka
636
+ FrameworkPOS
637
+ Trinity
638
+ GravityRAT
639
+ WEBC2
640
+ Prestige
641
+ Bankshot
642
+ Trojan Manuscript
643
+ SharpDisco
644
+ HAPPYWORK
645
+ xCaon
646
+ PLAINTEE
647
+ Pony
648
+ WinMM
649
+ Nebulae
650
+ Janicab
651
+ AuditCred
652
+ Roptimizer
653
+ Lurid
654
+ Enfal
655
+ Kasidet
656
+ OceanSalt
657
+ Playcrypt
658
+ Brave Prince
659
+ RainyDay
660
+ Ecipekac
661
+ HEAVYHAND
662
+ SigLoader
663
+ DESLoader
664
+ AppleSeed
665
+ BUSHWALK
666
+ macOS.OSAMiner
667
+ LOWBALL
668
+ NETWIRE
669
+ TinyTurla
670
+ PyDCrypt
671
+ HyperStack
672
+ iKitten
673
+ OSX/MacDownloader
674
+ HAMMERTOSS
675
+ HammerDuke
676
+ NetDuke
677
+ OLDBAIT
678
+ Sasfis
679
+ Bad Rabbit
680
+ Win32/Diskcoder.D
681
+ CosmicDuke
682
+ TinyBaron
683
+ BotgenStudios
684
+ NemesisGemina
685
+ EvilGrab
686
+ EnvyScout
687
+ SslMM
688
+ IMAPLoader
689
+ GreyEnergy
690
+ Aria-body
691
+ Emotet
692
+ Geodo
693
+ SNUGRIDE
694
+ Olympic Destroyer
695
+ Crimson
696
+ MSIL/Crimson
697
+ Tomiris
698
+ TEARDROP
699
+ DUSTTRAP
700
+ Turian
701
+ BADHATCH
702
+ Pyark
703
+ PowerLess
704
+ Action RAT
705
+ Avenger
706
+ DUSTPAN
707
+ Prikormka
708
+ Gootloader
709
+ PingPull
710
+ WellMess
711
+ Dacls
712
+ DropBook
713
+ Woody RAT
714
+ Mafalda
715
+ KARAE
716
+ Squirrelwaffle
717
+ ELMER
718
+ PolyglotDuke
719
+ Umbreon
720
+ AuTo Stealer
721
+ Hildegard
722
+ Agent.btz
723
+ SLOWDRIFT
724
+ SHUTTERSPEED
725
+ SombRAT
726
+ FlawedGrace
727
+ FLASHFLOOD
728
+ FlawedAmmyy
729
+ Snip3
730
+ FYAnti
731
+ DILLJUICE stage2
732
+ Rifdoor
733
+ SUGARUSH
734
+ LoFiSe
735
+ HOPLIGHT
736
+ Cuckoo Stealer
737
+ GuLoader
738
+ WastedLocker
739
+ RegDuke
740
+ ProLock
741
+ Moneybird
742
+ InvisiMole
743
+ P.A.S. Webshell
744
+ Fobushell
745
+ QUIETEXIT
746
+ Naid
747
+ Apostle
748
+ Volgmer
749
+ WINERACK
750
+ WhisperGate
751
+ FruitFly
752
+ ZeroT
753
+ Keydnap
754
+ OSX/Keydnap
755
+ RDAT
756
+ Hacking Team UEFI Rootkit
757
+ Skidmap
758
+ Okrum
759
+ Regin
760
+ Bonadan
761
+ SamSam
762
+ Samas
763
+ Neoichor
764
+ Conti
765
+ Raspberry Robin
766
+ Mispadu
767
+ RemoteCMD
768
+ Diavol
769
+ Raindrop
770
+ Doki
771
+ TEXTMATE
772
+ Siloscape
773
+ BlackCat
774
+ ALPHV
775
+ Noberus
776
+ Fysbis
777
+ IcedID
778
+ VERMIN
779
+ UBoatRAT
780
+ Nightdoor
781
+ MarkiRAT
782
+ PowerShower
783
+ Kazuar
784
+ NavRAT
785
+ DarkComet
786
+ DarkKomet
787
+ Fynloski
788
+ Krademok
789
+ FYNLOS
790
+ NETEAGLE
791
+ POORAIM
792
+ HUI Loader
793
+ CHIMNEYSWEEP
794
+ Ragnar Locker
795
+ FatDuke
796
+ Lucifer
797
+ BlackEnergy
798
+ Black Energy
799
+ zwShell
800
+ GLASSTOKEN
801
+ DCSrv
802
+ DRATzarus
803
+ BOOSTWRITE
804
+ Rising Sun
805
+ ASPXSpy
806
+ ASPXTool
807
+ NotPetya
808
+ ExPetr
809
+ Diskcoder.C
810
+ GoldenEye
811
+ Petrwrap
812
+ Nyetya
813
+ ShimRat
814
+ Chrommme
815
+ BADFLICK
816
+ ObliqueRAT
817
+ SHOTPUT
818
+ Backdoor.APT.CookieCutter
819
+ Avaddon
820
+ Conficker
821
+ Kido
822
+ Downadup
823
+ SocGholish
824
+ FakeUpdates
825
+ Flagpro
826
+ Hi-Zor
827
+ SpicyOmelette
828
+ XAgentOSX
829
+ OSX.Sofacy
830
+ Green Lambert
831
+ China Chopper
832
+ CALENDAR
833
+ LockerGoga
834
+ Chaos
835
+ ISMInjector
836
+ PUNCHBUGGY
837
+ ShellTea
838
+ GoldMax
839
+ SUNSHUTTLE
840
+ HELLOKITTY
841
+ CostaBricks
842
+ Cheerscrypt
843
+ LIGHTWIRE
844
+ POSHSPY
845
+ MiniDuke
846
+ HyperBro
847
+ Anchor
848
+ Anchor_DNS
849
+ Pteranodon
850
+ Pterodo
851
+ DarkTortilla
852
+ ROKRAT
853
+ CORESHELL
854
+ SOURFACE
855
+ RunningRAT
856
+ VPNFilter
857
+ Babuk
858
+ Babyk
859
+ Vasa Locker
860
+ DarkWatchman
861
+ Dyre
862
+ Dyzap
863
+ Dyreza
864
+ BlackMould
865
+ Javali
866
+ PACEMAKER
867
+ LunarLoader
868
+ BBSRAT
869
+ PlugX
870
+ Thoper
871
+ TVT
872
+ DestroyRAT
873
+ Sogu
874
+ Kaba
875
+ Korplug
876
+ Reaver
877
+ Bisonal
878
+ MultiLayer Wiper
879
+ S-Type
880
+ SeaDuke
881
+ SeaDaddy
882
+ SeaDesk
883
+ BS2005
884
+ DustySky
885
+ NeD Worm
886
+ Duqu
887
+ Truvasys
888
+ Remsec
889
+ Backdoor.Remsec
890
+ Industroyer2
891
+ Sykipot
892
+ Explosive
893
+ Xbash
894
+ Rover
895
+ Epic
896
+ Tavdig
897
+ Wipbot
898
+ WorldCupSec
899
+ TadjMakhal
900
+ LightNeuron
901
+ Peppy
902
+ KEYPLUG
903
+ KEYPLUG.LINUX
904
+ Cuba
905
+ DEATHRANSOM
906
+ Clambling
907
+ DarkGate
908
+ Mongall
909
+ NanHaiShu
910
+ SVCReady
911
+ ThiefQuest
912
+ MacRansom.K
913
+ EvilQuest
914
+ FoggyWeb
915
+ NGLite
916
+ XTunnel
917
+ Trojan.Shunnael
918
+ X-Tunnel
919
+ XAPS
920
+ Hydraq
921
+ Roarur
922
+ MdmBot
923
+ HomeUnix
924
+ Homux
925
+ HidraQ
926
+ HydraQ
927
+ McRat
928
+ Aurora
929
+ 9002 RAT
930
+ SHARPSTATS
931
+ Ferocious
932
+ HOMEFRY
933
+ CreepyDrive
934
+ Caterpillar WebShell
935
+ Netwalker
936
+ Elise
937
+ BKDR_ESILE
938
+ Page
939
+ USBferry
940
+ WannaCry
941
+ WanaCry
942
+ WanaCrypt
943
+ WanaCrypt0r
944
+ WCry
945
+ Gazer
946
+ TSCookie
947
+ Latrodectus
948
+ IceNova
949
+ Unidentified 111
950
+ Saint Bot
951
+ Pay2Key
952
+ Chaes
953
+ Briba
954
+ CharmPower
955
+ TYPEFRAME
956
+ 3PARA RAT
957
+ Bundlore
958
+ OSX.Bundlore
959
+ P8RAT
960
+ HEAVYPOT
961
+ GreetCake
962
+ EVILNUM
963
+ KOMPROGO
964
+ SMOKEDHAM
965
+ Mori
966
+ QUADAGENT
967
+ TAINTEDSCRIBE
968
+ Sys10
969
+ pngdowner
970
+ Royal
971
+ BendyBear
972
+ Uroburos
973
+ Metamorfo
974
+ Casbaneiro
975
+ Spica
976
+ Trojan.Karagany
977
+ xFrost
978
+ Karagany
979
+ Bandook
980
+ PipeMon
981
+ SYNful Knock
982
+ TINYTYPHON
983
+ KONNI
984
+ T9000
985
+ Winnti for Linux
986
+ RAPIDPULSE
987
+ gh0st RAT
988
+ Mydoor
989
+ Moudoor
990
+ Shamoon
991
+ Disttrack
992
+ Skeleton Key
993
+ DnsSystem
994
+ MoleNet
995
+ CORALDECK
996
+ JHUHUGIT
997
+ Trojan.Sofacy
998
+ Seduploader
999
+ JKEYSKW
1000
+ GAMEFISH
1001
+ SofacyCarberp
1002
+ SPACESHIP
1003
+ BLUELIGHT
1004
+ KGH_SPY
1005
+ down_new
1006
+ Ixeshe
1007
+ Micropsia
1008
+ Kerrdown
1009
+ RARSTONE
1010
+ VBShower
1011
+ BPFDoor
1012
+ JustForFun
1013
+ Backdoor.Linux.BPFDOOR
1014
+ Backdoor.Solaris.BPFDOOR.ZAJE
1015
+ Black Basta
1016
+ ZeroCleare
1017
+ ZEROCLEAR
1018
+ Catchamas
1019
+ StoneDrill
1020
+ DROPSHOT
1021
+ OopsIE
1022
+ 4H RAT
1023
+ RogueRobin
1024
+ Attor
1025
+ DealersChoice
1026
+ SQLRat
1027
+ LitePower
1028
+ MegaCortex
1029
+ StreamEx
1030
+ BoxCaon
1031
+ NightClub
1032
+ Crutch
1033
+ SDBbot
1034
+ Mosquito
1035
+ Redaman
1036
+ QUIETCANARY
1037
+ Tunnus
1038
+ Derusbi
1039
+ PHOTO
1040
+ SodaMaster
1041
+ DARKTOWN
1042
+ dfls
1043
+ DelfsCake
1044
+ Hikit
1045
+ Grandoreiro
1046
+ WellMail
1047
+ LiteDuke
1048
+ Starloader
1049
+ Sakula
1050
+ Sakurel
1051
+ VIPER
1052
+ VaporRage
1053
+ RawPOS
1054
+ FIENDCRY
1055
+ DUEBREW
1056
+ DRIFTWOOD
1057
+ Sibot
1058
+ ZxxZ
1059
+ Tarrask
1060
+ Drovorub
1061
+ Shark
1062
+ Bazar
1063
+ KEGTAP
1064
+ Team9
1065
+ Bazaloader
1066
+ PULSECHECK
1067
+ Kobalos
1068
+ BadPatch
1069
+ MESSAGETAP
1070
+ RATANKBA
1071
+ SUGARDUMP
1072
+ SOUNDBITE
1073
+ BADCALL
1074
+ hcdLoader
1075
+ Nidiran
1076
+ Backdoor.Nidiran
1077
+ MoonWind
1078
+ Ryuk
1079
+ Cryptoistic
1080
+ HermeticWiper
1081
+ Trojan.Killdisk
1082
+ DriveSlayer
1083
+ ABK
1084
+ Pysa
1085
+ Mespinoza
1086
+ Final1stspy
1087
+ MgBot
1088
+ ccf32
1089
+ Zebrocy
1090
+ Zekapab
1091
+ Pandora
1092
+ FinFisher
1093
+ FinSpy
1094
+ SpeakUp
1095
+ LunarMail
1096
+ WARPWIRE
1097
+ CrossRAT
1098
+ OwaAuth
1099
+ Cadelspy
1100
+ Cobalt Strike
1101
+ SUNBURST
1102
+ Solorigate
1103
+ EvilBunny
1104
+ Wingbird
1105
+ Cobian RAT
1106
+ HotCroissant
1107
+ ServHelper
1108
+ JCry
1109
+ Unknown Logger
1110
+ REvil
1111
+ Sodin
1112
+ Sodinokibi
1113
+ RIPTIDE
1114
+ Valak
1115
+ Samurai
1116
+ PinchDuke
1117
+ Milan
1118
+ James
1119
+ USBStealer
1120
+ USB Stealer
1121
+ Win32/USBStealer
1122
+ OSX_OCEANLOTUS.D
1123
+ Backdoor.MacOS.OCEANLOTUS.F
1124
+ CCBkdr
1125
+ OnionDuke
1126
+ Taidoor
1127
+ Cherry Picker
1128
+ SUPERNOVA
1129
+ P2P ZeuS
1130
+ Peer-to-Peer ZeuS
1131
+ Gameover ZeuS
1132
+ Kivars
1133
+ CaddyWiper
1134
+ Cyclops Blink
1135
+ PoisonIvy
1136
+ Breut
1137
+ Poison Ivy
1138
+ Darkmoon
1139
+ Seasalt
1140
+ NativeZone
1141
+ NanoCore
1142
+ TajMahal
1143
+ PLEAD
1144
+ Raccoon Stealer
1145
+ IPsec Helper
1146
+ Daserf
1147
+ Muirim
1148
+ Nioupale
1149
+ GoldFinder
1150
+ Carbon
1151
+ LoJax
1152
+ Cardinal RAT
1153
+ DanBot
1154
+ BISCUIT
1155
+ Calisto
1156
+ Pisloader
1157
+ GoldenSpy
1158
+ Gold Dragon
1159
+ RGDoor
1160
+ Ramsay
1161
+ FakeM
1162
+ Carberp
1163
+ FRAMESTING
1164
+ HARDRAIN
1165
+ NKAbuse
1166
+ Pillowmint
1167
+ TrailBlazer
1168
+ Revenge RAT
1169
+ MacMa
1170
+ OSX.CDDS
1171
+ DazzleSpy
1172
+ ROADSWEEP
1173
+ SUNSPOT
1174
+ More_eggs
1175
+ SKID
1176
+ Terra Loader
1177
+ SysUpdate
1178
+ HyperSSL
1179
+ Soldier
1180
+ FOCUSFJORD
1181
+ TinyZBot
1182
+ OutSteel
1183
+ BackConfig
1184
+ PowGoop
1185
+ Kwampirs
1186
+ Nerex
1187
+ BoomBox
1188
+ DEADEYE
1189
+ DEADEYE.EMBED
1190
+ DEADEYE.APPEND
1191
+ PUNCHTRACK
1192
+ PSVC
1193
+ Proton
1194
+ Trojan.Mebromi
1195
+ InnaputRAT
1196
+ WIREFIRE
1197
+ GIFTEDVISITOR
1198
+ Kessel
1199
+ GrimAgent
1200
+ LookBack
1201
+ STEADYPULSE
1202
+ Clop
1203
+ NetTraveler
1204
+ YAHOYAH
1205
+ Lokibot
1206
+ CallMe
1207
+ ROCKBOOT
1208
+ CloudDuke
1209
+ MiniDionis
1210
+ CloudLook
1211
+ Egregor
1212
+ PoetRAT
1213
+ CHOPSTICK
1214
+ Backdoor.SofacyX
1215
+ SPLM
1216
+ Xagent
1217
+ X-Agent
1218
+ webhp
1219
+ FELIXROOT
1220
+ GreyEnergy mini
1221
+ ZxShell
1222
+ Sensocode
1223
+ SLIGHTPULSE
1224
+ NDiskMonitor
1225
+ CoinTicker
1226
+ DDKONG
1227
+ Penquin
1228
+ Penquin 2.0
1229
+ Penquin_x64
1230
+ BabyShark
1231
+ LATEOP
1232
+ Cannon
1233
+ CreepySnail
1234
+ build_downer
1235
+ Melcoz
1236
+ Winnti for Windows
1237
+ PowerPunch
1238
+ BONDUPDATER
1239
+ BLACKCOFFEE
1240
+ BFG Agonizer
1241
+ Ebury
1242
+ Kinsing
1243
+ PITSTOP
1244
+ Meteor
1245
+ njRAT
1246
+ Njw0rm
1247
+ LV
1248
+ Bladabindi
1249
+ ZIPLINE
1250
+ Maze
1251
+ BOOTRASH
1252
+ ComRAT
1253
+ TURNEDUP
1254
+ ChChes
1255
+ Scorpion
1256
+ HAYMAKER
1257
+ PowerStallion
1258
+ ANDROMEDA
1259
+ Manjusaka
1260
+ IceApple
1261
+ JPIN
1262
+ metaMain
1263
+ SideTwist
1264
+ KOCTOPUS
1265
+ MechaFlounder
1266
+ Psylo
1267
+ Heyoka Backdoor
1268
+ HTTPBrowser
1269
+ Token Control
1270
+ HttpDump
1271
+ Mis-Type
1272
+ LunarWeb
1273
+ XCSSET
1274
+ OSX.DubRobber
1275
+ Disco
1276
+ Dipsind
1277
+ Octopus
1278
+ KillDisk
1279
+ Win32/KillDisk.NBI
1280
+ Win32/KillDisk.NBH
1281
+ Win32/KillDisk.NBD
1282
+ Win32/KillDisk.NBC
1283
+ Win32/KillDisk.NBB
1284
+ AppleJeus
1285
+ SoreFang
1286
+ STARWHALE
1287
+ CANOPY
1288
+ MirageFox
1289
+ Industroyer
1290
+ CRASHOVERRIDE
1291
+ Win32/Industroyer
1292
+ DownPaper
1293
+ Socksbot
1294
+ Pcexter
1295
+ HIDEDRV
1296
+ CozyCar
1297
+ CozyBear
1298
+ Cozer
1299
+ EuroAPT
1300
+ Kevin
1301
+ Agent Tesla
1302
+ Pasam
1303
+ httpclient
1304
+ POWERSTATS
1305
+ Powermud
1306
+ POWERTON
1307
+ ECCENTRICBANDWAGON
1308
+ BADNEWS
1309
+ Linfo
1310
+ Goopy
1311
+ ShadowPad
1312
+ POISONPLUG.SHADOW
1313
+ Remexi
1314
+ Astaroth
1315
+ Guildma
1316
+ QakBot
1317
+ Pinkslipbot
1318
+ QuackBot
1319
+ QBot
1320
+ SYSCON
1321
+ CookieMiner
1322
+ Hancitor
1323
+ Chanitor
1324
+ Gelsemium
1325
+ Gelsevirine
1326
+ Gelsenicine
1327
+ Gelsemine
1328
+ jRAT
1329
+ JSocket
1330
+ AlienSpy
1331
+ Frutas
1332
+ Sockrat
1333
+ Unrecom
1334
+ jFrutas
1335
+ Adwind
1336
+ jBiFrost
1337
+ Trojan.Maljava
1338
+ Helminth
1339
+ Dridex
1340
+ Bugat v5
1341
+ BBK
1342
+ Komplex
1343
+ OSX/Shlayer
1344
+ Zshlayer
1345
+ Crossrider
1346
+ Denis
1347
+ INC Ransomware
1348
+ DEADWOOD
1349
+ GLOOXMAIL
1350
+ Trojan.GTALK
1351
+ Dok
1352
+ Retefe
1353
+ Waterbear
1354
+ FIVEHANDS
1355
+ Comnie
1356
+ Vasport
1357
+ AutoIt backdoor
1358
+ JSS Loader
1359
+ PHOREAL
1360
+ OSInfo
1361
+ MacSpy
1362
+ Lizar
1363
+ Tirion
1364
+ Dtrack
1365
+ H1N1
1366
+ SLOWPULSE
1367
+ Seth-Locker
1368
+ LoudMiner
1369
+ Azorult
1370
+ BitPaymer
1371
+ wp_encrypt
1372
+ FriedEx
1373
+ BACKSPACE
1374
+ Lecna
1375
+ Zox
1376
+ Gresim
1377
+ ZoxRPC
1378
+ ZoxPNG
1379
+ UPPERCUT
1380
+ ANEL
1381
+ ADVSTORESHELL
1382
+ AZZY
1383
+ EVILTOSS
1384
+ NETUI
1385
+ Sedreco
1386
+ StrifeWater
1387
+ Mivast
1388
+ HiddenWasp
1389
+ WarzoneRAT
1390
+ Warzone
1391
+ Ave Maria
1392
+ Net Crawler
1393
+ NetC
1394
+ SLOTHFULMEDIA
1395
+ JackOfHearts
1396
+ QueenOfClubs
1397
+ FALLCHILL
1398
+ Small Sieve
1399
+ GRAMDOOR
1400
+ Flame
1401
+ Flamer
1402
+ sKyWIper
1403
+ HermeticWizard
1404
+ Net
1405
+ net.exe
1406
+ RemoteUtilities
1407
+ Covenant
1408
+ NPPSPY
1409
+ BloodHound
1410
+ certutil
1411
+ certutil.exe
1412
+ at
1413
+ at.exe
1414
+ ShimRatReporter
1415
+ Sliver
1416
+ SILENTTRINITY
1417
+ PowerSploit
1418
+ Pacu
1419
+ Windows Credential Editor
1420
+ WCE
1421
+ Impacket
1422
+ ipconfig
1423
+ AADInternals
1424
+ Tasklist
1425
+ ngrok
1426
+ Lslsass
1427
+ Arp
1428
+ arp.exe
1429
+ spwebmember
1430
+ Empire
1431
+ EmPyre
1432
+ PowerShell Empire
1433
+ FRP
1434
+ dsquery
1435
+ dsquery.exe
1436
+ PcShare
1437
+ RawDisk
1438
+ netstat
1439
+ PoshC2
1440
+ Fgdump
1441
+ CSPY Downloader
1442
+ Rclone
1443
+ MimiPenguin
1444
+ netsh
1445
+ netsh.exe
1446
+ CARROTBALL
1447
+ BITSAdmin
1448
+ meek
1449
+ AsyncRAT
1450
+ ROADTools
1451
+ Brute Ratel C4
1452
+ BRc4
1453
+ Peirates
1454
+ Remcos
1455
+ Systeminfo
1456
+ Out1
1457
+ ConnectWise
1458
+ ScreenConnect
1459
+ Imminent Monitor
1460
+ Ruler
1461
+ Winexe
1462
+ MCMD
1463
+ Nltest
1464
+ MailSniper
1465
+ pwdump
1466
+ Responder
1467
+ Donut
1468
+ Mimikatz
1469
+ gsecdump
1470
+ IronNetInjector
1471
+ Invoke-PSImage
1472
+ NBTscan
1473
+ LaZagne
1474
+ Ping
1475
+ cmd
1476
+ cmd.exe
1477
+ esentutl
1478
+ esentutl.exe
1479
+ CrackMapExec
1480
+ Koadic
1481
+ schtasks
1482
+ schtasks.exe
1483
+ Cachedump
1484
+ Expand
1485
+ Pupy
1486
+ Reg
1487
+ reg.exe
1488
+ ftp
1489
+ ftp.exe
1490
+ Mythic
1491
+ HTRAN
1492
+ HUC Packet Transmit Tool
1493
+ SDelete
1494
+ QuasarRAT
1495
+ xRAT
1496
+ Rubeus
1497
+ Tor
1498
+ AdFind
1499
+ Wevtutil
1500
+ PsExec
1501
+ Twitoor
1502
+ Bouncing Golf