Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Application Layer Protocol: Web Protocols

Adversaries may communicate using application layer protocols associated with web traffic to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server.

Protocols such as HTTP and HTTPS that carry web traffic may be very common in environments. HTTP/S packets have many fields and headers in which data can be concealed. An adversary may abuse these protocols to communicate with systems under their control within a victim network while also mimicking normal, expected traffic.

ID: T1071.001
Sub-technique of:  T1071
Tactic: Command And Control
Platforms: Linux, Windows, macOS
Data Sources: Netflow/Enclave netflow, Network protocol analysis, Packet capture, Process monitoring, Process use of network
Version: 1.0
Created: 15 March 2020
Last Modified: 26 March 2020

Procedure Examples

Name Description
3PARA RAT

3PARA RAT uses HTTP for command and control.[1]

4H RAT

4H RAT uses HTTP for command and control.[1]

ABK

ABK has the ability to use HTTP in communications with C2.[2]

ADVSTORESHELL

ADVSTORESHELL connects to port 80 of a C2 server using Wininet API. Data is exchanged via HTTP POSTs.[3]

Agent Tesla

Agent Tesla has used HTTP for C2 communications.[4][5]

Anchor

Anchor has used HTTP and HTTPS in C2 communications.[6]

APT18

APT18 uses HTTP for C2 communications.[7]

APT19

APT19 used HTTP for C2 communications. APT19 also used an HTTP malware variant to communicate over HTTP for C2.[8][9]

APT28

Later implants used by APT28, such as CHOPSTICK, use a blend of HTTP and other legitimate channels for C2, depending on module configuration.[10]

APT32

APT32 has used JavaScript that communicates over HTTP or HTTPS to attacker controlled domains to download additional frameworks. The group has also used downloaded encrypted payloads over HTTP.[11][12]

APT33

APT33 has used HTTP for command and control.[13]

APT37

APT37 uses HTTPS to conceal C2 communications.[14]

APT38

APT38 used a backdoor, QUICKRIDE, to communicate to the C2 server over HTTP and HTTPS.[15]

APT39

APT39 has used HTTP in communications with C2.[16]

APT41

APT41 used HTTP to download payloads for CVE-2019-19781 and CVE-2020-10189 exploits.[17]

Aria-body

Aria-body has used HTTP in C2 communications.[18]

Avenger

Avenger has the ability to use HTTP in communication with C2.[2]

BackConfig

BackConfig has the ability to use HTTPS for C2 communiations.[19]

BACKSPACE

BACKSPACE uses HTTP as a transport to communicate with its command server.[20]

BADNEWS

BADNEWS establishes a backdoor over HTTP.[21]

BadPatch

BadPatch uses HTTP for C2.[22]

Bankshot

Bankshot uses HTTP for command and control communication.[23]

BBK

BBK has the ability to use HTTP in communications with C2.[2]

BBSRAT

BBSRAT uses GET and POST requests over HTTP or HTTPS for command and control to obtain commands and send ZLIB compressed data back to the C2 server.[24]

Bisonal

Bisonal uses HTTP for C2 communications.[25]

BlackEnergy

BlackEnergy communicates with its C2 server over HTTP.[26]

BRONZE BUTLER

BRONZE BUTLER malware has used HTTP for C2.[27]

BUBBLEWRAP

BUBBLEWRAP can communicate using HTTP or HTTPS.[28]

Bundlore

Bundlore uses HTTP requests for C2.[29]

Carbanak

The Carbanak malware communicates to its command server using HTTP with an encrypted payload.[30]

Carberp

Carberp has connected to C2 servers via HTTP.[31]

Cardinal RAT

Cardinal RAT is downloaded using HTTP over port 443.[32]

ChChes

ChChes communicates to its C2 server over HTTP and embeds data within the Cookie HTTP header.[33][34]

China Chopper

China Chopper's server component executes code sent via HTTP POST commands.[35]

CHOPSTICK

Various implementations of CHOPSTICK communicate with C2 over HTTP.[36]

CloudDuke

One variant of CloudDuke uses HTTP and HTTPS for C2.[37]

Cobalt Group

Cobalt Group has used HTTPS for C2.[38][39][40]

Cobalt Strike

Cobalt Strike uses a custom command and control protocol that can be encapsulated in HTTP or HTTPS, or DNS. All protocols use their standard assigned ports.[41]

Comnie

Comnie uses HTTP for C2 communication.[42]

ComRAT

ComRAT has used HTTP requests for command and control.[43][44]

CORESHELL

CORESHELL can communicate over HTTP for C2.[10][45]

CosmicDuke

CosmicDuke can use HTTP or HTTPS for command and control to hard-coded C2 servers.[37][46]

CozyCar

CozyCar's main method of communicating with its C2 servers is using HTTP or HTTPS.[47]

Dacls

Dacls can use HTTPS in C2 communications.[48][49]

Dark Caracal

Dark Caracal's version of Bandook communicates with their server over a TCP port using HTTP payloads Base64 encoded and suffixed with the string "&&&".[50]

DarkComet

DarkComet can use HTTP for C2 communications.[51]

Daserf

Daserf uses HTTP for C2.[27]

DealersChoice

DealersChoice uses HTTP for communication with the C2 server.[52]

Dipsind

Dipsind uses HTTP for C2.[53]

down_new

down_new has the ability to use HTTP in C2 communications.[2]

DownPaper

DownPaper communicates to its C2 server over HTTP.[54]

Dridex

Dridex has used HTTPS for C2 communications.[55]

Drovorub

Drovorub can use the WebSocket protocol and has initiated communication with C2 servers with an HTTP Upgrade request.[56]

DustySky

DustySky has used both HTTP and HTTPS for C2.[57]

Dyre

Dyre uses HTTPS for C2 communications.[58][59]

Elise

Elise communicates over HTTP or HTTPS for C2.[60]

ELMER

ELMER uses HTTP for command and control.[61]

Emissary

Emissary uses HTTP or HTTPS for C2.[62]

Empire

Empire can conduct command and control over protocols like HTTP and HTTPS.[63]

Epic

Epic uses HTTP and HTTPS for C2 communications.[64][65]

EvilBunny

EvilBunny has executed C2 commands directly via HTTP.[66]

Exaramel for Linux

Exaramel for Linux uses HTTPS for C2 communications.[67]

FatDuke

FatDuke can be controlled via a custom C2 protocol over HTTP.[68]

Felismus

Felismus uses HTTP for C2.[69]

FELIXROOT

FELIXROOT uses HTTP and HTTPS to communicate with the C2 server.[70][71]

FIN4

FIN4 has used HTTP POST requests to transmit data.[72][73]

Final1stspy

Final1stspy uses HTTP for C2.[74]

FlawedAmmyy

FlawedAmmyy has used HTTP for C2.[75]

Gamaredon Group

A Gamaredon Group file stealer can communicate over HTTP for C2.[76][77][78]

Gazer

Gazer communicates with its C2 servers over HTTP.[79]

GeminiDuke

GeminiDuke uses HTTP and HTTPS for command and control.[37]

Get2

Get2 has the ability to use HTTP to send information collected from an infected host to C2.[80]

Gold Dragon

Gold Dragon uses HTTP for communication to the control servers.[81]

GoldenSpy

GoldenSpy has used the Ryeol HTTP Client to facilitate HTTP internet communication.[82]

Goopy

Goopy has the ability to communicate with its C2 over HTTP.[12]

GravityRAT

GravityRAT uses HTTP for C2.[83]

GreyEnergy

GreyEnergy uses HTTP and HTTPS for C2 communications.[71]

HAMMERTOSS

The "Uploader" variant of HAMMERTOSS visits a hard-coded server over HTTP/S to download the images HAMMERTOSS uses to receive commands.[84]

HAWKBALL

HAWKBALL has used HTTP to communicate with a single hard-coded C2 server.[85]

Helminth

Helminth can use HTTP for C2.[86]

Hi-Zor

Hi-Zor communicates with its C2 server over HTTPS.[87]

Hikit

Hikit has used HTTP for C2.[88]

HTTPBrowser

HTTPBrowser has used HTTP and HTTPS for command and control.[89][90]

httpclient

httpclient uses HTTP for command and control.[1]

HyperBro

HyperBro has used HTTPS for C2 communications.[91]

IcedID

IcedID has used HTTPS in communications with C2.[92]

Inception

Inception has used HTTP, HTTPS, and WebDav in network communications.[93][94]

InvisiMole

InvisiMole uses HTTP for C2 communications.[95]

Ixeshe

Ixeshe uses HTTP for command and control.[96][97]

JHUHUGIT

JHUHUGIT variants have communicated with C2 servers over HTTP and HTTPS.[98][99][100]

Kazuar

Kazuar uses HTTP and HTTPS to communicate with the C2 server. Kazuar can also act as a webserver and listen for inbound HTTP requests through an exposed API.[101]

Ke3chang

Ke3chang malware RoyalCli and BS2005 have communicated over HTTP with the C2 server through Internet Explorer (IE) by using the COM interface IWebBrowser2.[102]

Keydnap

Keydnap uses HTTPS for command and control.[103]

Komplex

The Komplex C2 channel uses HTTP POST requests.[104]

KONNI

KONNI has used HTTP for C2.[105]

Lazarus Group

Lazarus Group malware has conducted C2 over HTTP and HTTPS.[106][48][49][107]

Lokibot

Lokibot has used HTTP for C2 communications.[108]

LOWBALL

LOWBALL command and control occurs via HTTPS over port 443.[28]

Machete

Machete uses HTTP for Command & Control.[109]

Machete

Machete malware used Python’s urllib library to make HTTP requests to the C2 server.[110]

MacSpy

MacSpy uses HTTP for command and control.[111]

Magic Hound

Magic Hound malware has used HTTP for C2.[112]

Maze

Maze has communicated to hard-coded IP addresses via HTTP.[113]

MCMD

MCMD can use HTTPS in communication with C2 web servers.[114]

MechaFlounder

MechaFlounder has the ability to use HTTP in communication with C2.[115]

Metamorfo

Metamorfo has used HTTP for downloading items.[116]

Micropsia

Micropsia uses HTTP and HTTPS for C2 network communications.[117][118]

MiniDuke

MiniDuke uses HTTP and HTTPS for command and control.[37][68]

Mis-Type

Mis-Type network traffic can communicate over HTTP.[119]

More_eggs

More_eggs uses HTTPS for C2.[38][120]

MuddyWater

MuddyWater has used HTTP for C2 communications.[121]

NETEAGLE

NETEAGLE will attempt to detect if the infected host is configured to a proxy. If so, NETEAGLE will send beacons via an HTTP POST request. NETEAGLE will also use HTTP to download resources that contain an IP address and Port Number pair to connect to for further C2.[20]

Night Dragon

Night Dragon has used HTTP for C2.[122]

njRAT

njRAT has used HTTP for C2 communications.[123]

NOKKI

NOKKI has used HTTP for C2 communications.[124]

Octopus

Octopus uses HTTP for C2 communications.[125]

OilRig

OilRig has used HTTP for C2.[100][126][127]

Okrum

Okrum uses HTTP for communication with its C2.[128]

OLDBAIT

OLDBAIT can use HTTP for C2.[10]

OnionDuke

OnionDuke uses HTTP and HTTPS for C2.[37]

OopsIE

OopsIE uses HTTP for C2 communications.[129][130]

Orangeworm

Orangeworm has used HTTP for C2.[131]

OwaAuth

OwaAuth uses incoming HTTP requests with a username keyword and commands and handles them as instructions to perform actions.[89]

PinchDuke

PinchDuke transfers files from the compromised host via HTTP or HTTPS to a C2 server.[37]

PLEAD

PLEAD has used HTTP for communications with command and control (C2) servers.[132]

PlugX

PlugX can be configured to use HTTP for command and control.[89]

pngdowner

pngdowner uses HTTP for command and control.[1]

PolyglotDuke

PolyglotDuke has has used HTTP GET requests in C2 communications.[68]

Pony

Pony has sent collected information to the C2 via HTTP POST request.[133]

PoshC2

PoshC2 can use protocols like HTTP/HTTPS for command and control traffic.[134]

PowerShower

PowerShower has sent HTTP GET and POST requests to C2 servers to send information and receive instructions.[94]

POWERTON

POWERTON has used HTTP/HTTPS for C2 traffic.[135]

POWRUNER

POWRUNER can use HTTP for C2 communications.[136][126]

Proxysvc

Proxysvc uses HTTP over SSL to communicate commands with the control server.[137]

Psylo

Psylo uses HTTPS for C2.[138]

Pteranodon

Pteranodon can use HTTP for C2.[76]

PUNCHBUGGY

PUNCHBUGGY enables remote interaction and can obtain additional code over HTTPS GET and POST requests.[139][140][141]

Pupy

Pupy can communicate over HTTP for C2.[142]

QUADAGENT

QUADAGENT uses HTTPS and HTTP for C2 communications.[143]

Rancor

Rancor has used HTTP for C2.[144]

RATANKBA

RATANKBA uses HTTP/HTTPS for command and control communication.[145][146]

RDAT

RDAT can use HTTP communications for C2, as well as using the WinHTTP library to make requests to the Exchange Web Services API.[147]

Reaver

Some Reaver variants use HTTP for C2.[148]

RedLeaves

RedLeaves can communicate to its C2 over HTTP and HTTPS if directed.[149][150]

Regin

The Regin malware platform supports many standard protocols, including HTTP and HTTPS.[151]

Remexi

Remexi uses BITSAdmin to communicate with the C2 server over HTTP.[152]

Remsec

Remsec is capable of using HTTP and HTTPS for C2.[153][154][155]

REvil

REvil has used HTTP and HTTPS in communication with C2.[156][157][158][159][160]

RGDoor

RGDoor uses HTTP for C2 communications.[161]

RIPTIDE

APT12 has used RIPTIDE, a RAT that uses HTTP to communicate.[162]

Rising Sun

Rising Sun has used HTTP for command and control.[163]

Rocke

Rocke has executed wget and curl commands to Pastebin over the HTTPS protocol.[164]

ROKRAT

ROKRAT use HTTPS for all command and control communication methods.[165][166]

RTM

RTM has initiated connections to external domains using HTTPS.[167]

S-Type

S-Type uses HTTP for C2.[119]

Sakula

Sakula uses HTTP for C2.[168]

Sandworm Team

Sandworm Team's BCS-server tool connects to the designated C2 server via HTTP.[169]

SeaDuke

SeaDuke uses HTTP and HTTPS for C2.[37]

Seasalt

Seasalt uses HTTP for C2 communications.[170]

ServHelper

ServHelper uses HTTP for C2.[171]

Shamoon

Shamoon has used HTTP for C2.[172]

ShimRat

ShimRat communicated over HTTP and HTTPS with C2 servers.[173]

ShimRatReporter

ShimRatReporter communicated over HTTP with preconfigured C2 servers.[173]

SilverTerrier

SilverTerrier uses HTTP for C2 communications.[174]

Smoke Loader

Smoke Loader uses HTTP for C2.[175]

SNUGRIDE

SNUGRIDE communicates with its C2 server over HTTP.[149]

SoreFang

SoreFang can use HTTP in C2 communications.[176][177]

SpeakUp

SpeakUp uses POST and GET requests over HTTP to communicate with its main C&C server. [178]

Stealth Falcon

Stealth Falcon malware communicates with its C2 server via HTTPS.[179]

StrongPity

StrongPity can use HTTP and HTTPS in C2 communications.[180][181]

Sunburst

Sunburst communicated via HTTP GET or HTTP POST requests to third party servers for C2.[182]

Sys10

Sys10 uses HTTP for C2.[183]

TA505

TA505 has used HTTP to communiate with C2 nodes.[184]

Threat Group-3390

Threat Group-3390 malware has used HTTP for C2.[185]

TrickBot

TrickBot uses HTTPS to communicate with its C2 servers, to get malware updates, modules that perform most of the malware logic and various configuration files.[186][6]

Trojan.Karagany

Trojan.Karagany can communicate with C2 via HTTP POST requests.[187]

Tropic Trooper

Tropic Trooper has used HTTP in communication with the C2.[188][189]

TSCookie

TSCookie can multiple protocols including HTTP and HTTPS in communication with command and control (C2) servers.[190][191]

Turla

Turla has used HTTP and HTTPS for C2 communications.[192][193]

UBoatRAT

UBoatRAT has used HTTP for C2 communications.[194]

UNC2452

UNC2452 used HTTP for C2 and data exfiltration.[195]

UPPERCUT

UPPERCUT has used HTTP for C2, including sending error codes in Cookie headers.[196]

Ursnif

Ursnif has used HTTPS for C2.[197][198][199]

Valak

Valak has used HTTP in communications with C2.[200][201]

Vasport

Vasport creates a backdoor by making a connection using a HTTP POST.[202]

VBShower

VBShower has attempted to obtain a VBS script from command and control (C2) nodes over HTTP.[203]

VERMIN

VERMIN uses HTTP for C2 communications.[204]

WellMess

WellMess can use HTTP and HTTPS in C2 communications.[205][206][207][177]

WindTail

WindTail has the ability to use HTTP for C2 communications.[208]

WinMM

WinMM uses HTTP for C2.[183]

Winnti for Linux

Winnti for Linux has used HTTP in outbound communications.[209]

WIRTE

WIRTE has used HTTP for network communication.[210]

Wizard Spider

Wizard Spider has used HTTP for network communications.[211]

Xbash

Xbash uses HTTP for C2 communications.[212]

YAHOYAH

YAHOYAH uses HTTP for C2.[213]

Zebrocy

Zebrocy uses HTTP for C2.[214][215][216][217][218][219]

ZeroT

ZeroT has used HTTP for C2.[220][221]

Zeus Panda

Zeus Panda uses HTTP for C2 communications.[222]

ZLib

ZLib communicates over HTTP for C2.[119]

ZxShell

ZxShell has used HTTP for C2 connections.[223]

Mitigations

Mitigation Description
Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level.

Detection

Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect application layer protocols that do not follow the expected protocol standards regarding syntax, structure, or any other variable adversaries could leverage to conceal data.[224]

Monitor for web traffic to/from known-bad or suspicious domains.

References

  1. Crowdstrike Global Intelligence Team. (2014, June 9). CrowdStrike Intelligence Report: Putter Panda. Retrieved January 22, 2016.
  2. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  3. Kaspersky Lab's Global Research and Analysis Team. (2015, December 4). Sofacy APT hits high profile targets with updated toolset. Retrieved December 10, 2015.
  4. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  5. Zhang, X. (2017, June 28). In-Depth Analysis of A New Variant of .NET Malware AgentTesla. Retrieved November 5, 2018.
  6. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  7. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved November 15, 2018.
  8. Ahl, I. (2017, June 06). Privileges and Credentials: Phished at the Request of Counsel. Retrieved May 17, 2018.
  9. Grunzweig, J., Lee, B. (2016, January 22). New Attacks Linked to C0d0so0 Group. Retrieved August 2, 2018.
  10. FireEye. (2015). APT28: A WINDOW INTO RUSSIA’S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015.
  11. Lassalle, D., et al. (2017, November 6). OceanLotus Blossoms: Mass Digital Surveillance and Attacks Targeting ASEAN, Asian Nations, the Media, Human Rights Groups, and Civil Society. Retrieved November 6, 2017.
  12. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  13. Security Response attack Investigation Team. (2019, March 27). Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.. Retrieved April 10, 2019.
  14. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018.
  15. FireEye. (2018, October 03). APT38: Un-usual Suspects. Retrieved November 6, 2018.
  16. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  17. Glyer, C, et al. (2020, March). This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved April 28, 2020.
  18. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  19. Hinchliffe, A. and Falcone, R. (2020, May 11). Updated BackConfig Malware Targeting Government and Military Organizations in South Asia. Retrieved June 17, 2020.
  20. FireEye Labs. (2015, April). APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION. Retrieved May 1, 2015.
  21. Levene, B. et al.. (2018, March 7). Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent. Retrieved March 31, 2018.
  22. Bar, T., Conant, S. (2017, October 20). BadPatch. Retrieved November 13, 2018.
  23. Sherstobitoff, R. (2018, March 08). Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant. Retrieved May 18, 2018.
  24. Lee, B. Grunzweig, J. (2015, December 22). BBSRAT Attacks Targeting Russian Organizations Linked to Roaming Tiger. Retrieved August 19, 2016.
  25. Hayashi, K., Ray, V. (2018, July 31). Bisonal Malware Used in Attacks Against Russia and South Korea. Retrieved August 7, 2018.
  26. F-Secure Labs. (2014). BlackEnergy & Quedagh: The convergence of crimeware and APT attacks. Retrieved March 24, 2016.
  27. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  28. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015.
  29. Sushko, O. (2019, April 17). macOS Bundlore: Mac Virus Bypassing macOS Security Features. Retrieved June 30, 2020.
  30. Kaspersky Lab's Global Research and Analysis Team. (2015, February). CARBANAK APT THE GREAT BANK ROBBERY. Retrieved August 23, 2018.
  31. Trusteer Fraud Prevention Center. (2010, October 7). Carberp Under the Hood of Carberp: Malware & Configuration Analysis. Retrieved July 15, 2020.
  32. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  33. Miller-Osborn, J. and Grunzweig, J.. (2017, February 16). menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations. Retrieved March 1, 2017.
  34. Nakamura, Y.. (2017, February 17). ChChes - Malware that Communicates with C&C Servers Using Cookie Headers. Retrieved March 1, 2017.
  35. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  36. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016.
  37. F-Secure Labs. (2015, September 17). The Dukes: 7 years of Russian cyberespionage. Retrieved December 10, 2015.
  38. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  39. Positive Technologies. (2016, December 16). Cobalt Snatch. Retrieved October 9, 2018.
  40. Matveeva, V. (2017, August 15). Secrets of Cobalt. Retrieved October 10, 2018.
  41. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017.
  42. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  43. Rascagneres, P. (2015, May). Tools used by the Uroburos actors. Retrieved August 18, 2016.
  44. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  45. Anthe, C. et al. (2015, October 19). Microsoft Security Intelligence Report Volume 19. Retrieved December 23, 2015.
  46. F-Secure Labs. (2014, July). COSMICDUKE Cosmu with a twist of MiniDuke. Retrieved July 3, 2014.
  47. F-Secure Labs. (2015, April 22). CozyDuke: Malware Analysis. Retrieved December 10, 2015.
  48. Stokes, P. (2020, July 27). Four Distinct Families of Lazarus Malware Target Apple’s macOS Platform. Retrieved August 7, 2020.
  49. Mabutas, G. (2020, May 11). New MacOS Dacls RAT Backdoor Shows Lazarus’ Multi-Platform Attack Capability. Retrieved August 10, 2020.
  50. Blaich, A., et al. (2018, January 18). Dark Caracal: Cyber-espionage at a Global Scale. Retrieved April 11, 2018.
  51. Kujawa, A. (2018, March 27). You dirty RAT! Part 1: DarkComet. Retrieved November 6, 2018.
  52. Falcone, R. (2018, March 15). Sofacy Uses DealersChoice to Target European Government Agency. Retrieved June 4, 2018.
  53. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  54. ClearSky Cyber Security. (2017, December). Charming Kitten. Retrieved December 27, 2017.
  55. Slepogin, N. (2017, May 25). Dridex: A History of Evolution. Retrieved May 31, 2019.
  56. NSA/FBI. (2020, August). Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware. Retrieved August 25, 2020.
  57. ClearSky. (2016, January 7). Operation DustySky. Retrieved January 8, 2016.
  58. Symantec Security Response. (2015, June 23). Dyre: Emerging threat on financial fraud landscape. Retrieved August 23, 2018.
  59. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  60. Falcone, R., et al.. (2015, June 16). Operation Lotus Blossom. Retrieved February 15, 2016.
  61. Winters, R.. (2015, December 20). The EPS Awakens - Part 2. Retrieved January 22, 2016.
  62. Falcone, R. and Miller-Osborn, J.. (2015, December 18). Attack on French Diplomat Linked to Operation Lotus Blossom. Retrieved February 15, 2016.
  63. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  64. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  65. Kaspersky Lab's Global Research & Analysis Team. (2014, August 06). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroboros. Retrieved November 7, 2018.
  66. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.
  67. Cherepanov, A., Lipovsky, R. (2018, October 11). New TeleBots backdoor: First evidence linking Industroyer to NotPetya. Retrieved November 27, 2018.
  68. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  69. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  70. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018.
  71. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  72. Vengerik, B. et al.. (2014, December 5). Hacking the Street? FIN4 Likely Playing the Market. Retrieved December 17, 2018.
  73. Vengerik, B. & Dennesen, K.. (2014, December 5). Hacking the Street? FIN4 Likely Playing the Market. Retrieved January 15, 2019.
  74. Grunzweig, J. (2018, October 01). NOKKI Almost Ties the Knot with DOGCALL: Reaper Group Uses New Malware to Deploy RAT. Retrieved November 5, 2018.
  75. Proofpoint Staff. (2018, March 7). Leaked Ammyy Admin Source Code Turned into Malware. Retrieved May 28, 2019.
  76. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  77. Kakara, H., Maruyama, E. (2020, April 17). Gamaredon APT Group Use Covid-19 Lure in Campaigns. Retrieved May 19, 2020.
  78. Boutin, J. (2020, June 11). Gamaredon group grows its game. Retrieved June 16, 2020.
  79. ESET. (2017, August). Gazing at Gazer: Turla’s new second stage backdoor. Retrieved September 14, 2017.
  80. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020.
  81. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  82. Trustwave SpiderLabs. (2020, June 25). The Golden Tax Department and Emergence of GoldenSpy Malware. Retrieved July 23, 2020.
  83. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  84. FireEye Labs. (2015, July). HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group. Retrieved September 17, 2015.
  85. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  86. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  87. Fidelis Cybersecurity. (2015, December 16). Fidelis Threat Advisory #1020: Dissecting the Malware Involved in the INOCNATION Campaign. Retrieved March 24, 2016.
  88. Glyer, C., Kazanciyan, R. (2012, August 22). The “Hikit” Rootkit: Advanced and Persistent Attack Techniques (Part 2). Retrieved May 4, 2020.
  89. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, August 5). Threat Group-3390 Targets Organizations for Cyberespionage. Retrieved August 18, 2018.
  90. Shelmire, A.. (2015, July 6). Evasive Maneuvers. Retrieved January 22, 2016.
  91. Falcone, R. and Lancaster, T.. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  92. Kimayong, P. (2020, June 18). COVID-19 and FMLA Campaigns used to install new IcedID banking malware. Retrieved July 14, 2020.
  93. GReAT. (2014, December 10). Cloud Atlas: RedOctober APT is back in style. Retrieved May 8, 2020.
  94. Lancaster, T. (2018, November 5). Inception Attackers Target Europe with Year-old Office Vulnerability. Retrieved May 8, 2020.
  95. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  96. Moran, N., & Villeneuve, N. (2013, August 12). Survival of the Fittest: New York Times Attackers Evolve Quickly [Blog]. Retrieved November 12, 2014.
  97. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  98. ESET. (2016, October). En Route with Sednit - Part 1: Approaching the Target. Retrieved November 8, 2016.
  99. Lee, B, et al. (2018, February 28). Sofacy Attacks Multiple Government Entities. Retrieved March 15, 2018.
  100. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017.
  101. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  102. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  103. Patrick Wardle. (2017, January 1). Mac Malware of 2016. Retrieved September 21, 2018.
  104. Dani Creus, Tyler Halfpop, Robert Falcone. (2016, September 26). Sofacy's 'Komplex' OS X Trojan. Retrieved July 8, 2017.
  105. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  106. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  107. F-Secure Labs. (2020, August 18). Lazarus Group Campaign Targeting the Cryptocurrency Vertical. Retrieved September 1, 2020.
  108. Hoang, M. (2019, January 31). Malicious Activity Report: Elements of Lokibot Infostealer. Retrieved May 15, 2020.
  109. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  110. The Cylance Threat Research Team. (2017, March 22). El Machete's Malware Attacks Cut Through LATAM. Retrieved September 13, 2019.
  111. Patrick Wardle. (n.d.). Mac Malware of 2017. Retrieved September 21, 2018.
  112. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  1. Mundo, A. (2020, March 26). Ransomware Maze. Retrieved May 18, 2020.
  2. Secureworks. (2019, July 24). MCMD Malware Analysis. Retrieved August 13, 2020.
  3. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020.
  4. Erlich, C. (2020, April 3). The Avast Abuser: Metamorfo Banking Malware Hides By Abusing Avast Executable. Retrieved May 26, 2020.
  5. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018.
  6. Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018.
  7. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved September 19, 2017.
  8. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019.
  9. ClearSky. (2019, June). Iranian APT group ‘MuddyWater’ Adds Exploits to Their Arsenal. Retrieved May 14, 2020.
  10. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  11. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019.
  12. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018.
  13. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  14. Davis, S. and Caban, D. (2017, December 19). APT34 - New Targeted Attack in the Middle East. Retrieved December 20, 2017.
  15. Bromiley, M., et al.. (2019, July 18). Hard Pass: Declining APT34’s Invite to Join Their Professional Network. Retrieved August 26, 2019.
  16. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  17. Lee, B., Falcone, R. (2018, February 23). OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan. Retrieved July 16, 2018.
  18. Falcone, R., et al. (2018, September 04). OilRig Targets a Middle Eastern Government and Adds Evasion Techniques to OopsIE. Retrieved September 24, 2018.
  19. Symantec Security Response Attack Investigation Team. (2018, April 23). Orangeworm: Indicators of Compromise. Retrieved July 8, 2018.
  20. Tomonaga, S.. (2018, June 8). PLEAD Downloader Used by BlackTech. Retrieved May 6, 2020.
  21. hasherezade. (2016, April 11). No money, but Pony! From a mail to a trojan horse. Retrieved May 21, 2020.
  22. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  23. Ackerman, G., et al. (2018, December 21). OVERRULED: Containing a Potentially Destructive Adversary. Retrieved January 17, 2019.
  24. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  25. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  26. Falcone, R. and Miller-Osborn, J.. (2016, January 24). Scarlet Mimic: Years-Long Espionage Campaign Targets Minority Activists. Retrieved February 10, 2016.
  27. Kizhakkinan, D. et al.. (2016, May 11). Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks. Retrieved February 12, 2018.
  28. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  29. Gorelik, M.. (2019, June 10). SECURITY ALERT: FIN8 IS BACK IN BUSINESS, TARGETING THE HOSPITALITY INDUSTRY. Retrieved June 13, 2019.
  30. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  31. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  32. Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018.
  33. Lei, C., et al. (2018, January 24). Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool, an Evolved RATANKBA, and More. Retrieved May 22, 2018.
  34. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  35. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020.
  36. Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017.
  37. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017.
  38. Accenture Security. (2018, April 23). Hogfish Redleaves Campaign. Retrieved July 2, 2018.
  39. Kaspersky Lab's Global Research and Analysis Team. (2014, November 24). THE REGIN PLATFORM NATION-STATE OWNAGE OF GSM NETWORKS. Retrieved December 1, 2014.
  40. Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019.
  41. Symantec Security Response. (2016, August 8). Backdoor.Remsec indicators of compromise. Retrieved August 17, 2016.
  42. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Retrieved August 17, 2016.
  43. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  44. Cylance. (2019, July 3). hreat Spotlight: Sodinokibi Ransomware. Retrieved August 4, 2020.
  45. Secureworks . (2019, September 24). REvil: The GandCrab Connection. Retrieved August 4, 2020.
  46. McAfee. (2019, October 2). McAfee ATR Analyzes Sodinokibi aka REvil Ransomware-as-a-Service – What The Code Tells Us. Retrieved August 4, 2020.
  47. Intel 471 Malware Intelligence team. (2020, March 31). REvil Ransomware-as-a-Service – An analysis of a ransomware affiliate operation. Retrieved August 4, 2020.
  48. Counter Threat Unit Research Team. (2019, September 24). REvil/Sodinokibi Ransomware. Retrieved August 4, 2020.
  49. Falcone, R. (2018, January 25). OilRig uses RGDoor IIS Backdoor on Targets in the Middle East. Retrieved July 6, 2018.
  50. Moran, N., Oppenheim, M., Engle, S., & Wartell, R.. (2014, September 3). Darwin’s Favorite APT Group [Blog]. Retrieved November 12, 2014.
  51. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  52. Anomali Labs. (2019, March 15). Rocke Evolves Its Arsenal With a New Malware Family Written in Golang. Retrieved April 24, 2019.
  53. Mercer, W., Rascagneres, P. (2017, April 03). Introducing ROKRAT. Retrieved May 21, 2018.
  54. Pantazopoulos, N.. (2018, November 8). RokRat Analysis. Retrieved May 21, 2020.
  55. Duncan, B., Harbison, M. (2019, January 23). Russian Language Malspam Pushing Redaman Banking Malware. Retrieved June 16, 2020.
  56. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, July 30). Sakula Malware Family. Retrieved January 26, 2016.
  57. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020.
  58. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  59. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019.
  60. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017.
  61. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  62. Unit42. (2016). SILVERTERRIER: THE RISE OF NIGERIAN BUSINESS EMAIL COMPROMISE. Retrieved November 13, 2018.
  63. Hasherezade. (2016, September 12). Smoke Loader – downloader with a smokescreen still alive. Retrieved March 20, 2018.
  64. CISA. (2020, July 16). MAR-10296782-1.v1 – SOREFANG. Retrieved September 29, 2020.
  65. National Cyber Security Centre. (2020, July 16). Advisory: APT29 targets COVID-19 vaccine development. Retrieved September 29, 2020.
  66. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  67. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  68. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020.
  69. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020.
  70. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  71. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  72. Frydrych, M. (2020, April 14). TA505 Continues to Infect Networks With SDBbot RAT. Retrieved May 29, 2020.
  73. Legezo, D. (2018, June 13). LuckyMouse hits national data center to organize country-level waterholing campaign. Retrieved August 18, 2018.
  74. Salinas, M., Holguin, J. (2017, June). Evolution of Trickbot. Retrieved July 31, 2018.
  75. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020.
  76. Moore, S. et al. (2020, April 30). Anomali Suspects that China-Backed APT Pirate Panda May Be Seeking Access to Vietnam Government Data Center. Retrieved May 19, 2020.
  77. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  78. Tomonaga, S.. (2019, September 18). Malware Used by BlackTech after Network Intrusion. Retrieved May 6, 2020.
  79. Tomonaga, S.. (2018, March 6). Malware “TSCookie”. Retrieved May 6, 2020.
  80. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  81. ESET Research. (2018, May 22). Turla Mosquito: A shift towards more generic tools. Retrieved July 3, 2018.
  82. Hayashi, K. (2017, November 28). UBoatRAT Navigates East Asia. Retrieved January 12, 2018.
  83. Cash, D. et al. (2020, December 14). Dark Halo Leverages SolarWinds Compromise to Breach Organizations. Retrieved December 29, 2020.
  84. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  85. Caragay, R. (2015, March 26). URSNIF: The Multifaceted Malware. Retrieved June 5, 2019.
  86. Vaish, A. & Nemes, S. (2017, November 28). Newly Observed Ursnif Variant Employs Malicious TLS Callback Technique to Achieve Process Injection. Retrieved June 5, 2019.
  87. Proofpoint Staff. (2016, August 25). Nightmare on Tor Street: Ursnif variant Dreambot adds Tor functionality. Retrieved June 5, 2019.
  88. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  89. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020.
  90. Zhou, R. (2012, May 15). Backdoor.Vasport. Retrieved February 22, 2018.
  91. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  92. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  93. PWC. (2020, July 16). How WellMess malware has been used to target COVID-19 vaccines. Retrieved September 24, 2020.
  94. PWC. (2020, August 17). WellMess malware: analysis of its Command and Control (C2) server. Retrieved September 29, 2020.
  95. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020.
  96. Wardle, Patrick. (2019, January 15). Middle East Cyber-Espionage analyzing WindShift's implant: OSX.WindTail (part 2). Retrieved October 3, 2019.
  97. Chronicle Blog. (2019, May 15). Winnti: More than just Windows and Gates. Retrieved April 29, 2020.
  98. S2 Grupo. (2019, April 2). WIRTE Group attacking the Middle East. Retrieved May 24, 2019.
  99. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020.
  100. Xiao, C. (2018, September 17). Xbash Combines Botnet, Ransomware, Coinmining in Worm that Targets Linux and Windows. Retrieved November 14, 2018.
  101. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  102. Lee, B., Falcone, R. (2018, June 06). Sofacy Group’s Parallel Attacks. Retrieved June 18, 2018.
  103. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  104. ESET. (2018, November 20). Sednit: What’s going on with Zebrocy?. Retrieved February 12, 2019.
  105. Lee, B., Falcone, R. (2018, December 12). Dear Joohn: The Sofacy Group’s Global Campaign. Retrieved April 19, 2019.
  106. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.
  107. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019.
  108. Axel F. (2017, April 27). APT Targets Financial Analysts with CVE-2017-0199. Retrieved February 15, 2018.
  109. Huss, D., et al. (2017, February 2). Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX. Retrieved April 5, 2018.
  110. Brumaghin, E., et al. (2017, November 02). Poisoning the Well: Banking Trojan Targets Google Search Results. Retrieved November 5, 2018.
  111. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019.
  112. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.