Exfiltration Over C2 Channel

Adversaries may steal data by exfiltrating it over an existing command and control channel. Stolen data is encoded into the normal communications channel using the same protocol as command and control communications.

ID: T1041
Sub-techniques:  No sub-techniques
Tactic: Exfiltration
Platforms: Linux, Windows, macOS
Requires Network:  Yes
Contributors: William Cain
Version: 2.1
Created: 31 May 2017
Last Modified: 15 October 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
S0045 ADVSTORESHELL

ADVSTORESHELL exfiltrates data over the same channel used for C2.[1]

S0584 AppleJeus

AppleJeus has exfiltrated collected host information to a C2 server.[2]

S0622 AppleSeed

AppleSeed can exfiltrate files via the C2 channel.[3]

G0022 APT3

APT3 has a tool that exfiltrates data over the C2 channel.[4]

G0050 APT32

APT32's backdoor has exfiltrated data using the already opened channel with its C&C server.[5]

G0087 APT39

APT39 has exfiltrated stolen victim data through C2 communications.[6]

S0373 Astaroth

Astaroth exfiltrates collected information from its r1.log file to the external C2 server. [7]

S0438 Attor

Attor has exfiltrated data over the C2 channel.[8]

S0031 BACKSPACE

Adversaries can direct BACKSPACE to upload files to the C2 Server.[9]

S0234 Bandook

Bandook can upload files from a victim's machine over the C2 channel.[10]

S0239 Bankshot

Bankshot exfiltrates data over its C2 channel.[11]

S0520 BLINDINGCAN

BLINDINGCAN has sent user and system information to a C2 server via HTTP POST requests.[12][13]

S0657 BLUELIGHT

BLUELIGHT has exfiltrated data over its C2 channel.[14]

S0651 BoxCaon

BoxCaon uploads files and data from a compromised host over the existing C2 channel.[15]

S0077 CallMe

CallMe exfiltrates data to its C2 server over the same protocol as C2 communications.[16]

S0351 Cannon

Cannon exfiltrates collected data over email via SMTP/S and POP3/S C2 channels.[17]

S0484 Carberp

Carberp has exfiltrated data via HTTP to already established C2 servers.[18][19]

S0572 Caterpillar WebShell

Caterpillar WebShell can upload files over the C2 channel.[20]

G0114 Chimera

Chimera has used Cobalt Strike C2 beacons for data exfiltration.[21]

S0538 Crutch

Crutch can exfiltrate data over the primary C2 channel (Dropbox HTTP API).[22]

S0600 Doki

Doki has used Ngrok to establish C2 and exfiltrate data.[23]

S0502 Drovorub

Drovorub can exfiltrate files over C2 infrastructure.[24]

S0062 DustySky

DustySky has exfiltrated data to the C2 server.[25]

S0024 Dyre

Dyre has the ability to send information staged on a compromised host externally to C2.[26]

S0377 Ebury

Ebury can exfiltrate SSH credentials through custom DNS queries.[27]

S0367 Emotet

Emotet has been seen exfiltrating system information stored within cookies sent within an HTTP GET request back to its C2 servers. [28]

S0363 Empire

Empire can send data gathered from a target through the command and control channel.[29]

S0568 EVILNUM

EVILNUM can upload files over the C2 channel from the infected host.[30]

G0101 Frankenstein

Frankenstein has collected information via Empire, which is automatically sent the data back to the adversary's C2.[31]

G0093 GALLIUM

GALLIUM used Web shells and HTRAN for C2 and to exfiltrate data.[32]

G0047 Gamaredon Group

A Gamaredon Group file stealer can transfer collected files to a hardcoded C2 server.[33]

S0493 GoldenSpy

GoldenSpy has exfiltrated host environment information to an external C2 domain via port 9006.[34]

S0588 GoldMax

GoldMax can exfiltrate files over the existing C2 channel.[35][36]

S0477 Goopy

Goopy has the ability to exfiltrate data over the Microsoft Outlook C2 channel.[37]

S0531 Grandoreiro

Grandoreiro can send data it retrieves to the C2 server.[38]

S0632 GrimAgent

GrimAgent has sent data related to a compromise host over its C2 channel.[39]

S0391 HAWKBALL

HAWKBALL has sent system information and files over the C2 channel.[40]

G0126 Higaisa

Higaisa exfiltrated data over its C2 channel.[41]

S0376 HOPLIGHT

HOPLIGHT has used its C2 channel to exfiltrate data.[42]

S0431 HotCroissant

HotCroissant has the ability to download files from the infected host to the command and control (C2) server.[43]

S0434 Imminent Monitor

Imminent Monitor has uploaded a file containing debugger logs, network information and system information to the C2.[44]

S0604 Industroyer

Industroyer sends information about hardware profiles and previously-received commands back to the C2 server in a POST-request.[45]

G0004 Ke3chang

Ke3chang transferred compressed and encrypted RAR files containing exfiltration through the established backdoor command and control channel during operations.[46]

S0487 Kessel

Kessel has exfiltrated information gathered from the infected system to the C2 server.[47]

S0526 KGH_SPY

KGH_SPY can exfiltrate collected information from the host to the C2 server.[48]

G0094 Kimsuky

Kimsuky has exfiltrated data over its email C2 channel.[49]

G0032 Lazarus Group

Lazarus Group malware IndiaIndia saves information gathered about the victim to a file that is uploaded to one of its 10 C2 servers. Another Lazarus Group malware sample also performs exfiltration over the C2 channel.[50][51][52]

G0065 Leviathan

Leviathan has exfiltrated data over its C2 channel.[53]

S0395 LightNeuron

LightNeuron exfiltrates data over its email C2 channel.[54]

S0447 Lokibot

Lokibot has the ability to initiate contact with command and control (C2) to exfiltrate stolen data.[55]

S0409 Machete

Machete's collected data is exfiltrated over the same channel used for C2.[56]

S0652 MarkiRAT

MarkiRAT can exfiltrate locally stored data via its C2.[57]

S0459 MechaFlounder

MechaFlounder has the ability to send the compromised user's account name and hostname within a URL to C2.[58]

S0455 Metamorfo

Metamorfo can send the data it collects to the C2 server.[59]

S0079 MobileOrder

MobileOrder exfiltrates data to its C2 server over the same protocol as C2 communications.[16]

G0069 MuddyWater

MuddyWater has used C2 infrastructure to receive exfiltrated data.[60]

S0034 NETEAGLE

NETEAGLE is capable of reading files over the C2 channel.[9]

S0385 njRAT

njRAT has used HTTP to receive stolen information from the infected machine.[61]

S0340 Octopus

Octopus has uploaded stolen files and data from a victim's machine over its C2 channel.[62]

S0439 Okrum

Data exfiltration is done by Okrum using the already opened channel with the C2 server.[63]

S0264 OopsIE

OopsIE can upload files from the victim's machine to its C2 server.[64]

G0116 Operation Wocao

Operation Wocao has used the Xserver backdoor to exfiltrate data.[65]

S0587 Penquin

Penquin can execute the command code do_upload to send files to C2.[66]

S0428 PoetRAT

PoetRAT has exfiltrated data over the C2 channel.[67]

S0441 PowerShower

PowerShower has used a PowerShell document stealer module to pack and exfiltrate .txt, .pdf, .xls or .doc files smaller than 5MB that were modified during the past two days.[68]

S0238 Proxysvc

Proxysvc performs data exfiltration over the control server channel using a custom protocol.[69]

S0078 Psylo

Psylo exfiltrates data to its C2 server over the same protocol as C2 communications.[16]

S0147 Pteranodon

Pteranodon exfiltrates screenshot files to its C2 server.[33]

S0192 Pupy

Pupy can send screenshots files, keylogger data, files, and recorded audio back to the C2 server.[70]

S0650 QakBot

QakBot can send stolen information to C2 nodes including passwords, accounts, and emails.[71]

S0495 RDAT

RDAT can exfiltrate data gathered from the infected system via the established Exchange Web Services API C2 channel.[72]

S0375 Remexi

Remexi performs exfiltration over BITSAdmin, which is also used for the C2 channel.[73]

S0496 REvil

REvil can exfiltrate host and malware information to C2 servers.[74]

S0448 Rising Sun

Rising Sun can send data gathered from the infected machine via HTTP POST request to the C2.[75]

S0240 ROKRAT

ROKRAT sends collected files back over same C2 channel.[76]

G0034 Sandworm Team

Sandworm Team has sent system information to its C2 server using HTTP.[77]

S0445 ShimRatReporter

ShimRatReporter sent generated reports to the C2 via HTTP POST requests.[78]

S0610 SideTwist

SideTwist has exfiltrated data over its C2 channel.[79]

S0633 Sliver

Sliver can exfiltrate files from the victim using the download command.[80]

S0533 SLOTHFULMEDIA

SLOTHFULMEDIA has sent system information to a C2 server via HTTP and HTTPS POST requests.[81]

S0649 SMOKEDHAM

SMOKEDHAM has exfiltrated data to its C2 server.[82]

S0543 Spark

Spark has exfiltrated data over the C2 channel.[83]

G0038 Stealth Falcon

After data is collected by Stealth Falcon malware, it is exfiltrated over the existing C2 channel.[84]

S0491 StrongPity

StrongPity can exfiltrate collected documents through C2 channels.[85][86]

S0603 Stuxnet

Stuxnet sends compromised victim information via HTTP.[87]

S0467 TajMahal

TajMahal has the ability to send collected files over its C2.[88]

S0595 ThiefQuest

ThiefQuest exfiltrates targeted file extensions in the /Users/ folder to the command and control server via unencrypted HTTP. Network packets contain a string with two pieces of information: a file path and the contents of the file in a base64 encoded string.[89][90]

S0266 TrickBot

TrickBot can send information about the compromised host and upload data to a hardcoded C2 server.[91][92]

S0386 Ursnif

Ursnif has used HTTP POSTs to exfil gathered information.[93][94][95]

S0476 Valak

Valak has the ability to exfiltrate data over the C2 channel.[96][97][98]

G0102 Wizard Spider

Wizard Spider has exfiltrated domain credentials and network enumeration information over command and control (C2) channels.[99]

S0658 XCSSET

XCSSET exfiltrates data stolen from a system over its C2 channel.[100]

S0251 Zebrocy

Zebrocy has exfiltrated data to the designated C2 server using HTTP POST requests.[101][102]

G0128 ZIRCONIUM

ZIRCONIUM has exfiltrated files via the Dropbox API C2.[103]

Mitigations

ID Mitigation Description
M1057 Data Loss Prevention

Data loss prevention can detect and block sensitive data being sent over unencrypted protocols.

M1031 Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools. [104]

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0022 File File Access
DS0029 Network Traffic Network Connection Creation
Network Traffic Content
Network Traffic Flow

Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used. [104]

References

  1. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016.
  2. Cybersecurity and Infrastructure Security Agency. (2021, February 21). AppleJeus: Analysis of North Korea’s Cryptocurrency Malware. Retrieved March 1, 2021.
  3. Jazi, H. (2021, June 1). Kimsuky APT continues to target South Korean government using AppleSeed backdoor. Retrieved June 10, 2021.
  4. Chen, X., Scott, M., Caselden, D.. (2014, April 26). New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks. Retrieved January 14, 2016.
  5. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019.
  6. FBI. (2020, September 17). Indicators of Compromise Associated with Rana Intelligence Computing, also known as Advanced Persistent Threat 39, Chafer, Cadelspy, Remexi, and ITG07. Retrieved December 10, 2020.
  7. Salem, E. (2019, February 13). ASTAROTH MALWARE USES LEGITIMATE OS AND ANTIVIRUS PROCESSES TO STEAL PASSWORDS AND PERSONAL DATA. Retrieved April 17, 2019.
  8. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  9. FireEye Labs. (2015, April). APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION. Retrieved May 1, 2015.
  10. Check Point. (2020, November 26). Bandook: Signed & Delivered. Retrieved May 31, 2021.
  11. Sherstobitoff, R. (2018, March 08). Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant. Retrieved May 18, 2018.
  12. NHS Digital . (2020, August 20). BLINDINGCAN Remote Access Trojan. Retrieved August 20, 2020.
  13. US-CERT. (2020, August 19). MAR-10295134-1.v1 – North Korean Remote Access Trojan: BLINDINGCAN. Retrieved August 19, 2020.
  14. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  15. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021.
  16. Falcone, R. and Miller-Osborn, J.. (2016, January 24). Scarlet Mimic: Years-Long Espionage Campaign Targets Minority Activists. Retrieved February 10, 2016.
  17. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  18. Giuliani, M., Allievi, A. (2011, February 28). Carberp - a modular information stealing trojan. Retrieved July 15, 2020.
  19. Trusteer Fraud Prevention Center. (2010, October 7). Carberp Under the Hood of Carberp: Malware & Configuration Analysis. Retrieved July 15, 2020.
  20. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021.
  21. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  22. Faou, M. (2020, December 2). Turla Crutch: Keeping the “back door” open. Retrieved December 4, 2020.
  23. Fishbein, N., Kajiloti, M.. (2020, July 28). Watch Your Containers: Doki Infecting Docker Servers in the Cloud. Retrieved March 30, 2021.
  24. NSA/FBI. (2020, August). Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware. Retrieved August 25, 2020.
  25. GReAT. (2019, April 10). Gaza Cybergang Group1, operation SneakyPastes. Retrieved May 13, 2020.
  26. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  27. Bilodeau, O., Bureau, M., Calvet, J., Dorais-Joncas, A., Léveillé, M., Vanheuverzwijn, B. (2014, March 18). Operation Windigo – the vivisection of a large Linux server‑side credential‑stealing malware campaign. Retrieved February 10, 2021.
  28. Trend Micro. (2019, January 16). Exploring Emotet's Activities . Retrieved March 25, 2019.
  29. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  30. Adamitis, D. (2020, May 6). Phantom in the Command Shell. Retrieved January 28, 2021.
  31. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  32. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  33. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  34. Trustwave SpiderLabs. (2020, June 25). The Golden Tax Department and Emergence of GoldenSpy Malware. Retrieved July 23, 2020.
  35. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021.
  36. Smith, L., Leathery, J., Read, B. (2021, March 4). New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452. Retrieved March 12, 2021.
  37. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  38. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  39. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  40. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  41. Singh, S. Singh, A. (2020, June 11). The Return on the Higaisa APT. Retrieved March 2, 2021.
  42. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019.
  43. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  44. QiAnXin Threat Intelligence Center. (2019, February 18). APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations. Retrieved May 5, 2020.
  45. Anton Cherepanov. (2017, June 12). Win32/Industroyer: A new threat for industrial controls systems. Retrieved December 18, 2020.
  46. Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014.
  47. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  48. Dahan, A. et al. (2020, November 2). Back to the Future: Inside the Kimsuky KGH Spyware Suite. Retrieved November 6, 2020.
  49. Tarakanov , D.. (2013, September 11). The “Kimsuky” Operation: A North Korean APT?. Retrieved August 13, 2019.
  50. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  51. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016.
  52. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  1. CISA. (2021, July 19). (AA21-200A) Joint Cybersecurity Advisory – Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department.. Retrieved August 12, 2021.
  2. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
  3. Kazem, M. (2019, November 25). Trojan:W32/Lokibot. Retrieved May 15, 2020.
  4. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  5. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021.
  6. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020.
  7. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
  8. Reaqta. (2017, November 22). A dive into MuddyWater APT targeting Middle-East. Retrieved May 18, 2020.
  9. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019.
  10. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  11. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  12. Lee, B., Falcone, R. (2018, February 23). OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan. Retrieved July 16, 2018.
  13. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  14. Leonardo. (2020, May 29). MALWARE TECHNICAL INSIGHT TURLA “Penquin_x64”. Retrieved March 11, 2021.
  15. Mercer, W. Rascagneres, P. Ventura, V. (2020, October 6). PoetRAT: Malware targeting public and private sector in Azerbaijan evolves . Retrieved April 9, 2021.
  16. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  17. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  18. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  19. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  20. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020.
  21. Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019.
  22. Counter Threat Unit Research Team. (2019, September 24). REvil/Sodinokibi Ransomware. Retrieved August 4, 2020.
  23. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  24. Mercer, W., Rascagneres, P. (2017, April 03). Introducing ROKRAT. Retrieved May 21, 2018.
  25. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020.
  26. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  27. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  28. BishopFox. (n.d.). Sliver Download. Retrieved September 16, 2021.
  29. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020.
  30. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021.
  31. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020.
  32. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  33. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020.
  34. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020.
  35. Nicolas Falliere, Liam O. Murchu, Eric Chien. (2011, February). W32.Stuxnet Dossier. Retrieved December 7, 2020.
  36. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019.
  37. Patrick Wardle. (2020, July 3). OSX.EvilQuest Uncovered part ii: insidious capabilities. Retrieved March 21, 2021.
  38. Thomas Reed. (2020, July 7). Mac ThiefQuest malware may not be ransomware after all. Retrieved March 22, 2021.
  39. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  40. Radu Tudorica. (2021, July 12). A Fresh Look at Trickbot’s Ever-Improving VNC Module. Retrieved September 28, 2021.
  41. Caragay, R. (2015, March 26). URSNIF: The Multifaceted Malware. Retrieved June 5, 2019.
  42. Vaish, A. & Nemes, S. (2017, November 28). Newly Observed Ursnif Variant Employs Malicious TLS Callback Technique to Achieve Process Injection. Retrieved June 5, 2019.
  43. Proofpoint Staff. (2016, August 25). Nightmare on Tor Street: Ursnif variant Dreambot adds Tor functionality. Retrieved June 5, 2019.
  44. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  45. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020.
  46. Reaves, J. and Platt, J. (2020, June). Valak Malware and the Connection to Gozi Loader ConfCrew. Retrieved August 31, 2020.
  47. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020.
  48. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021.
  49. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019.
  50. CISA. (2020, October 29). Malware Analysis Report (AR20-303B). Retrieved December 9, 2020.
  51. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021.
  52. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.