Encrypted Channel: Symmetric Cryptography

ID Name
T1573.001 Symmetric Cryptography
T1573.002 Asymmetric Cryptography

Adversaries may employ a known symmetric encryption algorithm to conceal command and control traffic rather than relying on any inherent protections provided by a communication protocol. Symmetric encryption algorithms use the same key for plaintext encryption and ciphertext decryption. Common symmetric encryption algorithms include AES, DES, 3DES, Blowfish, and RC4.

ID: T1573.001
Sub-technique of:  T1573
Platforms: Linux, Windows, macOS
Version: 1.0
Created: 16 March 2020
Last Modified: 26 March 2020
Provided by LAYER 8

Procedure Examples

ID Name Description
S0066 3PARA RAT

3PARA RAT command and control commands are encrypted within the HTTP C2 channel using the DES algorithm in CBC mode with a key derived from the MD5 hash of the string HYF54&%9&jkMCXuiS. 3PARA RAT will use an 8-byte XOR key derived from the string HYF54&%9&jkMCXuiS if the DES decoding fails[1]

S0065 4H RAT

4H RAT obfuscates C2 communication using a 1-byte XOR with the key 0xBE.[1]

S0045 ADVSTORESHELL

A variant of ADVSTORESHELL encrypts some C2 with 3DES.[2]

G0007 APT28

APT28 installed a Delphi backdoor that used a custom algorithm for C2 communications.[3]

G0064 APT33

APT33 has used AES for encryption of command and control traffic.[4]

S0438 Attor

Attor has encrypted data symmetrically using a randomly generated Blowfish (OFB) key which is encrypted with a public RSA key.[5]

S0344 Azorult

Azorult can encrypt C2 traffic using XOR.[6][7]

S0245 BADCALL

BADCALL encrypts C2 traffic using an XOR/ADD cipher.[8]

S0128 BADNEWS

BADNEWS encrypts C2 data with a ROR by 3 and an XOR by 0x23.[9][10]

S0234 Bandook

Bandook has used AES encryption for C2 communication.[11]

S0534 Bazar

Bazar can send C2 communications with XOR encryption.[12]

S0127 BBSRAT

BBSRAT uses a custom encryption algorithm on data sent back to the C2 server over HTTP.[13]

S0574 BendyBear

BendyBear communicates to a C2 server over port 443 using modified RC4 and XOR-encrypted chunks.[14]

S0268 Bisonal

Bisonal variants reported on in 2014 and 2015 used a simple XOR cipher for C2. Some Bisonal samples encrypt C2 communications with RC4.[15][16]

S0520 BLINDINGCAN

BLINDINGCAN has encrypted its C2 traffic with RC4.[17]

S0486 Bonadan

Bonadan can XOR-encrypt C2 communications.[18]

G0060 BRONZE BUTLER

BRONZE BUTLER has used RC4 encryption (for Datper malware) and AES (for xxmm malware) to obfuscate HTTP traffic. BRONZE BUTLER has also used a tool called RarStar that encodes data with a custom XOR algorithm when posting it to a C2 server.[19]

S0077 CallMe

CallMe uses AES to encrypt C2 traffic.[20]

S0030 Carbanak

Carbanak encrypts the message body of HTTP traffic with RC2 (in CBC mode). Carbanak also uses XOR with random keys for its communications.[21][22]

S0348 Cardinal RAT

Cardinal RAT uses a secret key with a series of XOR and addition operations to encrypt C2 traffic.[23]

S0220 Chaos

Chaos provides a reverse shell connection on 8338/TCP, encrypted via AES.[24]

S0144 ChChes

ChChes can encrypt C2 traffic with AES or RC4.[25][26]

S0023 CHOPSTICK

CHOPSTICK encrypts C2 communications with RC4.[27]

S0154 Cobalt Strike

Cobalt Strike has the ability to use AES-256 symmetric encryption in CBC mode with HMAC-SHA-256 to encrypt task commands and XOR to encrypt shell code and configuration data.[28]

S0244 Comnie

Comnie encrypts command and control communications with RC4.[29]

S0137 CORESHELL

CORESHELL C2 messages are encrypted with custom stream ciphers using six-byte or eight-byte keys.[30]

S0050 CosmicDuke

CosmicDuke contains a custom version of the RC4 algorithm that includes a programming error.[31]

G0012 Darkhotel

Darkhotel has used AES-256 and 3DES for C2 communications.[32]

S0187 Daserf

Daserf uses RC4 encryption to obfuscate HTTP traffic.[19]

S0021 Derusbi

Derusbi obfuscates C2 traffic with variable 4-byte XOR keys.[33]

S0200 Dipsind

Dipsind encrypts C2 data with AES256 in ECB mode.[34]

S0472 down_new

down_new has the ability to AES encrypt C2 communications.[35]

S0134 Downdelph

Downdelph uses RC4 to encrypt C2 responses.[36]

S0384 Dridex

Dridex has encrypted traffic with RC4.[37]

S0038 Duqu

The Duqu command and control protocol's data stream can be encrypted with AES-CBC.[38]

S0377 Ebury

Ebury has encrypted C2 traffic using the client IP address, then encoded it as a hexadecimal string.[39]

S0081 Elise

Elise encrypts exfiltrated data with RC4.[40]

S0082 Emissary

The C2 server response to a beacon sent by a variant of Emissary contains a 36-character GUID value that is used as an encryption key for subsequent network communications. Some variants of Emissary use various XOR operations to encrypt C2 data.[41]

S0091 Epic

Epic encrypts commands from the C2 server using a hardcoded key.[42]

S0569 Explosive

Explosive has encrypted communications with the RC4 method.[43]

S0076 FakeM

The original variant of FakeM encrypts C2 traffic using a custom encryption cipher that uses an XOR key of "YHCRA" and bit rotation between each XOR operation. Some variants of FakeM use RC4 to encrypt C2 traffic.[20]

S0181 FALLCHILL

FALLCHILL encrypts C2 data with RC4 encryption.[44][45]

S0512 FatDuke

FatDuke can AES encrypt C2 communications.[46]

S0171 Felismus

Some Felismus samples use a custom encryption method for C2 traffic that utilizes AES and multiple keys.[47]

S0381 FlawedAmmyy

FlawedAmmyy has used SEAL encryption during the initial C2 handshake.[48]

G0101 Frankenstein

Frankenstein has communicated with a C2 via an encrypted RC4 byte stream and AES-CBC.[49]

S0168 Gazer

Gazer uses custom encryption for C2 that uses 3DES.[50][51]

S0032 gh0st RAT

gh0st RAT uses RC4 and XOR to encrypt C2 traffic.[52]

S0342 GreyEnergy

GreyEnergy encrypts communications using AES256.[53]

S0632 GrimAgent

GrimAgent can use an AES key to encrypt C2 communications.[54]

S0132 H1N1

H1N1 encrypts C2 traffic using an RC4 key.[55]

S0037 HAMMERTOSS

Before being appended to image files, HAMMERTOSS commands are encrypted with a key composed of both a hard-coded value and a string contained on that day's tweet. To decrypt the commands, an investigator would need access to the intended malware sample, the day's tweet, and the image file containing the command.[56]

S0170 Helminth

Helminth encrypts data sent to its C2 server over HTTP with RC4.[57]

S0087 Hi-Zor

Hi-Zor encrypts C2 traffic with a double XOR using two distinct single-byte keys.[58]

S0394 HiddenWasp

HiddenWasp uses an RC4-like algorithm with an already computed PRGA generated key-stream for network communication.[59]

G0126 Higaisa

Higaisa used AES-128 to encrypt C2 traffic.[60]

S0009 Hikit

Hikit performs XOR encryption.[61]

S0431 HotCroissant

HotCroissant has compressed network communications and encrypted them with a custom stream cipher.[62][63]

S0068 httpclient

httpclient encrypts C2 content with XOR using a single byte, 0x12.[1]

S0203 Hydraq

Hydraq C2 traffic is encrypted using bitwise NOT and XOR operations.[64]

S0537 HyperStack

HyperStack has used RSA encryption for C2 communications.[65]

G0100 Inception

Inception has encrypted network communications with AES.[66]

S0260 InvisiMole

InvisiMole uses variations of a simple XOR encryption routine for C&C communications.[67]

S0271 KEYMARBLE

KEYMARBLE uses a customized XOR algorithm to encrypt C2 communications.[68]

S0641 Kobalos

Kobalos's post-authentication communication channel uses a 32-byte-long password with RC4 for inbound and outbound traffic.[69][70]

S0162 Komplex

The Komplex C2 channel uses an 11-byte XOR algorithm to hide data.[71]

G0032 Lazarus Group

Several Lazarus Group malware families encrypt C2 traffic using custom code that uses XOR with an ADD operation and XOR with a SUB operation. Another Lazarus Group malware sample XORs C2 traffic. Other Lazarus Group malware uses Caracachs encryption to encrypt C2 payloads.[72][73][74][75]

S0395 LightNeuron

LightNeuron uses AES to encrypt C2 traffic.[76]

S0582 LookBack

LookBack uses a modified version of RC4 for data transfer.[77]

S0532 Lucifer

Lucifer can perform a decremental-xor encryption on the initial C2 request before sending it over the wire.[78]

S0010 Lurid

Lurid performs XOR encryption.[79]

S0409 Machete

Machete has used AES to exfiltrate documents.[80]

S0455 Metamorfo

Metamorfo has encrypted C2 commands with AES-256.[81]

S0149 MoonWind

MoonWind encrypts C2 traffic using RC4 with a static key.[82]

S0284 More_eggs

More_eggs has used an RC4-based encryption method for its C2 communications.[83]

S0256 Mosquito

Mosquito uses a custom encryption algorithm, which consists of XOR and a stream that is similar to the Blum Blum Shub algorithm.[84]

G0129 Mustang Panda

Mustang Panda has encrypted C2 communications with RC4.[85]

S0336 NanoCore

NanoCore uses DES to encrypt the C2 traffic.[86]

S0272 NDiskMonitor

NDiskMonitor uses AES to encrypt certain information sent over its C2 channel.[10]

S0630 Nebulae

Nebulae can use RC4 and XOR to encrypt C2 communications.[87]

S0034 NETEAGLE

NETEAGLE will decrypt resources it downloads with HTTP requests by using RC4 with the key "ScoutEagle."[88]

S0198 NETWIRE

NETWIRE can use AES encryption for C2 data transferred.[89]

S0439 Okrum

Okrum uses AES to encrypt network traffic. The key can be hardcoded or negotiated with the C2 server in the registration phase. [90]

S0501 PipeMon

PipeMon communications are RC4 encrypted.[91]

S0254 PLAINTEE

PLAINTEE encodes C2 beacons using XOR.[92]

S0435 PLEAD

PLEAD has used RC4 encryption to download modules.[93]

S0012 PoisonIvy

PoisonIvy uses the Camellia cipher to encrypt communications.[94]

S0371 POWERTON

POWERTON has used AES for encrypting C2 traffic.[4]

S0113 Prikormka

Prikormka encrypts some C2 traffic with the Blowfish cipher.[95]

S0650 QakBot

QakBot can RC4 encrypt strings in C2 communication.[96]

S0262 QuasarRAT

QuasarRAT uses AES to encrypt network communication.[97][98]

S0629 RainyDay

RainyDay can use RC4 to encrypt C2 communications.[87]

S0495 RDAT

RDAT has used AES ciphertext to encode C2 communications.[99]

S0153 RedLeaves

RedLeaves has encrypted C2 traffic with RC4, previously using keys of 88888888 and babybear.[100]

S0433 Rifdoor

Rifdoor has encrypted command and control (C2) communications with a stream cipher.[62]

S0003 RIPTIDE

APT12 has used the RIPTIDE RAT, which communicates over HTTP with a payload encrypted with RC4.[101]

S0148 RTM

RTM encrypts C2 traffic with a custom RC4 variant.[102]

S0074 Sakula

Sakula encodes C2 traffic with single-byte XOR keys.[103]

S0053 SeaDuke

SeaDuke C2 traffic has been encrypted with RC4 and AES.[104][105]

S0610 SideTwist

SideTwist can encrypt C2 communications with a randomly generated key.[106]

S0633 Sliver

Sliver can use AES-GCM-256 to encrypt a session key for C2 message exchange.[107]

S0649 SMOKEDHAM

SMOKEDHAM has encrypted its C2 traffic with RC4.[108]

S0159 SNUGRIDE

SNUGRIDE encrypts C2 traffic using AES with a static key.[109]

S0627 SodaMaster

SodaMaster can use RC4 to encrypt C2 communications.[110]

G0038 Stealth Falcon

Stealth Falcon malware encrypts C2 traffic using RC4 with a hard-coded key.[111]

S0603 Stuxnet

Stuxnet encodes the payload of system information sent to the command and control servers using a one byte 0xFF XOR key. Stuxnet also uses a 31-byte long static byte string to XOR data sent to command and control servers. The servers use a different static key to encrypt replies to the implant.[112]

S0559 SUNBURST

SUNBURST encrypted C2 traffic using a single-byte-XOR cipher.[113]

S0060 Sys10

Sys10 uses an XOR 0x1 loop to encrypt its C2 domain.[114]

S0011 Taidoor

Taidoor uses RC4 to encrypt the message body of HTTP content.[115][116]

S0586 TAINTEDSCRIBE

TAINTEDSCRIBE uses a Linear Feedback Shift Register (LFSR) algorithm for network encryption.[117]

S0266 TrickBot

TrickBot uses a custom crypter leveraging Microsoft’s CryptoAPI to encrypt C2 traffic.[118]Newer versions of TrickBot have been known to use bcrypt to encrypt and digitally sign responses to their C2 server. [119]

S0436 TSCookie

TSCookie has encrypted network communications with RC4.[120]

S0275 UPPERCUT

Some versions of UPPERCUT have used the hard-coded string "this is the encrypt key" for Blowfish encryption when communicating with a C2. Later versions have hard-coded keys uniquely for each C2 address.[121]

S0180 Volgmer

Volgmer uses a simple XOR cipher to encrypt traffic and files.[122]

S0514 WellMess

WellMess can encrypt HTTP POST data using RC6 and a dynamically generated AES key encrypted with a hard coded RSA public key.[123][124][125]

S0430 Winnti for Linux

Winnti for Linux has used a custom TCP protocol with four-byte XOR for command and control (C2).[126]

S0653 xCaon

xCaon has encrypted data sent to the C2 server using a XOR key.[127]

S0658 XCSSET

XCSSET uses RC4 encryption over TCP to communicate with its C2 server.[128]

S0230 ZeroT

ZeroT has used RC4 to encrypt C2 traffic.[129][130]

G0128 ZIRCONIUM

ZIRCONIUM has used AES encrypted communications in C2.[131]

Mitigations

ID Mitigation Description
M1031 Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level.

Detection

ID Data Source Data Component
DS0029 Network Traffic Network Traffic Content

With symmetric encryption, it may be possible to obtain the algorithm and key from samples and use them to decode network traffic to detect malware communications signatures.

In general, analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.[132]

References

  1. Crowdstrike Global Intelligence Team. (2014, June 9). CrowdStrike Intelligence Report: Putter Panda. Retrieved January 22, 2016.
  2. Bitdefender. (2015, December). APT28 Under the Scope. Retrieved February 23, 2017.
  3. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.
  4. Ackerman, G., et al. (2018, December 21). OVERRULED: Containing a Potentially Destructive Adversary. Retrieved January 17, 2019.
  5. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  6. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  7. Proofpoint. (2018, July 30). New version of AZORult stealer improves loading features, spreads alongside ransomware in new campaign. Retrieved November 29, 2018.
  8. US-CERT. (2018, February 06). Malware Analysis Report (MAR) - 10135536-G. Retrieved June 7, 2018.
  9. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  10. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  11. Check Point. (2020, November 26). Bandook: Signed & Delivered. Retrieved May 31, 2021.
  12. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020.
  13. Lee, B. Grunzweig, J. (2015, December 22). BBSRAT Attacks Targeting Russian Organizations Linked to Roaming Tiger. Retrieved August 19, 2016.
  14. Harbison, M. (2021, February 9). BendyBear: Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech. Retrieved February 16, 2021.
  15. Hayashi, K., Ray, V. (2018, July 31). Bisonal Malware Used in Attacks Against Russia and South Korea. Retrieved August 7, 2018.
  16. Zykov, K. (2020, August 13). CactusPete APT group’s updated Bisonal backdoor. Retrieved May 5, 2021.
  17. US-CERT. (2020, August 19). MAR-10295134-1.v1 – North Korean Remote Access Trojan: BLINDINGCAN. Retrieved August 19, 2020.
  18. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  19. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  20. Falcone, R. and Miller-Osborn, J.. (2016, January 24). Scarlet Mimic: Years-Long Espionage Campaign Targets Minority Activists. Retrieved February 10, 2016.
  21. Kaspersky Lab's Global Research and Analysis Team. (2015, February). CARBANAK APT THE GREAT BANK ROBBERY. Retrieved August 23, 2018.
  22. Bennett, J., Vengerik, B. (2017, June 12). Behind the CARBANAK Backdoor. Retrieved June 11, 2018.
  23. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  24. Sebastian Feldmann. (2018, February 14). Chaos: a Stolen Backdoor Rising Again. Retrieved March 5, 2018.
  25. Miller-Osborn, J. and Grunzweig, J.. (2017, February 16). menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations. Retrieved March 1, 2017.
  26. Nakamura, Y.. (2017, February 17). ChChes - Malware that Communicates with C&C Servers Using Cookie Headers. Retrieved March 1, 2017.
  27. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016.
  28. Mavis, N. (2020, September 21). The Art and Science of Detecting Cobalt Strike. Retrieved April 6, 2021.
  29. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  30. FireEye. (2015). APT28: A WINDOW INTO RUSSIA’S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015.
  31. F-Secure Labs. (2014, July). COSMICDUKE Cosmu with a twist of MiniDuke. Retrieved July 3, 2014.
  32. Microsoft. (2016, July 14). Reverse engineering DUBNIUM – Stage 2 payload analysis . Retrieved March 31, 2021.
  33. Fidelis Cybersecurity. (2016, February 29). The Turbo Campaign, Featuring Derusbi for 64-bit Linux. Retrieved March 2, 2016.
  34. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  35. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  36. ESET. (2016, October). En Route with Sednit - Part 3: A Mysterious Downloader. Retrieved November 21, 2016.
  37. Slepogin, N. (2017, May 25). Dridex: A History of Evolution. Retrieved May 31, 2019.
  38. Symantec Security Response. (2011, November). W32.Duqu: The precursor to the next Stuxnet. Retrieved September 17, 2015.
  39. M.Léveillé, M.. (2014, February 21). An In-depth Analysis of Linux/Ebury. Retrieved April 19, 2019.
  40. Falcone, R., et al.. (2015, June 16). Operation Lotus Blossom. Retrieved February 15, 2016.
  41. Falcone, R. and Miller-Osborn, J.. (2015, December 18). Attack on French Diplomat Linked to Operation Lotus Blossom. Retrieved February 15, 2016.
  42. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  43. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021.
  44. US-CERT. (2017, November 22). Alert (TA17-318A): HIDDEN COBRA – North Korean Remote Administration Tool: FALLCHILL. Retrieved December 7, 2017.
  45. Cybersecurity and Infrastructure Security Agency. (2021, February 21). AppleJeus: Analysis of North Korea’s Cryptocurrency Malware. Retrieved March 1, 2021.
  46. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  47. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  48. Proofpoint Staff. (2018, March 7). Leaked Ammyy Admin Source Code Turned into Malware. Retrieved May 28, 2019.
  49. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  50. ESET. (2017, August). Gazing at Gazer: Turla’s new second stage backdoor. Retrieved September 14, 2017.
  51. Kaspersky Lab's Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017.
  52. Pantazopoulos, N. (2018, April 17). Decoding network data from a Gh0st RAT variant. Retrieved November 2, 2018.
  53. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  54. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  55. Reynolds, J.. (2016, September 14). H1N1: Technical analysis reveals new capabilities – part 2. Retrieved September 26, 2016.
  56. FireEye Labs. (2015, July). HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group. Retrieved September 17, 2015.
  57. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  58. Fidelis Threat Research Team. (2016, January 27). Introducing Hi-Zor RAT. Retrieved March 24, 2016.
  59. Sanmillan, I. (2019, May 29). HiddenWasp Malware Stings Targeted Linux Systems. Retrieved June 24, 2019.
  60. Singh, S. Singh, A. (2020, June 11). The Return on the Higaisa APT. Retrieved March 2, 2021.
  61. Novetta. (n.d.). Operation SMN: Axiom Threat Actor Group Report. Retrieved November 12, 2014.
  62. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  63. US-CERT. (2020, February 20). MAR-10271944-1.v1 – North Korean Trojan: HOTCROISSANT. Retrieved May 1, 2020.
  64. Lelli, A. (2010, January 11). Trojan.Hydraq. Retrieved February 20, 2018.
  65. Accenture. (2020, October). Turla uses HyperStack, Carbon, and Kazuar to compromise government entity. Retrieved December 2, 2020.
  66. GReAT. (2014, December 10). Cloud Atlas: RedOctober APT is back in style. Retrieved May 8, 2020.
  1. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  2. US-CERT. (2018, August 09). MAR-10135536-17 – North Korean Trojan: KEYMARBLE. Retrieved August 16, 2018.
  3. M.Leveille, M., Sanmillan, I. (2021, February 2). Kobalos – A complex Linux threat to high performance computing infrastructure. Retrieved August 24, 2021.
  4. M.Leveille, M., Sanmillan, I. (2021, January). A WILD KOBALOS APPEARS Tricksy Linux malware goes after HPCs. Retrieved August 24, 2021.
  5. Dani Creus, Tyler Halfpop, Robert Falcone. (2016, September 26). Sofacy's 'Komplex' OS X Trojan. Retrieved July 8, 2017.
  6. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  7. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Destructive Malware Report. Retrieved March 2, 2016.
  8. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  9. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  10. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
  11. Raggi, M. Schwarz, D.. (2019, August 1). LookBack Malware Targets the United States Utilities Sector with Phishing Attacks Impersonating Engineering Licensing Boards. Retrieved February 25, 2021.
  12. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020.
  13. Villeneuve, N., Sancho, D. (2011). THE “LURID” DOWNLOADER. Retrieved November 12, 2014.
  14. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  15. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
  16. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017.
  17. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019.
  18. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  19. Insikt Group. (2020, July 28). CHINESE STATE-SPONSORED GROUP ‘REDDELTA’ TARGETS THE VATICAN AND CATHOLIC ORGANIZATIONS. Retrieved April 13, 2021.
  20. Kasza, A., Halfpop, T. (2016, February 09). NanoCoreRAT Behind an Increase in Tax-Themed Phishing E-mails. Retrieved November 9, 2018.
  21. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021.
  22. FireEye Labs. (2015, April). APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION. Retrieved May 1, 2015.
  23. Lambert, T. (2020, January 29). Intro to Netwire. Retrieved January 7, 2021.
  24. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  25. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020.
  26. Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018.
  27. Tomonaga, S.. (2018, June 8). PLEAD Downloader Used by BlackTech. Retrieved May 6, 2020.
  28. FireEye. (2014). POISON IVY: Assessing Damage and Extracting Intelligence. Retrieved November 12, 2014.
  29. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  30. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  31. MaxXor. (n.d.). QuasarRAT. Retrieved July 10, 2018.
  32. Meltzer, M, et al. (2018, June 07). Patchwork APT Group Targets US Think Tanks. Retrieved July 16, 2018.
  33. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020.
  34. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  35. Moran, N., Oppenheim, M., Engle, S., & Wartell, R.. (2014, September 3). Darwin’s Favorite APT Group [Blog]. Retrieved November 12, 2014.
  36. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  37. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, July 30). Sakula Malware Family. Retrieved January 26, 2016.
  38. Dunwoody, M. and Carr, N.. (2016, September 27). No Easy Breach DerbyCon 2016. Retrieved October 4, 2016.
  39. Grunzweig, J.. (2015, July 14). Unit 42 Technical Analysis: Seaduke. Retrieved August 3, 2016.
  40. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  41. BishopFox. (n.d.). Sliver Transport Encryption. Retrieved September 16, 2021.
  42. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021.
  43. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017.
  44. GREAT. (2021, March 30). APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign. Retrieved June 17, 2021.
  45. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  46. Nicolas Falliere, Liam O. Murchu, Eric Chien. (2011, February). W32.Stuxnet Dossier. Retrieved December 7, 2020.
  47. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  48. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  49. Trend Micro. (2012). The Taidoor Campaign. Retrieved November 12, 2014.
  50. CISA, FBI, DOD. (2021, August). MAR-10292089-1.v2 – Chinese Remote Access Trojan: TAIDOOR. Retrieved August 24, 2021.
  51. USG. (2020, May 12). MAR-10288834-2.v1 – North Korean Trojan: TAINTEDSCRIBE. Retrieved March 5, 2021.
  52. Reaves, J. (2016, October 15). TrickBot: We Missed you, Dyre. Retrieved August 2, 2018.
  53. Liviu Arsene, Radu Tudorica. (2020, November 23). TrickBot is Dead. Long Live TrickBot!. Retrieved September 28, 2021.
  54. Tomonaga, S.. (2018, March 6). Malware “TSCookie”. Retrieved May 6, 2020.
  55. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  56. US-CERT. (2017, November 01). Malware Analysis Report (MAR) - 10135536-D. Retrieved July 16, 2018.
  57. PWC. (2020, July 16). How WellMess malware has been used to target COVID-19 vaccines. Retrieved September 24, 2020.
  58. PWC. (2020, August 17). WellMess malware: analysis of its Command and Control (C2) server. Retrieved September 29, 2020.
  59. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020.
  60. Chronicle Blog. (2019, May 15). Winnti: More than just Windows and Gates. Retrieved April 29, 2020.
  61. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021.
  62. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021.
  63. Axel F. (2017, April 27). APT Targets Financial Analysts with CVE-2017-0199. Retrieved February 15, 2018.
  64. Huss, D., et al. (2017, February 2). Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX. Retrieved April 5, 2018.
  65. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021.
  66. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.