Skip to content

T1041 Exfiltration Over C2 Channel

Adversaries may steal data by exfiltrating it over an existing command and control channel. Stolen data is encoded into the normal communications channel using the same protocol as command and control communications.

Item Value
ID T1041
Sub-techniques
Tactics TA0010
Platforms Linux, Windows, macOS
Version 2.2
Created 31 May 2017
Last Modified 07 April 2023

Procedure Examples

ID Name Description
S0045 ADVSTORESHELL ADVSTORESHELL exfiltrates data over the same channel used for C2.83
S1025 Amadey Amadey has sent victim data to its C2 servers.70
S0584 AppleJeus AppleJeus has exfiltrated collected host information to a C2 server.89
S0622 AppleSeed AppleSeed can exfiltrate files via the C2 channel.124
G0022 APT3 APT3 has a tool that exfiltrates data over the C2 channel.134
G0050 APT32 APT32‘s backdoor has exfiltrated data using the already opened channel with its C&C server.129
G0087 APT39 APT39 has exfiltrated stolen victim data through C2 communications.130
S0373 Astaroth Astaroth exfiltrates collected information from its r1.log file to the external C2 server. 87
S0438 Attor Attor has exfiltrated data over the C2 channel.19
S1029 AuTo Stealer AuTo Stealer can exfiltrate data over actor-controlled C2 servers via HTTP or TCP.64
S0031 BACKSPACE Adversaries can direct BACKSPACE to upload files to the C2 Server.66
S0234 Bandook Bandook can upload files from a victim’s machine over the C2 channel.77
S0239 Bankshot Bankshot exfiltrates data over its C2 channel.105
S0268 Bisonal Bisonal has added the exfiltrated data to the URL over the C2 channel.108
S0520 BLINDINGCAN BLINDINGCAN has sent user and system information to a C2 server via HTTP POST requests.9394
S0657 BLUELIGHT BLUELIGHT has exfiltrated data over its C2 channel.62
S0651 BoxCaon BoxCaon uploads files and data from a compromised host over the existing C2 channel.59
S1039 Bumblebee Bumblebee can send collected data in JSON format to C2.111
C0017 C0017 During C0017, APT41 used its Cloudflare services C2 channels for data exfiltration.148
S0077 CallMe CallMe exfiltrates data to its C2 server over the same protocol as C2 communications.54
S0351 Cannon Cannon exfiltrates collected data over email via SMTP/S and POP3/S C2 channels.73
S0484 Carberp Carberp has exfiltrated data via HTTP to already established C2 servers.9798
S0572 Caterpillar WebShell Caterpillar WebShell can upload files over the C2 channel.109
S0674 CharmPower CharmPower can exfiltrate gathered data to a hardcoded C2 URL via HTTP POST.58
G0114 Chimera Chimera has used Cobalt Strike C2 beacons for data exfiltration.146
S0667 Chrommme Chrommme can exfiltrate collected data via C2.40
G0142 Confucius Confucius has exfiltrated stolen files to its C2 server.127
S1024 CreepySnail CreepySnail can connect to C2 for data exfiltration.20
S0115 Crimson Crimson can exfiltrate stolen information over its C2.11
S0538 Crutch Crutch can exfiltrate data over the primary C2 channel (Dropbox HTTP API).71
S0687 Cyclops Blink Cyclops Blink has the ability to upload exfiltrated files to a C2 server.16
S1021 DnsSystem DnsSystem can exfiltrate collected data to its C2 server.17
S0600 Doki Doki has used Ngrok to establish C2 and exfiltrate data.45
S0502 Drovorub Drovorub can exfiltrate files over C2 infrastructure.69
S0062 DustySky DustySky has exfiltrated data to the C2 server.25
S0024 Dyre Dyre has the ability to send information staged on a compromised host externally to C2.123
S0377 Ebury Ebury can exfiltrate SSH credentials through custom DNS queries.118
S0367 Emotet Emotet has been seen exfiltrating system information stored within cookies sent within an HTTP GET request back to its C2 servers. 72
S0363 Empire Empire can send data gathered from a target through the command and control channel.98
S0568 EVILNUM EVILNUM can upload files over the C2 channel from the infected host.91
S0696 Flagpro Flagpro has exfiltrated data to the C2 server.119
S0381 FlawedAmmyy FlawedAmmyy has sent data collected from a compromised host to its C2 servers.95
S0661 FoggyWeb FoggyWeb can remotely exfiltrate sensitive information from a compromised AD FS server.29
C0001 Frankenstein During Frankenstein, the threat actors collected information via Empire, which sent the data back to the adversary’s C2.8
S1044 FunnyDream FunnyDream can execute commands, including gathering user information, and send the results to C2.5
G0093 GALLIUM GALLIUM used Web shells and HTRAN for C2 and to exfiltrate data.131
G0047 Gamaredon Group A Gamaredon Group file stealer can transfer collected files to a hardcoded C2 server.22
S0493 GoldenSpy GoldenSpy has exfiltrated host environment information to an external C2 domain via port 9006.122
S0588 GoldMax GoldMax can exfiltrate files over the existing C2 channel.3839
S0477 Goopy Goopy has the ability to exfiltrate data over the Microsoft Outlook C2 channel.21
S0531 Grandoreiro Grandoreiro can send data it retrieves to the C2 server.15
S0632 GrimAgent GrimAgent has sent data related to a compromise host over its C2 channel.60
S0391 HAWKBALL HAWKBALL has sent system information and files over the C2 channel.103
G0126 Higaisa Higaisa exfiltrated data over its C2 channel.141
S0376 HOPLIGHT HOPLIGHT has used its C2 channel to exfiltrate data.121
S0431 HotCroissant HotCroissant has the ability to download files from the infected host to the command and control (C2) server.102
S1022 IceApple IceApple‘s Multi File Exfiltrator module can exfiltrate multiple files from a compromised host as an HTTP response over C2.125
S0434 Imminent Monitor Imminent Monitor has uploaded a file containing debugger logs, network information and system information to the C2.7
S0604 Industroyer Industroyer sends information about hardware profiles and previously-received commands back to the C2 server in a POST-request.13
G0004 Ke3chang Ke3chang transferred compressed and encrypted RAR files containing exfiltration through the established backdoor command and control channel during operations.143
S0487 Kessel Kessel has exfiltrated information gathered from the infected system to the C2 server.10
S1020 Kevin Kevin can send data from the victim host through a DNS C2 channel.104
S0526 KGH_SPY KGH_SPY can exfiltrate collected information from the host to the C2 server.63
G0094 Kimsuky Kimsuky has exfiltrated data over its C2 channel.140139
S0356 KONNI KONNI has sent data and files to its C2 server.747675
G0032 Lazarus Group Lazarus Group has exfiltrated data and files over a C2 channel through its various tools and malware.136135137
G0065 Leviathan Leviathan has exfiltrated data over its C2 channel.132
S0395 LightNeuron LightNeuron exfiltrates data over its email C2 channel.24
S0680 LitePower LitePower can send collected data, including screenshots, over its C2 channel.32
S0447 Lokibot Lokibot has the ability to initiate contact with command and control (C2) to exfiltrate stolen data.117
G1014 LuminousMoth LuminousMoth has used malware that exfiltrates stolen data to its C2 server.142
S0409 Machete Machete‘s collected data is exfiltrated over the same channel used for C2.26
S1016 MacMa MacMa exfiltrates data from a supplied path over its C2 channel.106
S1060 Mafalda Mafalda can send network system data and files to its C2 server.30
S0652 MarkiRAT MarkiRAT can exfiltrate locally stored data via its C2.41
S0459 MechaFlounder MechaFlounder has the ability to send the compromised user’s account name and hostname within a URL to C2.36
S1059 metaMain metaMain can upload collected files and data to its C2 server.100
S0455 Metamorfo Metamorfo can send the data it collects to the C2 server.107
S0084 Mis-Type Mis-Type has transmitted collected files and data to its C2 server.18
S0083 Misdat Misdat has uploaded files and data to its C2 servers.18
S0079 MobileOrder MobileOrder exfiltrates data to its C2 server over the same protocol as C2 communications.54
S1026 Mongall Mongall can upload files and information from a compromised host to its C2 server.23
G0069 MuddyWater MuddyWater has used C2 infrastructure to receive exfiltrated data.144
S0034 NETEAGLE NETEAGLE is capable of reading files over the C2 channel.66
S0385 njRAT njRAT has used HTTP to receive stolen information from the infected machine.12
S0340 Octopus Octopus has uploaded stolen files and data from a victim’s machine over its C2 channel.35
S0439 Okrum Data exfiltration is done by Okrum using the already opened channel with the C2 server.101
S0264 OopsIE OopsIE can upload files from the victim’s machine to its C2 server.82
C0022 Operation Dream Job During Operation Dream Job, Lazarus Group exfiltrated data from a compromised host to actor-controlled C2 servers.150
C0006 Operation Honeybee During Operation Honeybee, the threat actors uploaded stolen files to their C2 servers.147
C0014 Operation Wocao During Operation Wocao, threat actors used the XServer backdoor to exfiltrate data.149
S1017 OutSteel OutSteel can upload files from a compromised host over its C2 channel.84
S1050 PcShare PcShare can upload files and information from a compromised host to its C2 servers.5
S0587 Penquin Penquin can execute the command code do_upload to send files to C2.43
S1031 PingPull PingPull has the ability to exfiltrate stolen victim data through its C2 channel.42
S0428 PoetRAT PoetRAT has exfiltrated data over the C2 channel.49
S0441 PowerShower PowerShower has used a PowerShell document stealer module to pack and exfiltrate .txt, .pdf, .xls or .doc files smaller than 5MB that were modified during the past two days.50
S0238 Proxysvc Proxysvc performs data exfiltration over the control server channel using a custom protocol.86
S0078 Psylo Psylo exfiltrates data to its C2 server over the same protocol as C2 communications.54
S0147 Pteranodon Pteranodon exfiltrates screenshot files to its C2 server.22
S0192 Pupy Pupy can send screenshots files, keylogger data, files, and recorded audio back to the C2 server.2
S0650 QakBot QakBot can send stolen information to C2 nodes including passwords, accounts, and emails.85
S0495 RDAT RDAT can exfiltrate data gathered from the infected system via the established Exchange Web Services API C2 channel.99
S0375 Remexi Remexi performs exfiltration over BITSAdmin, which is also used for the C2 channel.37
S0496 REvil REvil can exfiltrate host and malware information to C2 servers.96
S0448 Rising Sun Rising Sun can send data gathered from the infected machine via HTTP POST request to the C2.14
S0240 ROKRAT ROKRAT can send collected files back over same C2 channel.88
S0085 S-Type S-Type has uploaded data and files from a compromised host to its C2 servers.18
G0034 Sandworm Team Sandworm Team has sent system information to its C2 server using HTTP.133
S0461 SDBbot SDBbot has sent collected data from a compromised host to its C2 servers.95
S1019 Shark Shark has the ability to upload files from the compromised host over a DNS or HTTP C2 channel.34
S0445 ShimRatReporter ShimRatReporter sent generated reports to the C2 via HTTP POST requests.3
S0610 SideTwist SideTwist has exfiltrated data over its C2 channel.53
S0692 SILENTTRINITY SILENTTRINITY can transfer files from an infected host to the C2 server.4
S0633 Sliver Sliver can exfiltrate files from the victim using the download command.6
S0533 SLOTHFULMEDIA SLOTHFULMEDIA has sent system information to a C2 server via HTTP and HTTPS POST requests.33
S0649 SMOKEDHAM SMOKEDHAM has exfiltrated data to its C2 server.90
S0615 SombRAT SombRAT has uploaded collected data and files from a compromised host to its C2 server.48
S0543 Spark Spark has exfiltrated data over the C2 channel.31
S1030 Squirrelwaffle Squirrelwaffle has exfiltrated victim data using HTTP POST requests to its C2 servers.65
S1037 STARWHALE STARWHALE can exfiltrate collected data to its C2 servers.44
G0038 Stealth Falcon After data is collected by Stealth Falcon malware, it is exfiltrated over the existing C2 channel.138
S1034 StrifeWater StrifeWater can send data and files from a compromised host to its C2 server.67
S0491 StrongPity StrongPity can exfiltrate collected documents through C2 channels.115116
S0603 Stuxnet Stuxnet sends compromised victim information via HTTP.114
S1042 SUGARDUMP SUGARDUMP has sent stolen credentials and other data to its C2 server.92
S1064 SVCReady SVCReady can send collected data in JSON format to its C2 server.110
S0663 SysUpdate SysUpdate has exfiltrated data over its C2 channel.68
S0467 TajMahal TajMahal has the ability to send collected files over its C2.120
S0595 ThiefQuest ThiefQuest exfiltrates targeted file extensions in the /Users/ folder to the command and control server via unencrypted HTTP. Network packets contain a string with two pieces of information: a file path and the contents of the file in a base64 encoded string.5152
S0671 Tomiris Tomiris can upload files matching a hardcoded set of extensions, such as .doc, .docx, .pdf, and .rar, to its C2 server.61
S0678 Torisma Torisma can send victim data to an actor-controlled C2 server.81
S0266 TrickBot TrickBot can send information about the compromised host and upload data to a hardcoded C2 server.112113
S0386 Ursnif Ursnif has used HTTP POSTs to exfil gathered information.555657
S0476 Valak Valak has the ability to exfiltrate data over the C2 channel.807879
S0670 WarzoneRAT WarzoneRAT can send collected victim data to its C2 server.47
G0102 Wizard Spider Wizard Spider has exfiltrated domain credentials and network enumeration information over command and control (C2) channels.145
S1065 Woody RAT Woody RAT can exfiltrate files from an infected machine to its C2 server.126
S0658 XCSSET XCSSET exfiltrates data stolen from a system over its C2 channel.46
S0251 Zebrocy Zebrocy has exfiltrated data to the designated C2 server using HTTP POST requests.2728
G0128 ZIRCONIUM ZIRCONIUM has exfiltrated files via the Dropbox API C2.128
S0086 ZLib ZLib has sent data and files from a compromised host to its C2 servers.18

Mitigations

ID Mitigation Description
M1057 Data Loss Prevention Data loss prevention can detect and block sensitive data being sent over unencrypted protocols.
M1031 Network Intrusion Prevention Network intrusion detection and prevention systems that use network signatures to identify traffic for specific adversary malware can be used to mitigate activity at the network level. Signatures are often for unique indicators within protocols and may be based on the specific obfuscation technique used by a particular adversary or tool, and will likely be different across various malware families and versions. Adversaries will likely change tool command and control signatures over time or construct protocols in such a way to avoid detection by common defensive tools. 1

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0022 File File Access
DS0029 Network Traffic Network Connection Creation

References


  1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016. 

  2. Nicolas Verdier. (n.d.). Retrieved January 29, 2018. 

  3. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020. 

  4. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022. 

  5. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022. 

  6. BishopFox. (n.d.). Sliver Download. Retrieved September 16, 2021. 

  7. QiAnXin Threat Intelligence Center. (2019, February 18). APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations. Retrieved May 5, 2020. 

  8. Adamitis, D. et al. (2019, June 4). It’s alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020. 

  9. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  10. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020. 

  11. N. Baisini. (2022, July 13). Transparent Tribe begins targeting education sector in latest campaign. Retrieved September 22, 2022. 

  12. Pascual, C. (2018, November 27). AutoIt-Compiled Worm Affecting Removable Media Delivers Fileless Version of BLADABINDI/njRAT Backdoor. Retrieved June 4, 2019. 

  13. Anton Cherepanov. (2017, June 12). Win32/Industroyer: A new threat for industrial controls systems. Retrieved December 18, 2020. 

  14. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020. 

  15. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020. 

  16. Shivtarkar, N. and Kumar, A. (2022, June 9). Lyceum .NET DNS Backdoor. Retrieved June 23, 2022. 

  17. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021. 

  18. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020. 

  19. Microsoft. (2022, June 2). Exposing POLONIUM activity and infrastructure targeting Israeli organizations. Retrieved July 1, 2022. 

  20. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018. 

  21. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017. 

  22. Chen, Joey. (2022, June 9). Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years. Retrieved July 14, 2022. 

  23. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019. 

  24. GReAT. (2019, April 10). Gaza Cybergang Group1, operation SneakyPastes. Retrieved May 13, 2020. 

  25. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019. 

  26. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019. 

  27. CISA. (2020, October 29). Malware Analysis Report (AR20-303B). Retrieved December 9, 2020. 

  28. Ramin Nafisi. (2021, September 27). FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor. Retrieved October 4, 2021. 

  29. Ehrlich, A., et al. (2022, September). THE MYSTERY OF METADOR | AN UNATTRIBUTED THREAT HIDING IN TELCOS, ISPS, AND UNIVERSITIES. Retrieved January 23, 2023. 

  30. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020. 

  31. Yamout, M. (2021, November 29). WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019. Retrieved February 1, 2022. 

  32. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020. 

  33. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022. 

  34. Kaspersky Lab’s Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018. 

  35. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020. 

  36. Legezo, D. (2019, January 30). Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities. Retrieved April 17, 2019. 

  37. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021. 

  38. Smith, L., Leathery, J., Read, B. (2021, March 4). New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452. Retrieved March 12, 2021. 

  39. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021. 

  40. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021. 

  41. Unit 42. (2022, June 13). GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool. Retrieved August 7, 2022. 

  42. Leonardo. (2020, May 29). MALWARE TECHNICAL INSIGHT TURLA “Penquin_x64”. Retrieved March 11, 2021. 

  43. FBI, CISA, CNMF, NCSC-UK. (2022, February 24). Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks. Retrieved September 27, 2022. 

  44. Fishbein, N., Kajiloti, M.. (2020, July 28). Watch Your Containers: Doki Infecting Docker Servers in the Cloud. Retrieved March 30, 2021. 

  45. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021. 

  46. Harakhavik, Y. (2020, February 3). Warzone: Behind the enemy lines. Retrieved December 17, 2021. 

  47. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021. 

  48. Mercer, W. Rascagneres, P. Ventura, V. (2020, October 6). PoetRAT: Malware targeting public and private sector in Azerbaijan evolves . Retrieved April 9, 2021. 

  49. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020. 

  50. Patrick Wardle. (2020, July 3). OSX.EvilQuest Uncovered part ii: insidious capabilities. Retrieved March 21, 2021. 

  51. Thomas Reed. (2020, July 7). Mac ThiefQuest malware may not be ransomware after all. Retrieved March 22, 2021. 

  52. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021. 

  53. Falcone, R. and Miller-Osborn, J.. (2016, January 24). Scarlet Mimic: Years-Long Espionage Campaign Targets Minority Activists. Retrieved February 10, 2016. 

  54. Caragay, R. (2015, March 26). URSNIF: The Multifaceted Malware. Retrieved June 5, 2019. 

  55. Vaish, A. & Nemes, S. (2017, November 28). Newly Observed Ursnif Variant Employs Malicious TLS Callback Technique to Achieve Process Injection. Retrieved June 5, 2019. 

  56. Proofpoint Staff. (2016, August 25). Nightmare on Tor Street: Ursnif variant Dreambot adds Tor functionality. Retrieved June 5, 2019. 

  57. Check Point. (2022, January 11). APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit. Retrieved January 24, 2022. 

  58. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021. 

  59. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021. 

  60. Kwiatkoswki, I. and Delcher, P. (2021, September 29). DarkHalo After SolarWinds: the Tomiris connection. Retrieved December 27, 2021. 

  61. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021. 

  62. Dahan, A. et al. (2020, November 2). Back to the Future: Inside the Kimsuky KGH Spyware Suite. Retrieved November 6, 2020. 

  63. Threat Intelligence Team. (2021, December 2). SideCopy APT: Connecting lures victims, payloads to infrastructure. Retrieved June 13, 2022. 

  64. Kumar, A., Stone-Gross, Brett. (2021, September 28). Squirrelwaffle: New Loader Delivering Cobalt Strike. Retrieved August 9, 2022. 

  65. FireEye Labs. (2015, April). APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION. Retrieved May 1, 2015. 

  66. Cybereason Nocturnus. (2022, February 1). StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations. Retrieved August 15, 2022. 

  67. Daniel Lunghi. (2023, March 1). Iron Tiger’s SysUpdate Reappears, Adds Linux Targeting. Retrieved March 20, 2023. 

  68. NSA/FBI. (2020, August). Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware. Retrieved August 25, 2020. 

  69. Kasuya, M. (2020, January 8). Threat Spotlight: Amadey Bot Targets Non-Russian Users. Retrieved July 14, 2022. 

  70. Faou, M. (2020, December 2). Turla Crutch: Keeping the “back door” open. Retrieved December 4, 2020. 

  71. Trend Micro. (2019, January 16). Exploring Emotet’s Activities . Retrieved March 25, 2019. 

  72. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018. 

  73. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018. 

  74. Santos, R. (2022, January 26). KONNI evolves into stealthier RAT. Retrieved April 13, 2022. 

  75. Threat Intelligence Team. (2021, August 23). New variant of Konni malware used in campaign targetting Russia. Retrieved January 5, 2022. 

  76. Check Point. (2020, November 26). Bandook: Signed & Delivered. Retrieved May 31, 2021. 

  77. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020. 

  78. Reaves, J. and Platt, J. (2020, June). Valak Malware and the Connection to Gozi Loader ConfCrew. Retrieved August 31, 2020. 

  79. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020. 

  80. Beek, C. (2020, November 5). Operation North Star: Behind The Scenes. Retrieved December 20, 2021. 

  81. Lee, B., Falcone, R. (2018, February 23). OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan. Retrieved July 16, 2018. 

  82. ESET. (2016, October). En Route with Sednit - Part 2: Observing the Comings and Goings. Retrieved November 21, 2016. 

  83. Unit 42. (2022, February 25). Spear Phishing Attacks Target Organizations in Ukraine, Payloads Include the Document Stealer OutSteel and the Downloader SaintBot. Retrieved June 9, 2022. 

  84. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021. 

  85. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018. 

  86. Salem, E. (2019, February 13). ASTAROTH MALWARE USES LEGITIMATE OS AND ANTIVIRUS PROCESSES TO STEAL PASSWORDS AND PERSONAL DATA. Retrieved April 17, 2019. 

  87. Mercer, W., Rascagneres, P. (2017, April 03). Introducing ROKRAT. Retrieved May 21, 2018. 

  88. Cybersecurity and Infrastructure Security Agency. (2021, February 21). AppleJeus: Analysis of North Korea’s Cryptocurrency Malware. Retrieved March 1, 2021. 

  89. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021. 

  90. Adamitis, D. (2020, May 6). Phantom in the Command Shell. Retrieved December 22, 2021. 

  91. Mandiant Israel Research Team. (2022, August 17). Suspected Iranian Actor Targeting Israeli Shipping, Healthcare, Government and Energy Sectors. Retrieved September 21, 2022. 

  92. NHS Digital . (2020, August 20). BLINDINGCAN Remote Access Trojan. Retrieved August 20, 2020. 

  93. US-CERT. (2020, August 19). MAR-10295134-1.v1 – North Korean Remote Access Trojan: BLINDINGCAN. Retrieved August 19, 2020. 

  94. Financial Security Institute. (2020, February 28). Profiling of TA505 Threat Group That Continues to Attack the Financial Sector. Retrieved July 14, 2022. 

  95. Counter Threat Unit Research Team. (2019, September 24). REvil/Sodinokibi Ransomware. Retrieved August 4, 2020. 

  96. Giuliani, M., Allievi, A. (2011, February 28). Carberp - a modular information stealing trojan. Retrieved July 15, 2020. 

  97. Trusteer Fraud Prevention Center. (2010, October 7). Carberp Under the Hood of Carberp: Malware & Configuration Analysis. Retrieved July 15, 2020. 

  98. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020. 

  99. SentinelLabs. (2022, September 22). Metador Technical Appendix. Retrieved April 4, 2023. 

  100. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020. 

  101. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020. 

  102. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019. 

  103. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022. 

  104. Sherstobitoff, R. (2018, March 08). Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant. Retrieved May 18, 2018. 

  105. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022. 

  106. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021. 

  107. Mercer, W., et al. (2020, March 5). Bisonal: 10 years of play. Retrieved January 26, 2022. 

  108. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021. 

  109. Schlapfer, Patrick. (2022, June 6). A New Loader Gets Ready. Retrieved December 13, 2022. 

  110. Stolyarov, V. (2022, March 17). Exposing initial access broker with ties to Conti. Retrieved August 18, 2022. 

  111. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020. 

  112. Radu Tudorica. (2021, July 12). A Fresh Look at Trickbot’s Ever-Improving VNC Module. Retrieved September 28, 2021. 

  113. Nicolas Falliere, Liam O Murchu, Eric Chien 2011, February W32.Stuxnet Dossier (Version 1.4) Retrieved. 2017/09/22  

  114. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020. 

  115. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020. 

  116. Kazem, M. (2019, November 25). Trojan:W32/Lokibot. Retrieved May 15, 2020. 

  117. Bilodeau, O., Bureau, M., Calvet, J., Dorais-Joncas, A., Léveillé, M., Vanheuverzwijn, B. (2014, March 18). Operation Windigo – the vivisection of a large Linux server‑side credential‑stealing malware campaign. Retrieved February 10, 2021. 

  118. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022. 

  119. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019. 

  120. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019. 

  121. Trustwave SpiderLabs. (2020, June 25). The Golden Tax Department and Emergence of GoldenSpy Malware. Retrieved July 23, 2020. 

  122. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020. 

  123. Jazi, H. (2021, June 1). Kimsuky APT continues to target South Korean government using AppleSeed backdoor. Retrieved June 10, 2021. 

  124. CrowdStrike. (2022, May). ICEAPPLE: A NOVEL INTERNET INFORMATION SERVICES (IIS) POST-EXPLOITATION FRAMEWORK. Retrieved June 27, 2022. 

  125. MalwareBytes Threat Intelligence Team. (2022, August 3). Woody RAT: A new feature-rich malware spotted in the wild. Retrieved December 6, 2022. 

  126. Lunghi, D. (2021, August 17). Confucius Uses Pegasus Spyware-related Lures to Target Pakistani Military. Retrieved December 26, 2021. 

  127. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021. 

  128. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019. 

  129. FBI. (2020, September 17). Indicators of Compromise Associated with Rana Intelligence Computing, also known as Advanced Persistent Threat 39, Chafer, Cadelspy, Remexi, and ITG07. Retrieved December 10, 2020. 

  130. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019. 

  131. CISA. (2021, July 19). (AA21-200A) Joint Cybersecurity Advisory – Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department. Retrieved August 12, 2021. 

  132. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020. 

  133. Chen, X., Scott, M., Caselden, D.. (2014, April 26). New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks. Retrieved January 14, 2016. 

  134. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016. 

  135. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016. 

  136. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018. 

  137. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016. 

  138. An, J and Malhotra, A. (2021, November 10). North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets. Retrieved December 29, 2021. 

  139. Tarakanov , D.. (2013, September 11). The “Kimsuky” Operation: A North Korean APT?. Retrieved August 13, 2019. 

  140. Singh, S. Singh, A. (2020, June 11). The Return on the Higaisa APT. Retrieved March 2, 2021. 

  141. Lechtik, M, and etl. (2021, July 14). LuminousMoth APT: Sweeping attacks for the chosen few. Retrieved October 20, 2022. 

  142. Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014. 

  143. Reaqta. (2017, November 22). A dive into MuddyWater APT targeting Middle-East. Retrieved May 18, 2020. 

  144. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020. 

  145. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021. 

  146. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018. 

  147. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022. 

  148. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020. 

  149. ClearSky Research Team. (2020, August 13). Operation ‘Dream Job’ Widespread North Korean Espionage Campaign. Retrieved December 20, 2021.