Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Data Encoding:  Стандартное кодирование

Adversaries may encode data with a standard data encoding system to make the content of command and control traffic more difficult to detect. Command and control (C2) information can be encoded using a standard data encoding system that adheres to existing protocol specifications. Common data encoding schemes include ASCII, Unicode, hexadecimal, Base64, and MIME.(Citation: Wikipedia Binary-to-text Encoding) (Citation: Wikipedia Character Encoding) Some data encoding systems may also result in data compression, such as gzip.

ID: T1132.001
Относится к технике:  T1132
Тактика(-и): Command and Control
Платформы: Linux, macOS, Windows
Требуемые разрешения: User
Источники данных: Network Traffic: Network Traffic Content
Версия: 1.0
Дата создания: 14 Mar 2020
Последнее изменение: 14 Mar 2020

Примеры процедур

Название Описание
SideTwist

SideTwist has used Base64 for encoded C2 traffic.(Citation: Check Point APT34 April 2021)

Fysbis

Fysbis can use Base64 to encode its C2 traffic.(Citation: Fysbis Dr Web Analysis)

DnsSystem

DnsSystem can Base64 encode data sent to C2.(Citation: Zscaler Lyceum DnsSystem June 2022)

ADVSTORESHELL

C2 traffic from ADVSTORESHELL is encrypted, then encoded with Base64 encoding.(Citation: Kaspersky Sofacy)

Flagpro

Flagpro has encoded bidirectional data communications between a target system and C2 server using Base64.(Citation: NTT Security Flagpro new December 2021)

Stuxnet

Stuxnet transforms encrypted binary data into an ASCII string in order to use it as a URL parameter value.(Citation: Symantec W.32 Stuxnet Dossier)

SeaDuke

SeaDuke C2 traffic is base64-encoded.(Citation: Unit 42 SeaDuke 2015)

Sandworm Team

Sandworm Team's BCS-server tool uses base64 encoding and HTML tags for the communication traffic between the C2 server.(Citation: ESET Telebots Dec 2016)

Chaes

Chaes has used Base64 to encode C2 communications.(Citation: Cybereason Chaes Nov 2020)

Kevin

Kevin can Base32 encode chunks of output files during exfiltration.(Citation: Kaspersky Lyceum October 2021)

down_new

down_new has the ability to base64 encode C2 communications.(Citation: Trend Micro Tick November 2019)

Patchwork

Patchwork used Base64 to encode C2 traffic.(Citation: Cymmetria Patchwork)

Torisma

Torisma has encoded C2 communications with Base64.(Citation: McAfee Lazarus Nov 2020)

JHUHUGIT

A JHUHUGIT variant encodes C2 POST data base64.(Citation: Unit 42 Playbook Dec 2017)

SUNBURST

SUNBURST used Base64 encoding in its C2 traffic.(Citation: FireEye SUNBURST Backdoor December 2020)

SMOKEDHAM

SMOKEDHAM has encoded its C2 traffic with Base64.(Citation: FireEye SMOKEDHAM June 2021)

CORESHELL

CORESHELL C2 messages are Base64-encoded.(Citation: FireEye APT28)

QUADAGENT

QUADAGENT encodes C2 communications with base64.(Citation: Unit 42 QUADAGENT July 2018)

Astaroth

Astaroth encodes data using Base64 before sending it to the C2 server. (Citation: Cofense Astaroth Sept 2018)

ChChes

ChChes can encode C2 data with a custom technique that utilizes Base64.(Citation: Palo Alto menuPass Feb 2017)(Citation: JPCERT ChChes Feb 2017)

BLINDINGCAN

BLINDINGCAN has encoded its C2 traffic with Base64.(Citation: US-CERT BLINDINGCAN Aug 2020)

Octopus

Octopus has encoded C2 communications in Base64.(Citation: Securelist Octopus Oct 2018)

Daserf

Daserf uses custom base64 encoding to obfuscate HTTP traffic.(Citation: Secureworks BRONZE BUTLER Oct 2017)

RDAT

RDAT can communicate with the C2 via base32-encoded subdomains.(Citation: Unit42 RDAT July 2020)

Pisloader

Responses from the Pisloader C2 server are base32-encoded.(Citation: Palo Alto DNS Requests)

GrimAgent

GrimAgent can base64 encode C2 replies.(Citation: Group IB GrimAgent July 2021)

BRONZE BUTLER

Several BRONZE BUTLER tools encode data with base64 when posting it to a C2 server.(Citation: Secureworks BRONZE BUTLER Oct 2017)

Spark

Spark has encoded communications with the C2 server with base64.(Citation: Unit42 Molerat Mar 2020)

MechaFlounder

MechaFlounder has the ability to use base16 encoded strings in C2.(Citation: Unit 42 MechaFlounder March 2019)

Denis

Denis encodes the data sent to the server in Base64.(Citation: Cybereason Cobalt Kitty 2017)

OopsIE

OopsIE encodes data in hexadecimal format over the C2 channel.(Citation: Unit 42 OopsIE! Feb 2018)

Kazuar

Kazuar encodes communications to the C2 server in Base64.(Citation: Unit 42 Kazuar May 2017)

Machete

Machete has used base64 encoding.(Citation: Securelist Machete Aug 2014)

PingPull

PingPull can encode C2 traffic with Base64.(Citation: Unit 42 PingPull Jun 2022)

TA551

TA551 has used encoded ASCII text for initial C2 communications.(Citation: Unit 42 Valak July 2020)

Revenge RAT

Revenge RAT uses Base64 to encode information sent to the C2 server.(Citation: Cylance Shaheen Nov 2018)

POWERSTATS

POWERSTATS encoded C2 traffic with base64.(Citation: Unit 42 MuddyWater Nov 2017)

Backdoor.Oldrea

Some Backdoor.Oldrea samples use standard Base64 + bzip2, and some use standard Base64 + reverse XOR + RSA-2048 to decrypt data received from C2 servers.(Citation: Symantec Dragonfly)

HOPLIGHT

HOPLIGHT has utilized Zlib compression to obfuscate the communications payload. (Citation: US-CERT HOPLIGHT Apr 2019)

Okrum

Okrum has used base64 to encode C2 communication.(Citation: ESET Okrum July 2019)

Squirrelwaffle

Squirrelwaffle has encoded its communications to C2 servers using Base64.(Citation: ZScaler Squirrelwaffle Sep 2021)

BADNEWS

BADNEWS encodes C2 traffic with base64.(Citation: Forcepoint Monsoon)(Citation: PaloAlto Patchwork Mar 2018)(Citation: TrendMicro Patchwork Dec 2017)

Bumblebee

Bumblebee has the ability to base64 encode C2 server responses.(Citation: Proofpoint Bumblebee April 2022)

njRAT

njRAT uses Base64 encoding for C2 traffic.(Citation: Fidelis njRAT June 2013)

TrickBot

TrickBot can Base64-encode C2 commands.(Citation: Cyberreason Anchor December 2019)

Mis-Type

Mis-Type uses Base64 encoding for C2 traffic.(Citation: Cylance Dust Storm)

AutoIt backdoor

AutoIt backdoor has sent a C2 response that was base64-encoded.(Citation: Forcepoint Monsoon)

S-Type

S-Type uses Base64 encoding for C2 traffic.(Citation: Cylance Dust Storm)

Lazarus Group

A Lazarus Group malware sample encodes data with base64.(Citation: McAfee Lazarus Resurfaces Feb 2018)

DarkWatchman

DarkWatchman encodes data using hexadecimal representation before sending it to the C2 server.(Citation: Prevailion DarkWatchman 2021)

Dipsind

Dipsind encodes C2 traffic with base64.(Citation: Microsoft PLATINUM April 2016)

RogueRobin

RogueRobin base64 encodes strings that are sent to the C2 over its DNS tunnel.(Citation: Unit 42 DarkHydrus July 2018)

WellMess

WellMess has used Base64 encoding to uniquely identify communication to and from the C2.(Citation: CISA WellMess July 2020)

Kessel

Kessel has exfiltrated data via hexadecimal-encoded subdomain fields of DNS queries.(Citation: ESET ForSSHe December 2018)

Tropic Trooper

Tropic Trooper has used base64 encoding to hide command strings delivered from the C2.(Citation: TrendMicro Tropic Trooper May 2020)

BabyShark

BabyShark has encoded data using certutil before exfiltration.(Citation: Unit42 BabyShark Feb 2019)

Ixeshe

Ixeshe uses custom Base64 encoding schemes to obfuscate command and control traffic in the message body of HTTP requests.(Citation: Moran 2013)(Citation: Trend Micro IXESHE 2012)

CreepySnail

CreepySnail can use Base64 to encode its C2 traffic.(Citation: Microsoft POLONIUM June 2022)

PowerShower

PowerShower has the ability to encode C2 communications with base64 encoding.(Citation: Unit 42 Inception November 2018)(Citation: Kaspersky Cloud Atlas August 2019)

Prikormka

Prikormka encodes C2 traffic with Base64.(Citation: ESET Operation Groundbait)

KONNI

KONNI has used a custom base64 key to encode stolen data before exfiltration.(Citation: Medium KONNI Jan 2020)

Bisonal

Bisonal has encoded binary data with Base64 and ASCII.(Citation: Kaspersky CactusPete Aug 2020)(Citation: Talos Bisonal Mar 2020)

Misdat

Misdat network traffic is Base64-encoded plaintext.(Citation: Cylance Dust Storm)

MuddyWater

MuddyWater has used tools to encode C2 communications including Base64 encoding.(Citation: ClearSky MuddyWater June 2019)(Citation: Trend Micro Muddy Water March 2021)

Cobian RAT

Cobian RAT obfuscates communications with the C2 server using Base64 encoding.(Citation: Zscaler Cobian Aug 2017)

BS2005

BS2005 uses Base64 encoding for communication in the message body of an HTTP request.(Citation: Mandiant Operation Ke3chang November 2014)

Mongall

Mongall can use Base64 to encode information sent to its C2.(Citation: SentinelOne Aoqin Dragon June 2022)

More_eggs

More_eggs has used basE91 encoding, along with encryption, for C2 communication.(Citation: Security Intelligence More Eggs Aug 2019)

xCaon

xCaon has used Base64 to encode its C2 traffic.(Citation: Checkpoint IndigoZebra July 2021)

POWRUNER

POWRUNER can use base64 encoded C2 communications.(Citation: FireEye APT34 Dec 2017)

Felismus

Some Felismus samples use a custom method for C2 traffic that utilizes Base64.(Citation: Forcepoint Felismus Mar 2017)

Valak

Valak has returned C2 data as encoded ASCII.(Citation: Unit 42 Valak July 2020)

SpeakUp

SpeakUp encodes C&C communication using Base64. (Citation: CheckPoint SpeakUp Feb 2019)

Mori

Mori can use Base64 encoded JSON libraries used in C2.(Citation: DHS CISA AA22-055A MuddyWater February 2022)

Ebury

Ebury has encoded C2 traffic in hexadecimal format.(Citation: ESET Ebury Feb 2014)

gh0st RAT

gh0st RAT has used Zlib to compress C2 communications data before encrypting it.(Citation: Gh0stRAT ATT March 2019)

Elise

Elise exfiltrates data using cookie values that are Base64-encoded.(Citation: Lotus Blossom Jun 2015)

Cobalt Strike

Cobalt Strike can use Base64, URL-safe Base64, or NetBIOS encoding in its C2 traffic.(Citation: Cobalt Strike Manual 4.3 November 2020)

APT19

An APT19 HTTP malware variant used Base64 to encode communications to the C2 server.(Citation: Unit 42 C0d0so0 Jan 2016)

QakBot

QakBot can Base64 encode system information sent to C2.(Citation: Crowdstrike Qakbot October 2020)(Citation: Kaspersky QakBot September 2021)

Zebrocy

Zebrocy has used URL/Percent Encoding on data exfiltrated via HTTP POST requests.(Citation: Accenture SNAKEMACKEREL Nov 2018)

Carbanak

Carbanak encodes the message body of HTTP traffic with Base64.(Citation: Kaspersky Carbanak)(Citation: FireEye CARBANAK June 2017)

Sliver

Sliver can use standard encoding techniques like gzip and hex to ASCII to encode the C2 communication payload.(Citation: GitHub Sliver HTTP)

APT33

APT33 has used base64 to encode command and control traffic.(Citation: FireEye APT33 Guardrail)

STARWHALE

STARWHALE has the ability to hex-encode collected data from an infected host.(Citation: DHS CISA AA22-055A MuddyWater February 2022)

CharmPower

CharmPower can send additional modules over C2 encoded with base64.(Citation: Check Point APT35 CharmPower January 2022)

Helminth

For C2 over HTTP, Helminth encodes data with base64 and sends it via the "Cookie" field of HTTP requests. For C2 over DNS, Helminth converts ASCII characters into their hexadecimal values and sends the data in cleartext.(Citation: Palo Alto OilRig May 2016)

Saint Bot

Saint Bot has used Base64 to encode its C2 communications.(Citation: Malwarebytes Saint Bot April 2021)

Ramsay

Ramsay has used base64 to encode its C2 traffic.(Citation: Antiy CERT Ramsay April 2020)

HAFNIUM

HAFNIUM has used ASCII encoding for C2 traffic.(Citation: Microsoft HAFNIUM March 2020)

Контрмеры

Контрмера Описание
Network Intrusion Prevention

Use intrusion detection signatures to block traffic at network boundaries.

Обнаружение

Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect communications that do not follow the expected protocol behavior for the port that is being used.(Citation: University of Birmingham C2)

Ссылки

  1. Gardiner, J., Cova, M., Nagaraja, S. (2014, February). Command & Control Understanding, Denying and Detecting. Retrieved April 20, 2016.
  2. Wikipedia. (2017, February 19). Character Encoding. Retrieved March 1, 2017.
  3. Wikipedia. (2016, December 26). Binary-to-text encoding. Retrieved March 1, 2017.
  4. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.
  5. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017.
  6. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  7. Nakamura, Y.. (2017, February 17). ChChes - Malware that Communicates with C&C Servers Using Cookie Headers. Retrieved March 1, 2017.
  8. Miller-Osborn, J. and Grunzweig, J.. (2017, February 16). menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations. Retrieved March 1, 2017.
  9. Merriman, K. and Trouerbach, P. (2022, April 28). This isn't Optimus Prime's Bumblebee but it's Still Transforming. Retrieved August 22, 2022.
  10. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020.
  11. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  12. Moran, N., & Villeneuve, N. (2013, August 12). Survival of the Fittest: New York Times Attackers Evolve Quickly [Blog]. Retrieved November 12, 2014.
  13. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  14. Lancaster, T. (2018, November 5). Inception Attackers Target Europe with Year-old Office Vulnerability. Retrieved May 8, 2020.
  15. FBI, CISA, CNMF, NCSC-UK. (2022, February 24). Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks. Retrieved September 27, 2022.
  16. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022.
  17. Lee, B., Falcone, R. (2018, February 23). OopsIE! OilRig Uses ThreeDollars to Deliver New Trojan. Retrieved July 16, 2018.
  18. Yadav, A., et al. (2017, August 31). Cobian RAT – A backdoored RAT. Retrieved November 13, 2018.
  19. BishopFox. (n.d.). Sliver HTTP(S) C2. Retrieved September 16, 2021.
  20. FireEye. (2015). APT28: A WINDOW INTO RUSSIA’S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015.
  21. Zykov, K. (2020, August 13). CactusPete APT group’s updated Bisonal backdoor. Retrieved May 5, 2021.
  22. Mercer, W., et al. (2020, March 5). Bisonal: 10 years of play. Retrieved January 26, 2022.
  23. Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014.
  24. Bennett, J., Vengerik, B. (2017, June 12). Behind the CARBANAK Backdoor. Retrieved June 11, 2018.
  25. Kaspersky Lab's Global Research and Analysis Team. (2015, February). CARBANAK APT THE GREAT BANK ROBBERY. Retrieved August 23, 2018.
  26. MSTIC. (2021, March 2). HAFNIUM targeting Exchange Servers with 0-day exploits. Retrieved March 3, 2021.
  27. Kaspersky Lab's Global Research and Analysis Team. (2015, December 4). Sofacy APT hits high profile targets with updated toolset. Retrieved December 10, 2015.
  28. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020.
  29. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021.
  30. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022.
  31. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  32. Hasherezade. (2021, April 6). A deep dive into Saint Bot, a new downloader. Retrieved June 9, 2022.
  33. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved August 17, 2016.
  34. Unit 42. (2019, February 22). New BabyShark Malware Targets U.S. National Security Think Tanks. Retrieved October 7, 2019.
  35. Microsoft. (2022, June 2). Exposing POLONIUM activity and infrastructure targeting Israeli organizations. Retrieved July 1, 2022.
  36. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021.
  37. ClearSky. (2019, June). Iranian APT group ‘MuddyWater’ Adds Exploits to Their Arsenal. Retrieved May 14, 2020.
  38. Duncan, B. (2020, July 24). Evolution of Valak, from Its Beginnings to Mass Distribution. Retrieved August 31, 2020.
  39. Antiy CERT. (2020, April 20). Analysis of Ramsay components of Darkhotel's infiltration and isolation network. Retrieved March 24, 2021.
  40. Cymmetria. (2016). Unveiling Patchwork - The Copy-Paste APT. Retrieved August 3, 2016.
  41. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  42. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  43. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  44. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  45. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019.
  46. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021.
  47. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  48. Falcone, R., et al.. (2015, June 16). Operation Lotus Blossom. Retrieved February 15, 2016.
  49. Ackerman, G., et al. (2018, December 21). OVERRULED: Containing a Potentially Destructive Adversary. Retrieved January 17, 2019.
  50. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  51. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  52. Levene, B. et al.. (2018, March 7). Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent. Retrieved March 31, 2018.
  53. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: "njRAT" Uncovered. Retrieved June 4, 2019.
  54. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  55. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  56. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021.
  57. Doctor Web. (2014, November 21). Linux.BackDoor.Fysbis.1. Retrieved December 7, 2017.
  58. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  59. Smith, S., Stafford, M. (2021, December 14). DarkWatchman: A new evolution in fileless techniques. Retrieved January 10, 2022.
  60. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  61. Chen, Joey. (2022, June 9). Aoqin Dragon | Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years. Retrieved July 14, 2022.
  62. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  63. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  64. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  65. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020.
  66. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019.
  67. Accenture Security. (2018, November 29). SNAKEMACKEREL. Retrieved April 15, 2019.
  68. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021.
  69. M.Léveillé, M.. (2014, February 21). An In-depth Analysis of Linux/Ebury. Retrieved April 19, 2019.
  70. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  71. US-CERT. (2020, August 19). MAR-10295134-1.v1 – North Korean Remote Access Trojan: BLINDINGCAN. Retrieved August 19, 2020.
  72. Lancaster, T.. (2017, November 14). Muddying the Water: Targeted Attacks in the Middle East. Retrieved March 15, 2018.
  73. Kumar, A., Stone-Gross, Brett. (2021, September 28). Squirrelwaffle: New Loader Delivering Cobalt Strike. Retrieved August 9, 2022.
  74. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  75. Falcone, R. (2020, July 22). OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory. Retrieved July 28, 2020.
  76. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020.
  77. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  78. Nicolas Falliere, Liam O. Murchu, Eric Chien. (2011, February). W32.Stuxnet Dossier. Retrieved December 7, 2020.
  79. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  80. Grunzweig, J., Lee, B. (2016, January 22). New Attacks Linked to C0d0so0 Group. Retrieved August 2, 2018.
  81. Check Point. (2022, January 11). APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit. Retrieved January 24, 2022.
  82. Shivtarkar, N. and Kumar, A. (2022, June 9). Lyceum .NET DNS Backdoor. Retrieved June 23, 2022.
  83. Kaspersky Global Research and Analysis Team. (2014, August 20). El Machete. Retrieved September 13, 2019.
  84. Beek, C. (2020, November 5). Operation North Star: Behind The Scenes. Retrieved December 20, 2021.
  85. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  86. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021.
  87. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  88. Symantec Security Response. (2014, June 30). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  89. Karmi, D. (2020, January 4). A Look Into Konni 2019 Campaign. Retrieved April 28, 2020.
  90. Quinn, J. (2019, March 25). The odd case of a Gh0stRAT variant. Retrieved July 15, 2020.
  91. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  92. Grunzweig, J.. (2015, July 14). Unit 42 Technical Analysis: Seaduke. Retrieved August 3, 2016.
  93. Doaty, J., Garrett, P.. (2018, September 10). We’re Seeing a Resurgence of the Demonic Astaroth WMIC Trojan. Retrieved April 17, 2019.
  94. Unit 42. (2022, June 13). GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool. Retrieved August 7, 2022.
  95. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  96. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.

Связанные риски

Ничего не найдено

Каталоги

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.