Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

PsExec

PsExec is a free Microsoft tool that can be used to execute a program on another computer. It is used by IT administrators and attackers.(Citation: Russinovich Sysinternals)(Citation: SANS PsExec)
ID: S0029
Type: TOOL
Platforms: Windows
Version: 1.3
Created: 31 May 2017
Last Modified: 01 Nov 2022

Techniques Used

Domain ID Name Use
Enterprise T1136 .002 Create Account: Domain Account

PsExec has the ability to remotely create accounts on target systems.(Citation: NCC Group Fivehands June 2021)

Enterprise T1543 .003 Create or Modify System Process: Windows Service

PsExec can leverage Windows services to escalate privileges from administrator to SYSTEM with the -s argument.(Citation: Russinovich Sysinternals)

Enterprise T1021 .002 Remote Services: SMB/Windows Admin Shares

PsExec, a tool that has been used by adversaries, writes programs to the ADMIN$ network share to execute commands on remote systems.(Citation: PsExec Russinovich)

Enterprise T1569 .002 System Services: Service Execution

Microsoft Sysinternals PsExec is a popular administration tool that can be used to execute binaries on remote systems using a temporary Windows service.(Citation: Russinovich Sysinternals)

Groups That Use This Software

ID Name References
G0010 Turla

(Citation: Symantec Waterbug Jun 2019)

G0114 Chimera

(Citation: NCC Group Chimera January 2021)

G0006 APT1

(Citation: Mandiant APT1)

G0076 Thrip

(Citation: Symantec Thrip June 2018)

G1009 Moses Staff

(Citation: Checkpoint MosesStaff Nov 2021)

G0098 BlackTech

(Citation: Symantec Palmerworm Sep 2020)

G0003 Cleaver

(Citation: Cylance Cleaver)

G0105 DarkVishnya

(Citation: Securelist DarkVishnya Dec 2018)

G0034 Sandworm Team

(Citation: Dragos Crashoverride 2018)

G0125 HAFNIUM

(Citation: Volexity Exchange Marauder March 2021)

G0087 APT39

(Citation: FireEye APT39 Jan 2019) (Citation: BitDefender Chafer May 2020) (Citation: Symantec Chafer February 2018)

G0053 FIN5

(Citation: Mandiant FIN5 GrrCON Oct 2016)

(Citation: BlackBerry CostaRicto November 2020)

G0037 FIN6

(Citation: FireEye FIN6 April 2016) (Citation: FireEye FIN6 Apr 2019)

G0119 Indrik Spider

(Citation: Symantec WastedLocker June 2020)

G0088 TEMP.Veles

(Citation: FireEye TRITON 2019) (Citation: Dragos Xenotime 2018)

G0014 Night Dragon

(Citation: McAfee Night Dragon)

G0094 Kimsuky

(Citation: Netscout Stolen Pencil Dec 2018)

G0093 GALLIUM

(Citation: Cybereason Soft Cell June 2019) (Citation: Microsoft GALLIUM December 2019)

(Citation: McAfee Night Dragon)

G0074 Dragonfly 2.0

(Citation: Symantec Dragonfly Sept 2017) (Citation: US-CERT TA18-074A)

(Citation: FoxIT Wocao December 2019)

G0016 APT29

(Citation: F-Secure The Dukes) (Citation: ESET Dukes October 2019)

G0008 Carbanak

(Citation: Kaspersky Carbanak)

G0077 Leafminer

(Citation: Symantec Leafminer July 2018)

G0117 Fox Kitten

(Citation: CISA AA20-259A Iran-Based Actor September 2020) (Citation: Check Point Pay2Key November 2020)

G0035 Dragonfly

(Citation: Gigamon Berserk Bear October 2021) (Citation: Symantec Dragonfly Sept 2017) (Citation: US-CERT TA18-074A) (Citation: Secureworks IRON LIBERTY July 2019)

G0059 Magic Hound

(Citation: FireEye APT35 2018)

G0049 OilRig

(Citation: FireEye APT34 Webinar Dec 2017)

G0086 Stolen Pencil

(Citation: Netscout Stolen Pencil Dec 2018)

G0080 Cobalt Group

(Citation: PTSecurity Cobalt Group Aug 2017) (Citation: Group IB Cobalt Aug 2017)

G0019 Naikon

(Citation: Baumgartner Naikon 2015)

G0028 Threat Group-1314

(Citation: Dell TG-1314)

G0045 menuPass

(Citation: PWC Cloud Hopper Technical Annex April 2017) (Citation: FireEye APT10 April 2017)

G0102 Wizard Spider

(Citation: CrowdStrike Grim Spider May 2019) (Citation: FireEye KEGTAP SINGLEMALT October 2020)

References

  1. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  2. Symantec Security Response. (2017, September 6). Dragonfly: Western energy sector targeted by sophisticated attack group. Retrieved September 9, 2017.
  3. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  4. Pilkington, M. (2012, December 17). Protecting Privileged Domain Accounts: PsExec Deep-Dive. Retrieved August 17, 2016.
  5. Russinovich, M. (2014, May 2). Windows Sysinternals PsExec v2.11. Retrieved May 13, 2015.
  6. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  7. MSTIC. (2019, December 12). GALLIUM: Targeting global telecom. Retrieved January 13, 2021.
  8. ASERT team. (2018, December 5). STOLEN PENCIL Campaign Targets Academia. Retrieved February 5, 2019.
  9. F-Secure Labs. (2015, September 17). The Dukes: 7 years of Russian cyberespionage. Retrieved December 10, 2015.
  10. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  11. Symantec Threat Intelligence. (2020, June 25). WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations. Retrieved May 20, 2021.
  12. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  13. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017.
  14. Symantec Security Response. (2018, July 25). Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions. Retrieved August 28, 2018.
  15. Mandiant. (2018). Mandiant M-Trends 2018. Retrieved July 9, 2018.
  16. Checkpoint Research. (2021, November 15). Uncovering MosesStaff techniques: Ideology over Money. Retrieved August 11, 2022.
  17. FireEye Threat Intelligence. (2016, April). Follow the Money: Dissecting the Operations of the Cyber Crime Group FIN6. Retrieved June 1, 2016.
  18. McKeague, B. et al. (2019, April 5). Pick-Six: Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware. Retrieved April 17, 2019.
  19. Symantec DeepSight Adversary Intelligence Team. (2019, June 20). Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments. Retrieved July 8, 2019.
  20. Cylance. (2014, December). Operation Cleaver. Retrieved September 14, 2017.
  21. Joe Slowik. (2018, October 12). Anatomy of an Attack: Detecting and Defeating CRASHOVERRIDE. Retrieved December 18, 2020.
  22. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021.
  23. Bromiley, M. and Lewis, P. (2016, October 7). Attacking the Hospitality and Gaming Industries: Tracking an Attacker Around the World in 7 Years. Retrieved October 6, 2017.
  24. Golovanov, S. (2018, December 6). DarkVishnya: Banks attacked through direct connection to local network. Retrieved May 15, 2020.
  25. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  26. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  27. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020.
  28. Kimberly Goody, Jeremy Kennelly, Joshua Shilko, Steve Elovitz, Douglas Bienstock. (2020, October 28). Unhappy Hour Special: KEGTAP and SINGLEMALT With a Ransomware Chaser. Retrieved October 28, 2020.
  29. Russinovich, M. (2004, June 28). PsExec. Retrieved December 17, 2015.
  30. Dell SecureWorks Counter Threat Unit Special Operations Team. (2015, May 28). Living off the Land. Retrieved January 26, 2016.
  31. CISA. (2020, September 15). Iran-Based Threat Actor Exploits VPN Vulnerabilities. Retrieved December 21, 2020.
  32. Check Point. (2020, November 6). Ransomware Alert: Pay2Key. Retrieved January 4, 2021.
  33. Security Response Attack Investigation Team. (2018, June 19). Thrip: Espionage Group Hits Satellite, Telecoms, and Defense Companies. Retrieved July 10, 2018.
  34. Hawley et al. (2019, January 29). APT39: An Iranian Cyber Espionage Group Focused on Personal Information. Retrieved February 19, 2019.
  35. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  36. Symantec. (2018, February 28). Chafer: Latest Attacks Reveal Heightened Ambitions. Retrieved May 22, 2020.
  37. Matthews, M. and Backhouse, W. (2021, June 15). Handy guide to a new Fivehands ransomware variant. Retrieved June 24, 2021.
  38. Miller, S, et al. (2019, April 10). TRITON Actor TTP Profile, Custom Attack Tools, Detections, and ATT&CK Mapping. Retrieved April 16, 2019.
  39. Dragos, Inc.. (n.d.). Xenotime. Retrieved April 16, 2019.
  40. Davis, S. and Caban, D. (2017, December 19). APT34 - New Targeted Attack in the Middle East. Retrieved December 20, 2017.
  41. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  42. Threat Intelligence. (2020, September 29). Palmerworm: Espionage Gang Targets the Media, Finance, and Other Sectors. Retrieved March 25, 2022.
  43. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  44. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  45. Gruzweig, J. et al. (2021, March 2). Operation Exchange Marauder: Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities. Retrieved March 3, 2021.
  46. Secureworks. (2019, July 24). Resurgent Iron Liberty Targeting Energy Sector. Retrieved August 12, 2020.
  47. Symantec Security Response. (2014, July 7). Dragonfly: Western energy sector targeted by sophisticated attack group. Retrieved September 9, 2017.
  48. Slowik, J. (2021, October). THE BAFFLING BERSERK BEAR: A DECADE’S ACTIVITY TARGETING CRITICAL INFRASTRUCTURE. Retrieved December 6, 2021.
  49. Positive Technologies. (2017, August 16). Cobalt Strikes Back: An Evolving Multinational Threat to Finance. Retrieved September 5, 2018.
  50. Matveeva, V. (2017, August 15). Secrets of Cobalt. Retrieved October 10, 2018.
  51. Kaspersky Lab's Global Research and Analysis Team. (2015, February). CARBANAK APT THE GREAT BANK ROBBERY. Retrieved August 23, 2018.

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.