Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Net

The Net utility is a component of the Windows operating system. It is used in command-line operations for control of users, groups, services, and network connections. (Citation: Microsoft Net Utility) Net has a great deal of functionality, (Citation: Savill 1999) much of which is useful for an adversary, such as gathering system and network information for Discovery, moving laterally through SMB/Windows Admin Shares using net use commands, and interacting with services. The net1.exe utility is executed for certain functionality when net.exe is run and can be used directly in commands such as net1 user.
ID: S0039
Associated Software:
Type: TOOL
Platforms: Windows
Version: 2.7
Created: 31 May 2017
Last Modified: 27 Nov 2024

Associated Software Descriptions

Name Description

Groups That Use This Software

ID Name References
G0019 Naikon

(Citation: Baumgartner Naikon 2015) (Citation: Bitdefender Naikon April 2021)

G0059 Magic Hound

(Citation: DFIR Phosphorus November 2021) (Citation: DFIR Report APT35 ProxyShell March 2022)

G0082 APT38

(Citation: FireEye APT38 Oct 2018)

G0035 Dragonfly

(Citation: US-CERT TA18-074A)

G0009 Deep Panda

(Citation: Alperovitch 2014)

G0027 Threat Group-3390

(Citation: SecureWorks BRONZE UNION June 2017)

G0049 OilRig

(Citation: Palo Alto OilRig May 2016) (Citation: FireEye APT34 Dec 2017) (Citation: Symantec Crambus OCT 2023)

G0028 Threat Group-1314

(Citation: Dell TG-1314)

G0007 APT28

(Citation: Cybersecurity Advisory GRU Brute Force Campaign July 2021)

G0096 APT41

(Citation: FireEye APT41 Aug 2019)

G0045 menuPass

(Citation: PWC Cloud Hopper Technical Annex April 2017)

G0074 Dragonfly 2.0

(Citation: US-CERT TA18-074A)

G0004 Ke3chang

(Citation: Mandiant Operation Ke3chang November 2014) (Citation: NCC Group APT15 Alive and Strong)

G0065 Leviathan

(Citation: FireEye APT40 March 2019)

G1023 APT5

(Citation: Mandiant Pulse Secure Update May 2021)

G0071 Orangeworm

(Citation: Symantec Orangeworm April 2018)

G0093 GALLIUM

(Citation: Cybereason Soft Cell June 2019)

G0018 admin@338

(Citation: FireEye admin@338)

G1032 INC Ransom

(Citation: Huntress INC Ransomware May 2024)

G0114 Chimera

(Citation: NCC Group Chimera January 2021)

G0006 APT1

(Citation: Mandiant APT1)

G0061 FIN8

(Citation: FireEye Know Your Enemy FIN8 Aug 2016)

G0092 TA505

(Citation: Trend Micro TA505 June 2019)

G1022 ToddyCat

(Citation: Kaspersky ToddyCat Check Logs October 2023)

G0010 Turla

(Citation: Kaspersky Turla)

G0064 APT33

(Citation: Symantec Elfin Mar 2019)

G0102 Wizard Spider

(Citation: Red Canary Hospital Thwarted Ryuk October 2020) (Citation: CrowdStrike Ryuk January 2019) (Citation: FireEye KEGTAP SINGLEMALT October 2020) (Citation: Sophos New Ryuk Attack October 2020) (Citation: Mandiant FIN12 Oct 2021) (Citation: DFIR Ryuk 2 Hour Speed Run November 2020) (Citation: DFIR Ryuk in 5 Hours October 2020) (Citation: DFIR Ryuk's Return October 2020)

G0034 Sandworm Team

(Citation: Dragos Crashoverride 2018)

G0016 APT29

(Citation: CISA SoreFang July 2016)

G0050 APT32

(Citation: Cybereason Cobalt Kitty 2017)

G1017 Volt Typhoon

(Citation: CISA AA24-038A PRC Critical Infrastructure February 2024) (Citation: Secureworks BRONZE SILHOUETTE May 2023)

G0060 BRONZE BUTLER

(Citation: Secureworks BRONZE BUTLER Oct 2017)

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.