Net
net use
commands, and interacting with services. The net1.exe utility is executed for certain functionality when net.exe is run and can be used directly in commands such as net1 user
.
Techniques Used |
||||
Domain | ID | Name | Use | |
---|---|---|---|---|
Enterprise | T1087 | .001 | Account Discovery: Local Account |
Commands under |
.002 | Account Discovery: Domain Account |
Net commands used with the |
||
Enterprise | T1098 | .007 | Account Manipulation: Additional Local or Domain Groups |
The `net localgroup` and `net group` commands in Net can be used to add existing users to local and domain groups.(Citation: Microsoft Net Localgroup) (Citation: Microsoft Net Group) |
Enterprise | T1136 | .001 | Create Account: Local Account |
The |
.002 | Create Account: Domain Account |
The |
||
Enterprise | T1070 | .005 | Indicator Removal: Network Share Connection Removal |
The |
Enterprise | T1069 | .001 | Permission Groups Discovery: Local Groups |
Commands such as |
.002 | Permission Groups Discovery: Domain Groups |
Commands such as |
||
Enterprise | T1021 | .002 | Remote Services: SMB/Windows Admin Shares |
Lateral movement can be done with Net through |
Enterprise | T1569 | .002 | System Services: Service Execution |
The |
Groups That Use This Software |
||
ID | Name | References |
---|---|---|
G0019 | Naikon |
(Citation: Bitdefender Naikon April 2021) (Citation: Baumgartner Naikon 2015) |
G0059 | Magic Hound |
(Citation: DFIR Report APT35 ProxyShell March 2022) (Citation: DFIR Phosphorus November 2021) |
G0082 | APT38 |
(Citation: FireEye APT38 Oct 2018) |
G0035 | Dragonfly |
(Citation: US-CERT TA18-074A) |
G0009 | Deep Panda |
(Citation: Alperovitch 2014) |
G0027 | Threat Group-3390 |
(Citation: SecureWorks BRONZE UNION June 2017) |
(Citation: Mandiant Suspected Turla Campaign February 2023) |
||
G0049 | OilRig |
(Citation: Palo Alto OilRig May 2016) (Citation: FireEye APT34 Dec 2017) |
G0028 | Threat Group-1314 |
(Citation: Dell TG-1314) |
G0007 | APT28 |
(Citation: Cybersecurity Advisory GRU Brute Force Campaign July 2021) |
G0096 | APT41 |
(Citation: FireEye APT41 Aug 2019) |
G0045 | menuPass |
(Citation: PWC Cloud Hopper Technical Annex April 2017) |
G0074 | Dragonfly 2.0 |
(Citation: US-CERT TA18-074A) |
G0004 | Ke3chang |
(Citation: Mandiant Operation Ke3chang November 2014) (Citation: NCC Group APT15 Alive and Strong) |
G0065 | Leviathan |
(Citation: FireEye APT40 March 2019) |
G1023 | APT5 |
(Citation: Mandiant Pulse Secure Update May 2021) |
G0071 | Orangeworm |
(Citation: Symantec Orangeworm April 2018) |
G0093 | GALLIUM |
(Citation: Cybereason Soft Cell June 2019) |
G0018 | admin@338 |
(Citation: FireEye admin@338) |
G1032 | INC Ransom |
(Citation: Huntress INC Ransomware May 2024) |
G0114 | Chimera |
(Citation: NCC Group Chimera January 2021) |
G0006 | APT1 |
(Citation: Mandiant APT1) |
G0061 | FIN8 |
(Citation: FireEye Know Your Enemy FIN8 Aug 2016) |
G0092 | TA505 |
(Citation: Trend Micro TA505 June 2019) |
G1022 | ToddyCat |
(Citation: Kaspersky ToddyCat Check Logs October 2023) |
G0010 | Turla |
(Citation: Kaspersky Turla) |
G0064 | APT33 |
(Citation: Symantec Elfin Mar 2019) |
G0102 | Wizard Spider |
(Citation: Sophos New Ryuk Attack October 2020) (Citation: DFIR Ryuk's Return October 2020) (Citation: DFIR Ryuk in 5 Hours October 2020) (Citation: DFIR Ryuk 2 Hour Speed Run November 2020) (Citation: Mandiant FIN12 Oct 2021) (Citation: FireEye KEGTAP SINGLEMALT October 2020) (Citation: CrowdStrike Ryuk January 2019) (Citation: Red Canary Hospital Thwarted Ryuk October 2020) |
G0034 | Sandworm Team |
(Citation: Dragos Crashoverride 2018) |
G0016 | APT29 |
(Citation: CISA SoreFang July 2016) |
G0050 | APT32 |
(Citation: Cybereason Cobalt Kitty 2017) |
G1017 | Volt Typhoon |
(Citation: CISA AA24-038A PRC Critical Infrastructure February 2024) (Citation: Secureworks BRONZE SILHOUETTE May 2023) |
G0060 | BRONZE BUTLER |
(Citation: Secureworks BRONZE BUTLER Oct 2017) |
References
- US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
- Microsoft. (2006, October 18). Net.exe Utility. Retrieved September 22, 2015.
- Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015.
- Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
- Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021.
- Microsoft. (n.d.). Net time. Retrieved November 25, 2016.
- Microsoft. (2017, February 14). Net Commands On Windows Operating Systems. Retrieved March 19, 2020.
- DFIR Report. (2021, November 15). Exchange Exploit Leads to Domain Wide Ransomware. Retrieved January 5, 2023.
- DFIR Report. (2022, March 21). APT35 Automates Initial Access Using ProxyShell. Retrieved May 25, 2022.
- FireEye. (2018, October 03). APT38: Un-usual Suspects. Retrieved November 6, 2018.
- Alperovitch, D. (2014, July 7). Deep in Thought: Chinese Targeting of National Security Think Tanks. Retrieved November 12, 2014.
- Counter Threat Unit Research Team. (2017, June 27). BRONZE UNION Cyberespionage Persists Despite Disclosures. Retrieved July 13, 2017.
- Hawley, S. et al. (2023, February 2). Turla: A Galaxy of Opportunity. Retrieved May 15, 2023.
- Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
- Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
- Dell SecureWorks Counter Threat Unit Special Operations Team. (2015, May 28). Living off the Land. Retrieved January 26, 2016.
- NSA, CISA, FBI, NCSC. (2021, July). Russian GRU Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments. Retrieved July 26, 2021.
- Microsoft. (n.d.). Net Use. Retrieved November 25, 2016.
- Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
- PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
- Microsoft. (2016, August 31). Net group. Retrieved August 5, 2024.
- Microsoft. (2016, August 31). Net Localgroup. Retrieved August 5, 2024.
- Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014.
- Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
- Plan, F., et al. (2019, March 4). APT40: Examining a China-Nexus Espionage Actor. Retrieved March 18, 2019.
- Perez, D. et al. (2021, May 27). Re-Checking Your Pulse: Updates on Chinese APT Actors Compromising Pulse Secure VPN Devices. Retrieved February 5, 2024.
- Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
- Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
- FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015.
- Carvey, H. (2024, May 1). LOLBin to INC Ransomware. Retrieved June 5, 2024.
- Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved September 12, 2024.
- Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
- Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
- Hiroaki, H. and Lu, L. (2019, June 12). Shifting Tactics: Breaking Down TA505 Group’s Use of HTML, RATs and Other Techniques in Latest Campaigns. Retrieved May 29, 2020.
- Dedola, G. et al. (2023, October 12). ToddyCat: Keep calm and check logs. Retrieved January 3, 2024.
- Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
- Security Response attack Investigation Team. (2019, March 27). Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.. Retrieved April 10, 2019.
- Brian Donohue, Katie Nickels, Paul Michaud, Adina Bodkins, Taylor Chapman, Tony Lambert, Jeff Felling, Kyle Rainey, Mike Haag, Matt Graeber, Aaron Didier.. (2020, October 29). A Bazar start: How one hospital thwarted a Ryuk ransomware outbreak. Retrieved October 30, 2020.
- Hanel, A. (2019, January 10). Big Game Hunting with Ryuk: Another Lucrative Targeted Ransomware. Retrieved May 12, 2020.
- Kimberly Goody, Jeremy Kennelly, Joshua Shilko, Steve Elovitz, Douglas Bienstock. (2020, October 28). Unhappy Hour Special: KEGTAP and SINGLEMALT With a Ransomware Chaser. Retrieved October 28, 2020.
- Sean Gallagher, Peter Mackenzie, Elida Leite, Syed Shahram, Bill Kearney, Anand Aijan, Sivagnanam Gn, Suraj Mundalik. (2020, October 14). They’re back: inside a new Ryuk ransomware attack. Retrieved October 14, 2020.
- Shilko, J., et al. (2021, October 7). FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets. Retrieved June 15, 2023.
- The DFIR Report. (2020, November 5). Ryuk Speed Run, 2 Hours to Ransom. Retrieved November 6, 2020.
- The DFIR Report. (2020, October 18). Ryuk in 5 Hours. Retrieved October 19, 2020.
- The DFIR Report. (2020, October 8). Ryuk’s Return. Retrieved October 9, 2020.
- Joe Slowik. (2018, October 12). Anatomy of an Attack: Detecting and Defeating CRASHOVERRIDE. Retrieved December 18, 2020.
- CISA. (2020, July 16). MAR-10296782-1.v1 – SOREFANG. Retrieved September 29, 2020.
- Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
- CISA et al.. (2024, February 7). PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure. Retrieved May 15, 2024.
- Counter Threat Unit Research Team. (2023, May 24). Chinese Cyberespionage Group BRONZE SILHOUETTE Targets U.S. Government and Defense Organizations. Retrieved July 27, 2023.
- Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.