Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Ping

Ping is an operating system utility commonly used to troubleshoot and verify network connections. (Citation: TechNet Ping)
ID: S0097
Type: TOOL
Platforms: Windows
Version: 1.2
Created: 31 May 2017
Last Modified: 13 Oct 2022

Groups That Use This Software

ID Name References
G0093 GALLIUM

(Citation: Cybereason Soft Cell June 2019)

G1001 HEXANE

(Citation: ClearSky Siamesekitten August 2021)

G0004 Ke3chang

(Citation: NCC Group APT15 Alive and Strong)

G0019 Naikon

(Citation: Baumgartner Naikon 2015) (Citation: Bitdefender Naikon April 2021)

G0009 Deep Panda

(Citation: Alperovitch 2014)

G0102 Wizard Spider

(Citation: DFIR Ryuk's Return October 2020) (Citation: DHS/CISA Ransomware Targeting Healthcare October 2020) (Citation: DFIR Ryuk in 5 Hours October 2020)

G0096 APT41

(Citation: FireEye APT41 Aug 2019) (Citation: Group IB APT 41 June 2021)

G0047 Gamaredon Group

(Citation: Symantec Shuckworm January 2022)

G0045 menuPass

(Citation: PWC Cloud Hopper Technical Annex April 2017) (Citation: FireEye APT10 April 2017)

References

  1. Microsoft. (n.d.). Ping. Retrieved April 8, 2016.
  2. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022.
  3. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  4. Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021.
  5. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  6. Alperovitch, D. (2014, July 7). Deep in Thought: Chinese Targeting of National Security Think Tanks. Retrieved November 12, 2014.
  7. Symantec. (2022, January 31). Shuckworm Continues Cyber-Espionage Attacks Against Ukraine. Retrieved February 17, 2022.
  8. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  9. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017.
  10. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  11. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  12. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021.
  13. The DFIR Report. (2020, October 8). Ryuk’s Return. Retrieved October 9, 2020.
  14. DHS/CISA. (2020, October 28). Ransomware Activity Targeting the Healthcare and Public Health Sector. Retrieved October 28, 2020.
  15. The DFIR Report. (2020, October 18). Ryuk in 5 Hours. Retrieved October 19, 2020.

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.